Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
AllItems.htm

Overview

General Information

Sample name:AllItems.htm
Analysis ID:1584962
MD5:f6b200ff75fb02b13238f7aa6eef9884
SHA1:6659fae7863d8f297ac7b73b9868a1f151d34c87
SHA256:65a5d32dee75db73ea0801727911a7cb6a4aebeb9c016168e7bd2089b818b45f
Infos:

Detection

HTMLPhisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected HtmlPhish54
HTML IFrame injector detected
HTML Script injector detected
HTML file submission containing password form
Suspicious Javascript code found in HTML file
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops PE files
Drops PE files to the windows directory (C:\Windows)
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
None HTTPS page querying sensitive user data (password, username or email)
PE file contains more sections than normal
PE file contains sections with non-standard names

Classification

  • System is w10x64
  • chrome.exe (PID: 6408 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\AllItems.htm" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4304 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2168,i,5801467971831341747,16495345318854504296,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.1.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    1.3.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      1.4.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        No Sigma rule has matched
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://login.microsoftonline.deAvira URL Cloud: Label: phishing

        Phishing

        barindex
        Source: Yara matchFile source: 1.1.pages.csv, type: HTML
        Source: Yara matchFile source: 1.3.pages.csv, type: HTML
        Source: Yara matchFile source: 1.4.pages.csv, type: HTML
        Source: file:///C:/Users/user/Desktop/AllItems.htmHTTP Parser: New IFrame, src: https://login.microsoftonline.com/c9de0af1-361b-42ae-ace3-ab4cea6cb8dc/oauth2/v2.0/authorize?client_id=08e18876-6177-487e-b8b5-cf950c1e598c&scope=https%3A%2F%2Fgraph.microsoft.com%2F.default%20openid%20profile%20offline_access&redirect_uri=file%3A%2F%2F%2F_forms%2Fspfxsinglesignon.aspx&client-request-id=7a307eba-92b8-4ce1-bea8-55453e5791af&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.23.0&client_info=1&code_challenge=kK8mj1gIdsKkp3-AxAJoq0nRMSurq2Y3tUblUs1MeOE&code_challenge_method=S256&prompt=none&sid=6127e541-3b23-4e25-814d-865511e288a0&nonce=01943d32-e895-7957-88b5-149090293787&state=eyJpZCI6IjAxOTQzZDMyLWU4OTMtNzdlNC1hOTVhLTQ1OGNiMWMzM2RhZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19
        Source: file:///C:/Users/user/Desktop/AllItems.htmHTTP Parser: New script, src: https://res-1.cdn.office.net:443/files/sp-client/listview-host-assembly_en-us_541cd748742f26cf433e8a419f82256f.js?1736193525767
        Source: file:///C:/Users/user/Desktop/AllItems.htmHTTP Parser: New script, src: https://res-1.cdn.office.net:443/files/sp-client/listview-host-assembly_en-us_541cd748742f26cf433e8a419f82256f.js?1736193525767
        Source: file:///C:/Users/user/Desktop/AllItems.htmHTTP Parser: New script, src: https://res-1.cdn.office.net:443/files/sp-client/listview-host-assembly_en-us_541cd748742f26cf433e8a419f82256f.js?1736193525767
        Source: AllItems.htmHTTP Parser: .location
        Source: AllItems.htmHTTP Parser: .location
        Source: file:///C:/Users/user/Desktop/AllItems.htmHTTP Parser: Number of links: 0
        Source: file:///C:/Users/user/Desktop/AllItems.htmHTTP Parser: Base64 decoded: {"id":"01943d32-e893-77e4-a95a-458cb1c33dad","meta":{"interactionType":"silent"}}
        Source: file:///C:/Users/user/Desktop/AllItems.htmHTTP Parser: Title: Redirecting does not match URL
        Source: file:///C:/Users/user/Desktop/AllItems.htmHTTP Parser: Has password / email / username input fields
        Source: file:///C:/Users/user/Desktop/AllItems.htmHTTP Parser: No favicon
        Source: file:///C:/Users/user/Desktop/AllItems.htmHTTP Parser: No <meta name="author".. found
        Source: file:///C:/Users/user/Desktop/AllItems.htmHTTP Parser: No <meta name="author".. found
        Source: file:///C:/Users/user/Desktop/AllItems.htmHTTP Parser: No <meta name="author".. found
        Source: file:///C:/Users/user/Desktop/AllItems.htmHTTP Parser: No <meta name="copyright".. found
        Source: file:///C:/Users/user/Desktop/AllItems.htmHTTP Parser: No <meta name="copyright".. found
        Source: file:///C:/Users/user/Desktop/AllItems.htmHTTP Parser: No <meta name="copyright".. found
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_897606596\LICENSE.txtJump to behavior
        Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.0.dr
        Source: Binary string: C:\b\s\w\ir\x\w\rc\cdm\protected\out\Release\widevinecdm.dll.pdb source: widevinecdm.dll.0.dr
        Source: global trafficTCP traffic: 192.168.2.4:58140 -> 1.1.1.1:53
        Source: Joe Sandbox ViewIP Address: 13.107.136.10 13.107.136.10
        Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
        Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
        Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
        Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.131
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /sites/apps/ClientSideAssets/27fe8d27-ddaa-4de9-ad0e-01deffdee2e8/nitro-pro-command-set_c69ae53f4c80ee966df6.js HTTP/1.1Host: trwd.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /sites/apps/ClientSideAssets/27fe8d27-ddaa-4de9-ad0e-01deffdee2e8/NitroProCommandSetStrings_en-us_6663b8dfe1b17302d49ea125b48147b5.js HTTP/1.1Host: trwd.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?%20rev=47 HTTP/1.1Host: trwd.sharepoint.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /_layouts/15/images/favicon.ico?%20rev=47 HTTP/1.1Host: trwd.sharepoint.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficDNS traffic detected: DNS query: trwd.sharepoint.com
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
        Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
        Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
        Source: chromecache_240.2.dr, chromecache_229.2.drString found in binary or memory: http://169.254.169.254/metadata/instance/compute/location
        Source: widevinecdm.dll.0.dr, Google.Widevine.CDM.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
        Source: widevinecdm.dll.0.dr, Google.Widevine.CDM.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
        Source: widevinecdm.dll.0.dr, Google.Widevine.CDM.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
        Source: widevinecdm.dll.0.dr, Google.Widevine.CDM.dll.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
        Source: widevinecdm.dll.0.dr, Google.Widevine.CDM.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
        Source: widevinecdm.dll.0.dr, Google.Widevine.CDM.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
        Source: widevinecdm.dll.0.dr, Google.Widevine.CDM.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
        Source: Google.Widevine.CDM.dll.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
        Source: widevinecdm.dll.0.dr, Google.Widevine.CDM.dll.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
        Source: chromecache_236.2.dr, chromecache_167.2.dr, chromecache_245.2.dr, chromecache_169.2.drString found in binary or memory: http://fb.me/use-check-prop-types
        Source: widevinecdm.dll.0.dr, Google.Widevine.CDM.dll.0.drString found in binary or memory: http://ocsp.digicert.com0
        Source: widevinecdm.dll.0.dr, Google.Widevine.CDM.dll.0.drString found in binary or memory: http://ocsp.digicert.com0A
        Source: widevinecdm.dll.0.dr, Google.Widevine.CDM.dll.0.drString found in binary or memory: http://ocsp.digicert.com0C
        Source: widevinecdm.dll.0.dr, Google.Widevine.CDM.dll.0.drString found in binary or memory: http://ocsp.digicert.com0X
        Source: widevinecdm.dll.0.dr, Google.Widevine.CDM.dll.0.drString found in binary or memory: http://www.digicert.com/CPS0
        Source: chromecache_238.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php
        Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
        Source: chromecache_248.2.dr, chromecache_187.2.drString found in binary or memory: https://1drv.com/
        Source: sets.json.0.drString found in binary or memory: https://24.hu
        Source: sets.json.0.drString found in binary or memory: https://aajtak.in
        Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
        Source: chromecache_240.2.dr, chromecache_229.2.drString found in binary or memory: https://aka.ms/msaljs/optional-claims
        Source: sets.json.0.drString found in binary or memory: https://alice.tw
        Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
        Source: sets.json.0.drString found in binary or memory: https://autobild.de
        Source: sets.json.0.drString found in binary or memory: https://baomoi.com
        Source: sets.json.0.drString found in binary or memory: https://bild.de
        Source: sets.json.0.drString found in binary or memory: https://blackrock.com
        Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
        Source: sets.json.0.drString found in binary or memory: https://bluradio.com
        Source: sets.json.0.drString found in binary or memory: https://bolasport.com
        Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
        Source: sets.json.0.drString found in binary or memory: https://bumbox.com
        Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
        Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
        Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
        Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
        Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
        Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
        Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
        Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
        Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
        Source: chromecache_248.2.dr, chromecache_187.2.drString found in binary or memory: https://centralus1-mediad.svc.ms
        Source: sets.json.0.drString found in binary or memory: https://chatbot.com
        Source: sets.json.0.drString found in binary or memory: https://chennien.com
        Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
        Source: sets.json.0.drString found in binary or memory: https://clarosports.com
        Source: manifest.json1.0.drString found in binary or memory: https://clients2.google.com/service/update2/crx
        Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
        Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
        Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
        Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
        Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
        Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
        Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
        Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
        Source: sets.json.0.drString found in binary or memory: https://computerbild.de
        Source: sets.json.0.drString found in binary or memory: https://content-loader.com
        Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
        Source: LICENSE.txt.0.drString found in binary or memory: https://creativecommons.org/.
        Source: LICENSE.txt.0.drString found in binary or memory: https://creativecommons.org/compatiblelicenses
        Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
        Source: sets.json.0.drString found in binary or memory: https://css-load.com
        Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
        Source: sets.json.0.drString found in binary or memory: https://deere.com
        Source: sets.json.0.drString found in binary or memory: https://desimartini.com
        Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
        Source: sets.json.0.drString found in binary or memory: https://drimer.io
        Source: sets.json.0.drString found in binary or memory: https://drimer.travel
        Source: LICENSE.txt.0.drString found in binary or memory: https://easylist.to/)
        Source: sets.json.0.drString found in binary or memory: https://economictimes.com
        Source: sets.json.0.drString found in binary or memory: https://een.be
        Source: sets.json.0.drString found in binary or memory: https://efront.com
        Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
        Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
        Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
        Source: sets.json.0.drString found in binary or memory: https://ella.sv
        Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
        Source: sets.json.0.drString found in binary or memory: https://elpais.uy
        Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
        Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
        Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
        Source: sets.json.0.drString found in binary or memory: https://fakt.pl
        Source: sets.json.0.drString found in binary or memory: https://finn.no
        Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
        Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
        Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
        Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
        Source: LICENSE.txt.0.drString found in binary or memory: https://github.com/easylist)
        Source: chromecache_228.2.dr, chromecache_158.2.drString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
        Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
        Source: sets.json.0.drString found in binary or memory: https://gnttv.com
        Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
        Source: sets.json.0.drString found in binary or memory: https://grid.id
        Source: sets.json.0.drString found in binary or memory: https://gridgames.app
        Source: sets.json.0.drString found in binary or memory: https://growthrx.in
        Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
        Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
        Source: sets.json.0.drString found in binary or memory: https://hapara.com
        Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
        Source: sets.json.0.drString found in binary or memory: https://hc1.com
        Source: sets.json.0.drString found in binary or memory: https://hc1.global
        Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
        Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
        Source: sets.json.0.drString found in binary or memory: https://healthshots.com
        Source: sets.json.0.drString found in binary or memory: https://hearty.app
        Source: sets.json.0.drString found in binary or memory: https://hearty.gift
        Source: sets.json.0.drString found in binary or memory: https://hearty.me
        Source: sets.json.0.drString found in binary or memory: https://heartymail.com
        Source: sets.json.0.drString found in binary or memory: https://heatworld.com
        Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
        Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
        Source: sets.json.0.drString found in binary or memory: https://hj.rs
        Source: sets.json.0.drString found in binary or memory: https://hjck.com
        Source: sets.json.0.drString found in binary or memory: https://html-load.cc
        Source: sets.json.0.drString found in binary or memory: https://html-load.com
        Source: sets.json.0.drString found in binary or memory: https://human-talk.org
        Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
        Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
        Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
        Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
        Source: sets.json.0.drString found in binary or memory: https://img-load.com
        Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
        Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
        Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
        Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
        Source: sets.json.0.drString found in binary or memory: https://interia.pl
        Source: sets.json.0.drString found in binary or memory: https://intoday.in
        Source: sets.json.0.drString found in binary or memory: https://iolam.it
        Source: sets.json.0.drString found in binary or memory: https://ishares.com
        Source: sets.json.0.drString found in binary or memory: https://jagran.com
        Source: sets.json.0.drString found in binary or memory: https://johndeere.com
        Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
        Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
        Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
        Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
        Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
        Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
        Source: sets.json.0.drString found in binary or memory: https://kaksya.in
        Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
        Source: sets.json.0.drString found in binary or memory: https://kompas.com
        Source: sets.json.0.drString found in binary or memory: https://kompas.tv
        Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
        Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
        Source: sets.json.0.drString found in binary or memory: https://landyrev.com
        Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
        Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
        Source: sets.json.0.drString found in binary or memory: https://lateja.cr
        Source: sets.json.0.drString found in binary or memory: https://libero.it
        Source: sets.json.0.drString found in binary or memory: https://linternaute.com
        Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
        Source: sets.json.0.drString found in binary or memory: https://livechat.com
        Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
        Source: chromecache_248.2.dr, chromecache_187.2.drString found in binary or memory: https://livefilestore.com/
        Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
        Source: sets.json.0.drString found in binary or memory: https://livemint.com
        Source: chromecache_240.2.dr, chromecache_229.2.drString found in binary or memory: https://login.chinacloudapi.cn
        Source: chromecache_229.2.drString found in binary or memory: https://login.chinacloudapi.cn/
        Source: chromecache_240.2.dr, chromecache_229.2.drString found in binary or memory: https://login.microsoftonline.com
        Source: chromecache_229.2.drString found in binary or memory: https://login.microsoftonline.com/
        Source: chromecache_240.2.dr, chromecache_229.2.drString found in binary or memory: https://login.microsoftonline.com/common/
        Source: chromecache_240.2.dr, chromecache_229.2.drString found in binary or memory: https://login.microsoftonline.com/common/discovery/instance?api-version=1.1&authorization_endpoint=
        Source: chromecache_240.2.dr, chromecache_229.2.drString found in binary or memory: https://login.microsoftonline.de
        Source: chromecache_240.2.dr, chromecache_229.2.drString found in binary or memory: https://login.microsoftonline.us
        Source: chromecache_229.2.drString found in binary or memory: https://login.microsoftonline.us/
        Source: chromecache_240.2.dr, chromecache_229.2.drString found in binary or memory: https://login.partner.microsoftonline.cn/
        Source: chromecache_240.2.dr, chromecache_229.2.drString found in binary or memory: https://login.windows-ppe.net
        Source: sets.json.0.drString found in binary or memory: https://max.auto
        Source: chromecache_248.2.dr, chromecache_187.2.drString found in binary or memory: https://media.cloudapp.net
        Source: sets.json.0.drString found in binary or memory: https://medonet.pl
        Source: sets.json.0.drString found in binary or memory: https://meo.pt
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
        Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
        Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
        Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
        Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
        Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
        Source: chromecache_236.2.dr, chromecache_245.2.drString found in binary or memory: https://microsoft.spfx3rdparty.com
        Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
        Source: sets.json.0.drString found in binary or memory: https://mightytext.net
        Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
        Source: sets.json.0.drString found in binary or memory: https://money.pl
        Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
        Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
        Source: sets.json.0.drString found in binary or memory: https://nacion.com
        Source: sets.json.0.drString found in binary or memory: https://naukri.com
        Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
        Source: sets.json.0.drString found in binary or memory: https://nien.co
        Source: sets.json.0.drString found in binary or memory: https://nien.com
        Source: sets.json.0.drString found in binary or memory: https://nien.org
        Source: sets.json.0.drString found in binary or memory: https://nlc.hu
        Source: chromecache_248.2.dr, chromecache_187.2.drString found in binary or memory: https://northcentralus1-medias.svc.ms
        Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
        Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
        Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
        Source: sets.json.0.drString found in binary or memory: https://nvidia.com
        Source: sets.json.0.drString found in binary or memory: https://o2.pl
        Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
        Source: AllItems.htmString found in binary or memory: https://onedrive.live.com/?gologin=1
        Source: sets.json.0.drString found in binary or memory: https://onet.pl
        Source: sets.json.0.drString found in binary or memory: https://ottplay.com
        Source: sets.json.0.drString found in binary or memory: https://p106.net
        Source: sets.json.0.drString found in binary or memory: https://p24.hu
        Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
        Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
        Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
        Source: sets.json.0.drString found in binary or memory: https://player.pl
        Source: sets.json.0.drString found in binary or memory: https://plejada.pl
        Source: sets.json.0.drString found in binary or memory: https://poalim.site
        Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
        Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
        Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
        Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
        Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
        Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
        Source: sets.json.0.drString found in binary or memory: https://radio1.be
        Source: sets.json.0.drString found in binary or memory: https://radio2.be
        Source: chromecache_169.2.drString found in binary or memory: https://reactjs.org/link/react-polyfills
        Source: sets.json.0.drString found in binary or memory: https://reactor.cc
        Source: sets.json.0.drString found in binary or memory: https://repid.org
        Source: AllItems.htmString found in binary or memory: https://res-1.cdn.office.net/
        Source: AllItems.htmString found in binary or memory: https://res-1.cdn.office.net/files/odsp-web-prod_2024-12-06.004/
        Source: AllItems.htmString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp-media-e3b50469
        Source: AllItems.htmString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-9f75f7e2
        Source: AllItems.htmString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-fb899173
        Source: AllItems.htmString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-93de749b
        Source: AllItems.htmString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-9ea4d016
        Source: AllItems.htmString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-6a7224b3
        Source: AllItems.htmString found in binary or memory: https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-90e28871
        Source: AllItems.htmString found in binary or memory: https://res-1.cdn.office.net:443/files/sp-client/listview-host-assembly_en-us_541cd748742f26cf433e8a
        Source: AllItems.htmString found in binary or memory: https://res-2.cdn.office.net/files/odsp-web-prod_2024-12-06.004/
        Source: AllItems.htmString found in binary or memory: https://res-2.cdn.office.net:443/files/sp-client/listview-host-assembly_en-us_541cd748742f26cf433e8a
        Source: sets.json.0.drString found in binary or memory: https://reshim.org
        Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
        Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
        Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
        Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
        Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
        Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
        Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
        Source: sets.json.0.drString found in binary or memory: https://samayam.com
        Source: sets.json.0.drString found in binary or memory: https://sapo.io
        Source: sets.json.0.drString found in binary or memory: https://sapo.pt
        Source: AllItems.htmString found in binary or memory: https://shell.cdn.office.net
        Source: AllItems.htmString found in binary or memory: https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
        Source: sets.json.0.drString found in binary or memory: https://shock.co
        Source: sets.json.0.drString found in binary or memory: https://smaker.pl
        Source: sets.json.0.drString found in binary or memory: https://smoney.vn
        Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
        Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
        Source: sets.json.0.drString found in binary or memory: https://songshare.com
        Source: sets.json.0.drString found in binary or memory: https://songstats.com
        Source: AllItems.htmString found in binary or memory: https://spoprod-a.akamaihd.net/files/odsp-common-library-prod_2019-02-15_20190219.002/require.js
        Source: sets.json.0.drString found in binary or memory: https://sporza.be
        Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
        Source: sets.json.0.drString found in binary or memory: https://startlap.hu
        Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
        Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
        Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
        Source: sets.json.0.drString found in binary or memory: https://stripe.com
        Source: sets.json.0.drString found in binary or memory: https://stripe.network
        Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
        Source: sets.json.0.drString found in binary or memory: https://supereva.it
        Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
        Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
        Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
        Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
        Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
        Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
        Source: sets.json.0.drString found in binary or memory: https://text.com
        Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
        Source: sets.json.0.drString found in binary or memory: https://the42.ie
        Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
        Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
        Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
        Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
        Source: sets.json.0.drString found in binary or memory: https://tolteck.app
        Source: sets.json.0.drString found in binary or memory: https://tolteck.com
        Source: chromecache_240.2.dr, chromecache_229.2.drString found in binary or memory: https://tools.ietf.org/html/rfc7515
        Source: sets.json.0.drString found in binary or memory: https://top.pl
        Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
        Source: AllItems.htmString found in binary or memory: https://trwd.sharepoint.com/_layouts/15/images/favicon.ico?%20rev=47
        Source: AllItems.htmString found in binary or memory: https://trwd.sharepoint.com/sites/trwdsecresponseteam
        Source: AllItems.htmString found in binary or memory: https://trwd.sharepoint.com/sites/trwdsecresponseteam/Shared%20Documents/Forms/AllItems.aspx?id=%2Fs
        Source: AllItems.htmString found in binary or memory: https://trwd.sharepoint.com/sites/trwdsecresponseteam/_layouts/15/DocIdRedir.aspx?ID=NAH345HN3FVM-78
        Source: AllItems.htmString found in binary or memory: https://trwd.sharepoint.com:443/_api/v2.0/drives/b
        Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
        Source: sets.json.0.drString found in binary or memory: https://tucarro.com
        Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
        Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
        Source: sets.json.0.drString found in binary or memory: https://tvid.in
        Source: sets.json.0.drString found in binary or memory: https://tvn.pl
        Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
        Source: sets.json.0.drString found in binary or memory: https://unotv.com
        Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
        Source: sets.json.0.drString found in binary or memory: https://vrt.be
        Source: sets.json.0.drString found in binary or memory: https://vwo.com
        Source: sets.json.0.drString found in binary or memory: https://welt.de
        Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
        Source: sets.json.0.drString found in binary or memory: https://wildix.com
        Source: sets.json.0.drString found in binary or memory: https://wildixin.com
        Source: sets.json.0.drString found in binary or memory: https://wingify.com
        Source: sets.json.0.drString found in binary or memory: https://wordle.at
        Source: sets.json.0.drString found in binary or memory: https://wp.pl
        Source: sets.json.0.drString found in binary or memory: https://wpext.pl
        Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
        Source: AllItems.htmString found in binary or memory: https://www.office.com/login?prompt=select_account&ru=%2Flaunch%2Fsharepoint
        Source: AllItems.htmString found in binary or memory: https://www.office.com/login?ru=%2Flaunch%2Fsharepoint
        Source: sets.json.0.drString found in binary or memory: https://ya.ru
        Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
        Source: sets.json.0.drString found in binary or memory: https://zalo.me
        Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
        Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
        Source: sets.json.0.drString found in binary or memory: https://zoom.com
        Source: sets.json.0.drString found in binary or memory: https://zoom.us
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58317
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58156
        Source: unknownNetwork traffic detected: HTTP traffic on port 58317 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 58156 -> 443
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_591800032Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_591800032\sets.jsonJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_591800032\manifest.jsonJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_591800032\LICENSEJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_591800032\_metadata\Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_591800032\_metadata\verified_contents.jsonJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_591800032\manifest.fingerprintJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_256828101Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_256828101\Google.Widevine.CDM.dllJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_256828101\manifest.jsonJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_256828101\_metadata\Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_256828101\_metadata\verified_contents.jsonJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_256828101\manifest.fingerprintJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_973667863Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_973667863\_platform_specific\Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_973667863\_platform_specific\win_x64\Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_973667863\_platform_specific\win_x64\widevinecdm.dll.sigJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_973667863\_platform_specific\win_x64\widevinecdm.dllJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_973667863\LICENSEJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_973667863\manifest.jsonJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_973667863\_metadata\Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_973667863\_metadata\verified_contents.jsonJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_973667863\manifest.fingerprintJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_897606596Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_897606596\LICENSE.txtJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_897606596\Filtering RulesJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_897606596\manifest.jsonJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_897606596\_metadata\Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_897606596\_metadata\verified_contents.jsonJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_897606596\manifest.fingerprintJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_6408_312646171Jump to behavior
        Source: widevinecdm.dll.0.drStatic PE information: Number of sections : 13 > 10
        Source: Google.Widevine.CDM.dll.0.drStatic PE information: Number of sections : 12 > 10
        Source: classification engineClassification label: mal72.phis.winHTM@30/186@22/5
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\AllItems.htm"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2168,i,5801467971831341747,16495345318854504296,262144 /prefetch:8
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2168,i,5801467971831341747,16495345318854504296,262144 /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Binary string: Google.Widevine.CDM.dll.pdb source: Google.Widevine.CDM.dll.0.dr
        Source: Binary string: C:\b\s\w\ir\x\w\rc\cdm\protected\out\Release\widevinecdm.dll.pdb source: widevinecdm.dll.0.dr
        Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .00cfg
        Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .gxfg
        Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .retplne
        Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: .voltbl
        Source: Google.Widevine.CDM.dll.0.drStatic PE information: section name: _RDATA
        Source: widevinecdm.dll.0.drStatic PE information: section name: .00cfg
        Source: widevinecdm.dll.0.drStatic PE information: section name: .gxfg
        Source: widevinecdm.dll.0.drStatic PE information: section name: .retplne
        Source: widevinecdm.dll.0.drStatic PE information: section name: .rodata
        Source: widevinecdm.dll.0.drStatic PE information: section name: _RDATA
        Source: widevinecdm.dll.0.drStatic PE information: section name: malloc_h
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_256828101\Google.Widevine.CDM.dllJump to dropped file
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_973667863\_platform_specific\win_x64\widevinecdm.dllJump to dropped file
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_256828101\Google.Widevine.CDM.dllJump to dropped file
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_973667863\_platform_specific\win_x64\widevinecdm.dllJump to dropped file
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_897606596\LICENSE.txtJump to behavior
        Source: chromecache_211.2.dr, chromecache_193.2.drBinary or memory string: "}};(0,i.fF)(n,t)}function O(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-21"',src:"url('".concat(e,"odsp-next-icons-21-f9e5f519.woff') format('woff')")},icons:{DisconnectVirtualMachine:"
        Source: chromecache_222.2.dr, chromecache_211.2.dr, chromecache_197.2.dr, chromecache_193.2.drBinary or memory string: ",ConnectVirtualMachine:"
        Source: chromecache_222.2.dr, chromecache_197.2.drBinary or memory string: ",DisconnectVirtualMachine:"

        Stealing of Sensitive Information

        barindex
        Source: file:///C:/Users/user/Desktop/AllItems.htmHTTP Parser: file:///C:/Users/user/Desktop/AllItems.htm
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        2
        Masquerading
        OS Credential Dumping1
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        File Deletion
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        No Antivirus matches
        SourceDetectionScannerLabelLink
        C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_256828101\Google.Widevine.CDM.dll0%ReversingLabs
        C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_973667863\_platform_specific\win_x64\widevinecdm.dll0%ReversingLabs
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://login.microsoftonline.de100%Avira URL Cloudphishing
        NameIPActiveMaliciousAntivirus DetectionReputation
        dual-spo-0005.spo-msedge.net
        13.107.136.10
        truefalse
          high
          s-part-0036.t-0009.t-msedge.net
          13.107.246.64
          truefalse
            high
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              high
              sni1gl.wpc.omegacdn.net
              152.199.21.175
              truefalse
                high
                www.google.com
                172.217.18.4
                truefalse
                  high
                  trwd.sharepoint.com
                  unknown
                  unknownfalse
                    high
                    aadcdn.msftauth.net
                    unknown
                    unknownfalse
                      high
                      login.microsoftonline.com
                      unknown
                      unknownfalse
                        high
                        m365cdn.nel.measure.office.net
                        unknown
                        unknownfalse
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://wieistmeineip.desets.json.0.drfalse
                            high
                            https://mercadoshops.com.cosets.json.0.drfalse
                              high
                              https://gliadomain.comsets.json.0.drfalse
                                high
                                https://poalim.xyzsets.json.0.drfalse
                                  high
                                  https://mercadolivre.comsets.json.0.drfalse
                                    high
                                    https://easylist.to/)LICENSE.txt.0.drfalse
                                      high
                                      https://reshim.orgsets.json.0.drfalse
                                        high
                                        https://nourishingpursuits.comsets.json.0.drfalse
                                          high
                                          https://medonet.plsets.json.0.drfalse
                                            high
                                            https://unotv.comsets.json.0.drfalse
                                              high
                                              https://mercadoshops.com.brsets.json.0.drfalse
                                                high
                                                https://joyreactor.ccsets.json.0.drfalse
                                                  high
                                                  https://zdrowietvn.plsets.json.0.drfalse
                                                    high
                                                    https://johndeere.comsets.json.0.drfalse
                                                      high
                                                      https://login.microsoftonline.uschromecache_240.2.dr, chromecache_229.2.drfalse
                                                        high
                                                        https://songstats.comsets.json.0.drfalse
                                                          high
                                                          https://baomoi.comsets.json.0.drfalse
                                                            high
                                                            https://supereva.itsets.json.0.drfalse
                                                              high
                                                              http://www.opensource.org/licenses/mit-license.phpchromecache_238.2.drfalse
                                                                high
                                                                https://elfinancierocr.comsets.json.0.drfalse
                                                                  high
                                                                  https://bolasport.comsets.json.0.drfalse
                                                                    high
                                                                    https://rws1nvtvt.comsets.json.0.drfalse
                                                                      high
                                                                      https://desimartini.comsets.json.0.drfalse
                                                                        high
                                                                        https://hearty.appsets.json.0.drfalse
                                                                          high
                                                                          https://northcentralus1-medias.svc.mschromecache_248.2.dr, chromecache_187.2.drfalse
                                                                            high
                                                                            https://hearty.giftsets.json.0.drfalse
                                                                              high
                                                                              https://mercadoshops.comsets.json.0.drfalse
                                                                                high
                                                                                https://heartymail.comsets.json.0.drfalse
                                                                                  high
                                                                                  https://nlc.husets.json.0.drfalse
                                                                                    high
                                                                                    https://onedrive.live.com/?gologin=1AllItems.htmfalse
                                                                                      high
                                                                                      https://p106.netsets.json.0.drfalse
                                                                                        high
                                                                                        https://radio2.besets.json.0.drfalse
                                                                                          high
                                                                                          https://finn.nosets.json.0.drfalse
                                                                                            high
                                                                                            https://hc1.comsets.json.0.drfalse
                                                                                              high
                                                                                              https://kompas.tvsets.json.0.drfalse
                                                                                                high
                                                                                                https://mystudentdashboard.comsets.json.0.drfalse
                                                                                                  high
                                                                                                  https://login.microsoftonline.dechromecache_240.2.dr, chromecache_229.2.drfalse
                                                                                                  • Avira URL Cloud: phishing
                                                                                                  unknown
                                                                                                  https://songshare.comsets.json.0.drfalse
                                                                                                    high
                                                                                                    https://smaker.plsets.json.0.drfalse
                                                                                                      high
                                                                                                      https://mercadopago.com.mxsets.json.0.drfalse
                                                                                                        high
                                                                                                        https://p24.husets.json.0.drfalse
                                                                                                          high
                                                                                                          https://talkdeskqaid.comsets.json.0.drfalse
                                                                                                            high
                                                                                                            https://24.husets.json.0.drfalse
                                                                                                              high
                                                                                                              https://mercadopago.com.pesets.json.0.drfalse
                                                                                                                high
                                                                                                                https://cardsayings.netsets.json.0.drfalse
                                                                                                                  high
                                                                                                                  https://text.comsets.json.0.drfalse
                                                                                                                    high
                                                                                                                    https://mightytext.netsets.json.0.drfalse
                                                                                                                      high
                                                                                                                      https://pudelek.plsets.json.0.drfalse
                                                                                                                        high
                                                                                                                        https://hazipatika.comsets.json.0.drfalse
                                                                                                                          high
                                                                                                                          https://joyreactor.comsets.json.0.drfalse
                                                                                                                            high
                                                                                                                            https://cookreactor.comsets.json.0.drfalse
                                                                                                                              high
                                                                                                                              https://wildixin.comsets.json.0.drfalse
                                                                                                                                high
                                                                                                                                https://eworkbookcloud.comsets.json.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://cognitiveai.rusets.json.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://nacion.comsets.json.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://chennien.comsets.json.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://drimer.travelsets.json.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://trwd.sharepoint.com/sites/trwdsecresponseteam/_layouts/15/DocIdRedir.aspx?ID=NAH345HN3FVM-78AllItems.htmfalse
                                                                                                                                            high
                                                                                                                                            https://deccoria.plsets.json.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://mercadopago.clsets.json.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://talkdeskstgid.comsets.json.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://naukri.comsets.json.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://interia.plsets.json.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://bonvivir.comsets.json.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://carcostadvisor.besets.json.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://salemovetravel.comsets.json.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://sapo.iosets.json.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://wpext.plsets.json.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://welt.desets.json.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://poalim.sitesets.json.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://drimer.iosets.json.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://infoedgeindia.comsets.json.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://blackrockadvisorelite.itsets.json.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://cognitive-ai.rusets.json.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://cafemedia.comsets.json.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://graziadaily.co.uksets.json.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://thirdspace.org.ausets.json.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://mercadoshops.com.arsets.json.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://smpn106jkt.sch.idsets.json.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://elpais.uysets.json.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://landyrev.comsets.json.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://the42.iesets.json.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://commentcamarche.comsets.json.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://tucarro.com.vesets.json.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://rws3nvtvt.comsets.json.0.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://eleconomista.netsets.json.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://helpdesk.comsets.json.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://mercadolivre.com.brsets.json.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://clmbtech.comsets.json.0.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://login.chinacloudapi.cnchromecache_240.2.dr, chromecache_229.2.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://standardsandpraiserepurpose.comsets.json.0.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://07c225f3.onlinesets.json.0.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://login.windows-ppe.netchromecache_240.2.dr, chromecache_229.2.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://salemovefinancial.comsets.json.0.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://mercadopago.com.brsets.json.0.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://zoom.ussets.json.0.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://commentcamarche.netsets.json.0.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://etfacademy.itsets.json.0.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://mighty-app.appspot.comsets.json.0.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://hj.rssets.json.0.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                13.107.136.10
                                                                                                                                                                                                                                dual-spo-0005.spo-msedge.netUnited States
                                                                                                                                                                                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                172.217.18.4
                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                192.168.2.4
                                                                                                                                                                                                                                192.168.2.6
                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                Analysis ID:1584962
                                                                                                                                                                                                                                Start date and time:2025-01-06 20:57:42 +01:00
                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                Overall analysis duration:0h 6m 10s
                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                Number of analysed new started processes analysed:7
                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                Sample name:AllItems.htm
                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                Classification:mal72.phis.winHTM@30/186@22/5
                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                • Found application associated with file extension: .htm
                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 2.23.227.203, 2.23.227.209, 142.250.185.67, 142.250.185.206, 74.125.71.84, 104.102.55.235, 142.250.185.110, 2.23.209.37, 2.23.209.42, 142.250.181.238, 2.19.126.143, 2.19.126.146, 142.250.186.46, 199.232.214.172, 192.229.221.95, 172.217.16.206, 40.126.32.138, 40.126.32.134, 40.126.32.76, 20.190.160.22, 20.190.160.20, 20.190.160.17, 40.126.32.136, 40.126.32.74, 20.190.159.75, 20.190.159.23, 20.190.159.0, 40.126.31.69, 20.190.159.64, 20.190.159.73, 20.190.159.71, 40.126.31.67, 40.79.189.59, 20.50.73.10, 142.250.185.170, 172.217.18.10, 142.250.186.138, 142.250.184.202, 172.217.16.202, 216.58.212.138, 142.250.185.138, 142.250.184.234, 142.250.185.74, 216.58.206.74, 142.250.186.74, 172.217.16.138, 142.250.186.42, 172.217.23.106, 142.250.185.106, 142.250.186.106, 20.189.173.25, 216.58.212.170, 142.250.74.202, 142.250.185.202, 142.250.184.206, 40.79.150.121, 142.250.185.238, 142.250.184.227, 142.250.186.174, 142.250.185.174, 34.104.35.123, 2.16.238.152, 2.16.238.149, 95.101.5
                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): 193287-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.net, slscr.update.microsoft.com, e40491.dscd.akamaiedge.net, res-1.cdn.office.net, clientservices.googleapis.com, browser.events.data.trafficmanager.net, a1894.dscb.akamai.net, ak.privatelink.msidentity.com, mobile.events.data.microsoft.com, res-prod.cdn.office.net.akadns.net, onedscolprdfrc05.francecentral.cloudapp.azure.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, onedscolprdjpe05.japaneast.cloudapp.azure.com, shell.cdn.office.net, update.googleapis.com, login.mso.msidentity.com, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net, optimizationguide-pa.googleapis.com, clients1.google.com, www.tm.ak.prd.aadg.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, aadcdnoriginwus2.azureedge.net, www.tm.ak.prd.aadg.akadns.net, onedscolprdneu04.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, e19254.dscg.akamaied
                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                • VT rate limit hit for: AllItems.htm
                                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                13.107.136.10http://algestconsulting20-my.sharepoint.com/:f:/g/personal/jacques_cangah_algest-consulting_com/EkolIGllKGRKhe-gd4i73uMBzF46oqcv00d-WXGnz9D-FwGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • algestconsulting20-my.sharepoint.com/:f:/g/personal/jacques_cangah_algest-consulting_com/EkolIGllKGRKhe-gd4i73uMBzF46oqcv00d-WXGnz9D-Fw
                                                                                                                                                                                                                                http://bombeirosamora-my.sharepoint.com/:o:/g/personal/geral_comando_bombeirosamora_pt/EqT53jeWO6ZGkv1O_1FowosB2CSGfrKDmTZiEPPt31Ds7gGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                • bombeirosamora-my.sharepoint.com/:o:/g/personal/geral_comando_bombeirosamora_pt/EqT53jeWO6ZGkv1O_1FowosB2CSGfrKDmTZiEPPt31Ds7g
                                                                                                                                                                                                                                http://midlandlangarsevasociety-my.sharepoint.com/:w:/g/personal/sharon_bharaj_mlss_org_uk/EWiGFFYhPhtPjz5jsZdcRooBPGLh-q5SsgwgIhmP7JCmAgGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                • midlandlangarsevasociety-my.sharepoint.com/:w:/g/personal/sharon_bharaj_mlss_org_uk/EWiGFFYhPhtPjz5jsZdcRooBPGLh-q5SsgwgIhmP7JCmAg
                                                                                                                                                                                                                                239.255.255.250http://stereospoutfireextinguisher.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  Vernales Restaurant-encrypted.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    ZipThis.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      https://sign.zoho.com/zsguest?locale=en&sign_id=234b4d535f4956235d3ed2bb80da1204238e412cdfe561cf1e7cff409a79a97da8a2d431ccef9065ebae57f03416d61f0971abb897fde199a21f0da5d9085251df31eb6747d99920190103a51a045e3e309308fa5f3a1ca3&action_type=SIGNGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        https://ukg.login-us.mimecast.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          https://scales.mn/file/one-drv11.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            http://click.pstmrk.itGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                              http://t.me/hhackplusGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                https://www.figma.com/design/Sw6t5vElBVmnrFNiteka8B/Untitled-(Copy)?node-id=0-1&p=f&t=x9aFU3FgLH1rkKBK-0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  http://joeschmidtmusic.netGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                    s-part-0036.t-0009.t-msedge.nethttps://hffa.studycentrecpfc.com/D9ns6.studycentrecpfc.com/bUhZb/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 13.107.246.64
                                                                                                                                                                                                                                                    https://t.ly/ShNFUGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                    • 13.107.246.64
                                                                                                                                                                                                                                                    https://viewstripo.email/680864d7-5609-4e6a-8914-c4d257d4c5ee1731949744848Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 13.107.246.64
                                                                                                                                                                                                                                                    Play_vm_Message_for_Melissa.medina_wav_ .htmGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                    • 13.107.246.64
                                                                                                                                                                                                                                                    https://url11.kmt4ispayroll.com/?id=eyJlbWFpbF9pZCI6ImRnVER4d2NEQVAyTURfeU1Ed0dUSlVtb194VC0xeUp6Wk-t3aldrdz0iLCJocmVmIjoiaHR0cHM6Ly90Lm1lL3N0YWN5X215YnJvY2FyZCIs-ImludGVybmFsIjoiYzNjNzA3MDhmYzM5ZmQ4YzBmIiwibGlua19pZCI6ODY4fQ-e06f9243688f8d3f6986ffbedf3a11c620bbea820e86e17c3fd3a4979cbc3e26AOMMRkVTE4y4i4MhR8PO5Li1enwscIrfMMFkF0FdObryKs8IHKZe9lNXxCYBGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                    • 13.107.246.64
                                                                                                                                                                                                                                                    #U25b6#Ufe0fVmail__00_15.htmlGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                                                                                                    • 13.107.246.64
                                                                                                                                                                                                                                                    https://grandpasbs.com/wp-includes/o/?c3Y9bzM2NV8xX3NwJnJhbmQ9ZG1KdWNsTT0mdWlkPVVTRVIwMzEwMjAyNFU0MjEwMDMzMA==N0123NGet hashmaliciousMamba2FABrowse
                                                                                                                                                                                                                                                    • 13.107.246.64
                                                                                                                                                                                                                                                    https://astonishing-maize-sunstone.glitch.me/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 13.107.246.64
                                                                                                                                                                                                                                                    OZ1ORrbotn.exeGet hashmaliciousMammon, TrojanRansom, XmrigBrowse
                                                                                                                                                                                                                                                    • 13.107.246.64
                                                                                                                                                                                                                                                    https://api.inspectrealestate.com.au/email/track?eta=1&t=B32-5UARLGTXC6GHXC7PJPHCGUP7HMF6FJEQ76L6MOL7WYB6P6EYQNBONANBBGKOXFRO3HPDET5TXGOZXG5FJNMJJC437YUYUWDF5VEVIWPK6LECEZJV3OMRCXF6VI76ZOGYOFIOERVACTHYB4KHK22IKKEWLYPTUBLONXLA7QVY2SW2TZMW4ULVG2UAKDR3DM3RL4TTJAF3F3ROXQ3ZLRVYS7Z2T4TIQETEEUV73V42AQLF65YKSUX6JMYEW3ZHXPREAMXXBOQV32GKOYOISFZKX4GPTPR2IMSMCULLR2V4QUSMU3MWF7NQ%3D%3D%3D%3DGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 13.107.246.64
                                                                                                                                                                                                                                                    s-part-0017.t-0009.t-msedge.netVernales Restaurant-encrypted.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    https://sign.zoho.com/zsguest?locale=en&sign_id=234b4d535f4956235d3ed2bb80da1204238e412cdfe561cf1e7cff409a79a97da8a2d431ccef9065ebae57f03416d61f0971abb897fde199a21f0da5d9085251df31eb6747d99920190103a51a045e3e309308fa5f3a1ca3&action_type=SIGNGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    https://scales.mn/file/one-drv11.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    http://click.pstmrk.itGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    https://www.figma.com/design/Sw6t5vElBVmnrFNiteka8B/Untitled-(Copy)?node-id=0-1&p=f&t=x9aFU3FgLH1rkKBK-0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    KHK0987.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    https://u1427642.ct.sendgrid.net/ss/c/u001.FNsPiHUBxMFL4Ws_sT4ClbcHyliF9aYYaCWsJtTBDNtLQl9ZlDrQgriglBxgGE9RruWvR9yDlYrq9sYDXn9m2QBHZNBT8lOXoCfvqrsEWDs/4cw/m3JxW_wISSqopMaBzhDAkg/h0/h001.ecTtgKjf7ojZqznHApcdI1yRZPedj7DDFJ38_Fw-Xx8Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    https://hacdct-my.sharepoint.com/:f:/g/personal/dmarra_hacdct_org/El0CfhNMVMNNuzPj6QGnrSQBywVLNW96w_XrX10UdRlfmQ?email=dhodder%40haigroup.com&e=d37USF&xsdata=MDV8MDJ8am1ja2lubGV5QGhhaWdyb3VwLmNvbXwyYzYxNmM3ZDhlNmU0YWM5MDJlMjA4ZGQyZTYzYjFmMnw4MjgxNWI4YzM3NzU0NTk5OTdjNzJiODc1MjhlNmY4M3wwfDB8NjM4NzE3NzMyNjY3MjIxNDQzfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXw0MDAwfHx8&sdata=bXM5KzduUjdVc3RFaFJsU1ZBR1d1enMxT3I3VitIdmc4MUlhZ25WT3dmWT0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    document pdf.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    A7GSBA08HBVVDSA_pdf.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    dual-spo-0005.spo-msedge.nethttps://hacdct-my.sharepoint.com/:f:/g/personal/dmarra_hacdct_org/El0CfhNMVMNNuzPj6QGnrSQBywVLNW96w_XrX10UdRlfmQ?email=dhodder%40haigroup.com&e=d37USF&xsdata=MDV8MDJ8am1ja2lubGV5QGhhaWdyb3VwLmNvbXwyYzYxNmM3ZDhlNmU0YWM5MDJlMjA4ZGQyZTYzYjFmMnw4MjgxNWI4YzM3NzU0NTk5OTdjNzJiODc1MjhlNmY4M3wwfDB8NjM4NzE3NzMyNjY3MjIxNDQzfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXw0MDAwfHx8&sdata=bXM5KzduUjdVc3RFaFJsU1ZBR1d1enMxT3I3VitIdmc4MUlhZ25WT3dmWT0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 13.107.136.10
                                                                                                                                                                                                                                                    https://hacdct-my.sharepoint.com/:f:/g/personal/dmarra_hacdct_org/El0CfhNMVMNNuzPj6QGnrSQBywVLNW96w_XrX10UdRlfmQ?email=dhodder%40haigroup.com&e=d37USF&xsdata=MDV8MDJ8am1ja2lubGV5QGhhaWdyb3VwLmNvbXwyYzYxNmM3ZDhlNmU0YWM5MDJlMjA4ZGQyZTYzYjFmMnw4MjgxNWI4YzM3NzU0NTk5OTdjNzJiODc1MjhlNmY4M3wwfDB8NjM4NzE3NzMyNjY3MjIxNDQzfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXw0MDAwfHx8&sdata=bXM5KzduUjdVc3RFaFJsU1ZBR1d1enMxT3I3VitIdmc4MUlhZ25WT3dmWT0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 13.107.136.10
                                                                                                                                                                                                                                                    https://hacdct-my.sharepoint.com/:f:/g/personal/dmarra_hacdct_org/El0CfhNMVMNNuzPj6QGnrSQBywVLNW96w_XrX10UdRlfmQ?email=dhodder%40haigroup.com&e=d37USF&xsdata=MDV8MDJ8am1ja2lubGV5QGhhaWdyb3VwLmNvbXwyYzYxNmM3ZDhlNmU0YWM5MDJlMjA4ZGQyZTYzYjFmMnw4MjgxNWI4YzM3NzU0NTk5OTdjNzJiODc1MjhlNmY4M3wwfDB8NjM4NzE3NzMyNjY3MjIxNDQzfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXw0MDAwfHx8&sdata=bXM5KzduUjdVc3RFaFJsU1ZBR1d1enMxT3I3VitIdmc4MUlhZ25WT3dmWT0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 13.107.136.10
                                                                                                                                                                                                                                                    https://ocemt-my.sharepoint.com/:o:/g/personal/cgremel_ocemt_edu/El0lVz9DgmtMsBazSuh3bdYBcfj71dOqNLuq6XsKZMLXlA?e=5%3axcx4cZ&at=9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 13.107.136.10
                                                                                                                                                                                                                                                    https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 13.107.136.10
                                                                                                                                                                                                                                                    https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 13.107.136.10
                                                                                                                                                                                                                                                    phish_alert_sp2_2.0.0.0.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 13.107.136.10
                                                                                                                                                                                                                                                    https://syndiclair-my.sharepoint.com/:o:/g/personal/ml_syndiclair_fr/En8EbZMYpZ5CodZQ05mt4IMBGZHEHcSylnIeMh0DoULmZw?e=UkXb4YGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 13.107.136.10
                                                                                                                                                                                                                                                    https://mailustabucaedu-my.sharepoint.com/:u:/g/personal/stella_pabon_ustabuca_edu_co/EWCk8BqICKBBrExz32n-PvYBCVoLK4PToNCGKPT0vElGYg?e=w0tQWEGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 13.107.136.10
                                                                                                                                                                                                                                                    https://mailustabucaedu-my.sharepoint.com/:u:/g/personal/stella_pabon_ustabuca_edu_co/EWCk8BqICKBBrExz32n-PvYBCVoLK4PToNCGKPT0vElGYg?e=w0tQWEGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 13.107.136.10
                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                    MICROSOFT-CORP-MSN-AS-BLOCKUSVernales Restaurant-encrypted.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                    https://sign.zoho.com/zsguest?locale=en&sign_id=234b4d535f4956235d3ed2bb80da1204238e412cdfe561cf1e7cff409a79a97da8a2d431ccef9065ebae57f03416d61f0971abb897fde199a21f0da5d9085251df31eb6747d99920190103a51a045e3e309308fa5f3a1ca3&action_type=SIGNGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 13.107.246.45
                                                                                                                                                                                                                                                    http://click.pstmrk.itGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 20.10.16.51
                                                                                                                                                                                                                                                    DownloadedMessage.zipGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 40.126.32.138
                                                                                                                                                                                                                                                    http://phothockey.chGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                    • 13.107.42.14
                                                                                                                                                                                                                                                    https://hacdct-my.sharepoint.com/:f:/g/personal/dmarra_hacdct_org/El0CfhNMVMNNuzPj6QGnrSQBywVLNW96w_XrX10UdRlfmQ?email=dhodder%40haigroup.com&e=d37USF&xsdata=MDV8MDJ8am1ja2lubGV5QGhhaWdyb3VwLmNvbXwyYzYxNmM3ZDhlNmU0YWM5MDJlMjA4ZGQyZTYzYjFmMnw4MjgxNWI4YzM3NzU0NTk5OTdjNzJiODc1MjhlNmY4M3wwfDB8NjM4NzE3NzMyNjY3MjIxNDQzfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXw0MDAwfHx8&sdata=bXM5KzduUjdVc3RFaFJsU1ZBR1d1enMxT3I3VitIdmc4MUlhZ25WT3dmWT0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 104.47.55.156
                                                                                                                                                                                                                                                    https://hacdct-my.sharepoint.com/:f:/g/personal/dmarra_hacdct_org/El0CfhNMVMNNuzPj6QGnrSQBywVLNW96w_XrX10UdRlfmQ?email=dhodder%40haigroup.com&e=d37USF&xsdata=MDV8MDJ8am1ja2lubGV5QGhhaWdyb3VwLmNvbXwyYzYxNmM3ZDhlNmU0YWM5MDJlMjA4ZGQyZTYzYjFmMnw4MjgxNWI4YzM3NzU0NTk5OTdjNzJiODc1MjhlNmY4M3wwfDB8NjM4NzE3NzMyNjY3MjIxNDQzfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXw0MDAwfHx8&sdata=bXM5KzduUjdVc3RFaFJsU1ZBR1d1enMxT3I3VitIdmc4MUlhZ25WT3dmWT0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 104.47.55.156
                                                                                                                                                                                                                                                    https://hacdct-my.sharepoint.com/:f:/g/personal/dmarra_hacdct_org/El0CfhNMVMNNuzPj6QGnrSQBywVLNW96w_XrX10UdRlfmQ?email=dhodder%40haigroup.com&e=d37USF&xsdata=MDV8MDJ8am1ja2lubGV5QGhhaWdyb3VwLmNvbXwyYzYxNmM3ZDhlNmU0YWM5MDJlMjA4ZGQyZTYzYjFmMnw4MjgxNWI4YzM3NzU0NTk5OTdjNzJiODc1MjhlNmY4M3wwfDB8NjM4NzE3NzMyNjY3MjIxNDQzfFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXw0MDAwfHx8&sdata=bXM5KzduUjdVc3RFaFJsU1ZBR1d1enMxT3I3VitIdmc4MUlhZ25WT3dmWT0%3dGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 104.47.66.28
                                                                                                                                                                                                                                                    http://103-198-26-128.hinet-ip.hinet.net/wp/plugins/Tracking/click/php/SuperTracking.html#UUJWakY1bVdkWlZQejIwbVl3cDFHb2haOENXZVhYZlpLTUNSU2x1eEVCdGJtbVhKT0ZWNkVTNjlQSXJDLzI3ekErVVlzTkFZbkh5T29jeG1LcWM4YkJUekd2M2h4amIxRWZ4am4va3cvOVk9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 20.10.16.51
                                                                                                                                                                                                                                                    malware.batGet hashmaliciousPureLog Stealer, RHADAMANTHYSBrowse
                                                                                                                                                                                                                                                    • 52.168.117.173
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                    C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping6408_256828101\Google.Widevine.CDM.dll#Employee-Letter.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      index.htmlGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                                        YF3YnL4ksc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          aspweb88.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            https://trimmer.to:443/GWHMYGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                              217469812STM.pdfGet hashmaliciousScreenConnect Tool, PhisherBrowse
                                                                                                                                                                                                                                                                NW_EmployerNewsletter_11142024_pdf.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                  Benefits_Update_2024.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                    11sds_Invoice_9334749.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                                                                                                                                                                                                                                      Request_for_Title_Commitment.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2877728
                                                                                                                                                                                                                                                                        Entropy (8bit):6.868480682648069
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:49152:GB6BoH5sOI2CHusbKOdskuoHHVjcY94RNETO2WYA4oPToqnQ3dK5zuqvGKGxofFo:M67hlnVjcYGRNETO2WYA4oLoqnJuZI5
                                                                                                                                                                                                                                                                        MD5:477C17B6448695110B4D227664AA3C48
                                                                                                                                                                                                                                                                        SHA1:949FF1136E0971A0176F6ADEA8ADCC0DD6030F22
                                                                                                                                                                                                                                                                        SHA-256:CB190E7D1B002A3050705580DD51EBA895A19EB09620BDD48D63085D5D88031E
                                                                                                                                                                                                                                                                        SHA-512:1E267B01A78BE40E7A02612B331B1D9291DA8E4330DEA10BF786ACBC69F25E0BAECE45FB3BAFE1F4389F420EBAA62373E4F035A45E34EADA6F72C7C61D2302ED
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Joe Sandbox View:
                                                                                                                                                                                                                                                                        • Filename: #Employee-Letter.pdf, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: index.html, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: YF3YnL4ksc.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: aspweb88.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: 217469812STM.pdf, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: NW_EmployerNewsletter_11142024_pdf.html, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: Benefits_Update_2024.pdf, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: 11sds_Invoice_9334749.html, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        • Filename: Request_for_Title_Commitment.html, Detection: malicious, Browse
                                                                                                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....fd.........." ......(..........A&.......................................,.......,...`A.........................................V*......V*......`,......`+..p....+. )...p,......D*.8....................C*.(.....(.8...........p\*..............................text.....(.......(................. ..`.rdata..h.....(.......(.............@..@.data....l....*..&....*.............@....pdata...p...`+..r....*.............@..@.00cfg..(.....+......p+.............@..@.gxfg....$....+..&...r+.............@..@.retplnel.... ,.......+..................tls.........0,.......+.............@....voltbl.D....@,.......+................._RDATA.......P,.......+.............@..@.rsrc........`,.......+.............@..@.reloc.......p,.......+.............@..B........................................................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1778
                                                                                                                                                                                                                                                                        Entropy (8bit):6.02086725086136
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:p/hCdQAdJjRkakCi0LXjX9mqjW6JmfQkNWQzXXf2gTs:RtQ1aaxXrjW6JuQEWQKas
                                                                                                                                                                                                                                                                        MD5:3E839BA4DA1FFCE29A543C5756A19BDF
                                                                                                                                                                                                                                                                        SHA1:D8D84AC06C3BA27CCEF221C6F188042B741D2B91
                                                                                                                                                                                                                                                                        SHA-256:43DAA4139D3ED90F4B4635BD4D32346EB8E8528D0D5332052FCDA8F7860DB729
                                                                                                                                                                                                                                                                        SHA-512:19B085A9CFEC4D6F1B87CC6BBEEB6578F9CBA014704D05C9114CFB0A33B2E7729AC67499048CB33823C884517CBBDC24AA0748A9BB65E9C67714E6116365F1AB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJHb29nbGUuV2lkZXZpbmUuQ0RNLmRsbCIsInJvb3RfaGFzaCI6Im9ZZjVLQ2Z1ai1MYmdLYkQyWFdBS1E5Nkp1bTR1Q2dCZTRVeEpGSExSNWMifSx7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoiYk01YTJOU1d2RkY1LW9Tdml2eFdqdXVwZ05pblVGakdPQXRrLTBJcGpDZyJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6Im5laWZhb2luZGdnZmNqaWNmZmtncG1ubHBwZWZmYWJkIiwiaXRlbV92ZXJzaW9uIjoiMS4wLjI3MzguMCIsInByb3RvY29sX3ZlcnNpb24iOjF9","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KTPeHzS0ybFaz3_br3ASYWHjb6Ctul92067u2JMwtNYYm-4KxLiSkJZNBIzhm6hNSEW2p5kUEvHD0TjhhFGCZnWm9titj2bqJayCOAGxZb5BO74JJCRfy5Kwr1KSS4nvocsZepnHBmCiG2OV3by-Lyf1h1uU3X3bDfD92O0vJzrA8rwL2LrwIk-BolLo5nlM0I_MZwg8DhZ8SFBu9GGRVB2XrailDrv4SgupFE9gqA1HY6kjRjoyoAHbRRxZdBNNt9IKNdxNyaF9NcNRY8dAedNQ9Tw3YNp5jB7R9lcjO4knn58RdH2h_GiJ4l96StcXA4e7cqbJ77P-c
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                        Entropy (8bit):3.974403644129192
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:SLVV8T+WSq2ykFDJp9qBn:SLVqZS5p0B
                                                                                                                                                                                                                                                                        MD5:D30A5BBC00F7334EEDE0795D147B2E80
                                                                                                                                                                                                                                                                        SHA1:78F3A6995856854CAD0C524884F74E182F9C3C57
                                                                                                                                                                                                                                                                        SHA-256:A08C1BC41DE319392676C7389048D8B1C7424C4B74D2F6466BCF5732B8D86642
                                                                                                                                                                                                                                                                        SHA-512:DACF60E959C10A3499D55DC594454858343BF6A309F22D73BDEE86B676D8D0CED10E86AC95ECD78E745E8805237121A25830301680BD12BFC7122A82A885FF4B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                        Preview:1.c900ba9a2d8318263fd43782ee6fd5fb50bad78bf0eb2c972b5922c458af45ed
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):145
                                                                                                                                                                                                                                                                        Entropy (8bit):4.595307058143632
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:rR6TAulhFphifFooG+HhFFKS18CWjhXLXGPQ3TRpvF/FHddTcplFHddTcVYA:F6VlM5PpKS18hRIA
                                                                                                                                                                                                                                                                        MD5:BBC03E9C7C5944E62EFC9C660B7BD2B6
                                                                                                                                                                                                                                                                        SHA1:83F161E3F49B64553709994B048D9F597CDE3DC6
                                                                                                                                                                                                                                                                        SHA-256:6CCE5AD8D496BC5179FA84AF8AFC568EEBA980D8A75058C6380B64FB42298C28
                                                                                                                                                                                                                                                                        SHA-512:FB80F091468A299B5209ACC30EDAF2001D081C22C3B30AAD422CBE6FEA7E5FE36A67A8E000D5DD03A30C60C30391C85FA31F3931E804C351AB0A71E9A978CC0F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                                        Preview:{. "manifest_version": 2,. "name": "windows-mf-cdm",. "version": "1.0.2738.0",. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1558
                                                                                                                                                                                                                                                                        Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                                                                                        MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                                                                        SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                                                                        SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                                                                        SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1864
                                                                                                                                                                                                                                                                        Entropy (8bit):6.018989605004616
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                                                                                                                                                                                        MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                                                                                                                                                                        SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                                                                                                                                                                        SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                                                                                                                                                                        SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                        Entropy (8bit):3.820000180714897
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                                                                                                                                                                                        MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                                                                                                                                                                        SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                                                                                                                                                                        SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                                                                                                                                                                        SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):85
                                                                                                                                                                                                                                                                        Entropy (8bit):4.462192586591686
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                                                                                                                                                                                        MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                                                                                                                                                                        SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                                                                                                                                                                        SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                                                                                                                                                                        SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):9817
                                                                                                                                                                                                                                                                        Entropy (8bit):4.629347296880043
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                                                                                                                                                                                        MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                                                                                                                                                                        SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                                                                                                                                                                        SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                                                                                                                                                                        SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SysEx File - GreyMatter
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):75076
                                                                                                                                                                                                                                                                        Entropy (8bit):5.536878116224829
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:BFJkJ9UJ9Gor+SRTpV7rSEc2xgmmD6I7knvvTsnlPUBkVxC7M0x5vPrwz:7uiJcoi0TptOEcSg1D6IovvTsnlPFVxf
                                                                                                                                                                                                                                                                        MD5:EABBA602AD039867B52E30E3E59EDC38
                                                                                                                                                                                                                                                                        SHA1:FAC94381CB8BD64D6EE5247060A3A3103FCD6D56
                                                                                                                                                                                                                                                                        SHA-256:68EF948A4727C058ED027C201EED5F749A508AE2732518188043AF70E6E41E75
                                                                                                                                                                                                                                                                        SHA-512:6C3FB4155FB43A544A4847794511A903A2E2B0DEE2FAC6C6378C735D8194FF0D7B095DC28EFF96F01E42B97E3BAC6C68B88FE25D6520DFAB131ACFDCF88ADFAC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:............0.8.@.R.-728x90...........0.8.@.R.adtdp.com^..........0.8.@.R.just-news.pro^..........0.8.@.R.yomeno.xyz^..........0.8.@.R.yellowblue.io^..........0.8.@.R.thubanoa.com^..........0.8.@.R.abh.jp^..........0.8.@.R.ad999.biz^..........0.8.@.R._468_60...........0.8.@.R.adrecover.com^..........0.8.@.R.pemsrv.com^..........0.8.@.R.mnaspm.com^.,........0.8.@.R.mysmth.net/nForum/*/ADAgent_.>........*...worldstar.com0.8.@.R.js.assemblyexchange.com/wana..(........0.8.@.R.ogads-pa.googleapis.com^..........0.8.@.R.indoleads.com^.%......0.8.@.R.discordapp.com/banners/.(........0.8.@.R.looker.com/api/internal/.#........0.8.@.R.broadstreetads.com^.(........0.8.@.R.shikoku-np.co.jp/img/ad/..........0.8.@.R./banner.cgi?..........0.8.@.R./in/track?data=.!......0.8.@.R.linkbucks.com/tmpl/..........0.8.@.R.clicktripz.com^..........0.8.@.R.-ad-manager/........0.8.@.R.files.slack.com^.$........0.8.@.R.admitad-connect.com^.2........0.8.@.R"cloudfront.net/js/common/invoke.js..........0.8.@.R./300-2
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):24623
                                                                                                                                                                                                                                                                        Entropy (8bit):4.588307081140814
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:mva5sf5dXrCN7tnBxpxkepTqzazijFgZk231Py9zD6WApYbm0:mvagXreRnTqzazWgj0v6XqD
                                                                                                                                                                                                                                                                        MD5:D33AAA5246E1CE0A94FA15BA0C407AE2
                                                                                                                                                                                                                                                                        SHA1:11D197ACB61361657D638154A9416DC3249EC9FB
                                                                                                                                                                                                                                                                        SHA-256:1D4FF95CE9C6E21FE4A4FF3B41E7A0DF88638DD449D909A7B46974D3DFAB7311
                                                                                                                                                                                                                                                                        SHA-512:98B1B12FF0991FD7A5612141F83F69B86BC5A89DD62FC472EE5971817B7BBB612A034C746C2D81AE58FDF6873129256A89AA8BB7456022246DC4515BAAE2454B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:EasyList Repository Licences.... Unless otherwise noted, the contents of the EasyList repository.. (https://github.com/easylist) is dual licensed under the GNU General.. Public License version 3 of the License, or (at your option) any later.. version, and Creative Commons Attribution-ShareAlike 3.0 Unported, or.. (at your option) any later version. You may use and/or modify the files.. as permitted by either licence; if required, "The EasyList authors.. (https://easylist.to/)" should be attributed as the source of the.. material. All relevant licence files are included in the repository..... Please be aware that files hosted externally and referenced in the.. repository, including but not limited to subscriptions other than.. EasyList, EasyPrivacy, EasyList Germany and EasyList Italy, may be.. available under other conditions; permission must be granted by the.. respective copyright holders to authorise the use of their material.......Creative Commons Attribut
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1529
                                                                                                                                                                                                                                                                        Entropy (8bit):5.970215376335647
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:pZRj/flTHY+tCJVkYbKaR8uemFjeT3tzkaoX6pdKijihWUoXOgYhTYhXsvtYu0/T:p/h4oCHbKaiuqTtkak6SHkKh8Cix/NN
                                                                                                                                                                                                                                                                        MD5:4056E612209F7E171E97A4BAAD33E9D9
                                                                                                                                                                                                                                                                        SHA1:65552882A5046F8C4590114164527BB4E06A88C8
                                                                                                                                                                                                                                                                        SHA-256:3790644377239FA0ED31695DD6CA298E691D8A722079A120E3B95888CD02A59A
                                                                                                                                                                                                                                                                        SHA-512:9F319BF1F3FA801380BDA50C978068B9836C92FA3116DC0C161342819122C7C9B37F9D93286E6A47339728FD921287DD4CBBF49F42D25DBDFFD5492C8F704D92
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"Aa9-IcWVFN0nZzRG-ALMAKq2-fXGbhYztlRiSxmkhnBtElMC1RGaLdE0fMq1d__FFc_2B0F3Lvo9_dPvqA5AntqZjbw7tZ5BDcmFZyPZUM4U_A7esIYs4F1_GWgF_GmZY5ue0QDdHLMf9QMFcrJKe7niWPPfZSno5bpUqHdwrmvuUnB_J8hk3JzN8Ybca2UY4cFhrpjlkg2kj5-intqNsPGHi4mrvZ7ctaffAkfMwzP3Xtcdw
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9784136821063196
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:SMOGHtdUbb5UNGHMfn4yxqt:SM/HtdUPSGHsnFxqt
                                                                                                                                                                                                                                                                        MD5:20C72149A48962D86FFEAACF14CF63FC
                                                                                                                                                                                                                                                                        SHA1:EF8244AE418794FFCB01D09C9B577C942C9A8218
                                                                                                                                                                                                                                                                        SHA-256:9ABD021173116878060E97B8C1B034AA9535215F54CEEE82B4DF09F5B5A44E48
                                                                                                                                                                                                                                                                        SHA-512:F0B185B688913DF3F38308EB30207902CCB93C116EADB2668B3414ADD6944587C365CBA98F68C7BD1E15CA328934F61972785D61804BD3EF3287C7893BDBAD16
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:1.fa0d6d9c4b0b82afb2f2a5905ee915fcbee32c741304885b1399da5747eced4e
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):114
                                                                                                                                                                                                                                                                        Entropy (8bit):4.56489413033116
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:rR6TAulhFphifFHXG7LGMdv5HcDKhtUJKS1B:F6VlMZWuMt5SKPS1B
                                                                                                                                                                                                                                                                        MD5:C5CADAB1F82F9B71621C1E776CAB86CF
                                                                                                                                                                                                                                                                        SHA1:C98F0A50560D2D6C60105426A0435F95023A7237
                                                                                                                                                                                                                                                                        SHA-256:A311AA850BE76B377F9CF8C39AD706E597B0E52EBF27F5A05DAB425271F6652F
                                                                                                                                                                                                                                                                        SHA-512:04DFBEA8D35FF5FB2B9926AE095A5243FCAFB8BD2AC269BF09CAE2DAFF03D67E777F157649A25ECD388566C54219AA85EB4F6DB213C8B1FA001526C5397CCE80
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:{. "manifest_version": 2,. "name": "Subresource Filtering Rules",. "ruleset_format": 1,. "version": "9.53.0".}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):473
                                                                                                                                                                                                                                                                        Entropy (8bit):4.388167319950301
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6:LOT6w+DmsDZrkrDxBYRgELGNB+cIMLohXOl0t1iKR/UFioWd9+iAt4jZMeLhJoUs:iwDtVEDsCDLeelyigqBjt4eK2f55
                                                                                                                                                                                                                                                                        MD5:F6719687BED7403612EAED0B191EB4A9
                                                                                                                                                                                                                                                                        SHA1:DD03919750E45507743BD089A659E8EFCEFA7AF1
                                                                                                                                                                                                                                                                        SHA-256:AFB514E4269594234B32C873BA2CD3CC8892E836861137B531A40A1232820C59
                                                                                                                                                                                                                                                                        SHA-512:DD14A7EAE05D90F35A055A5098D09CD2233D784F6AC228B5927925241689BFF828E573B7A90A5196BFDD7AAEECF00F5C94486AD9E3910CFB07475FCFBB7F0D56
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:Google LLC and its affiliates ("Google") own all legal right, title and.interest in and to the content decryption module software ("Software") and.related documentation, including any intellectual property rights in the.Software. You may not use, modify, sell, or otherwise distribute the Software.without a separate license agreement with Google. The Software is not open.source software...If you are interested in licensing the Software, please contact.www.widevine.com.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1550
                                                                                                                                                                                                                                                                        Entropy (8bit):5.9461543350675905
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:p/hFkmoyMTI1jglp6NjkakKwk+R2VJAz5s:RhMka5adwTYQz5s
                                                                                                                                                                                                                                                                        MD5:98B310FC33843D771DA0089FA155EDB2
                                                                                                                                                                                                                                                                        SHA1:5690A43F43673B947EB4C433CB4F5488A287E29C
                                                                                                                                                                                                                                                                        SHA-256:28F09A4AF935D2894689CC00658D597257422CAFF20A01055EFD8E78AD5E829F
                                                                                                                                                                                                                                                                        SHA-512:E76830974EA54C94E857179CA0DA893E088034367CA5C33E71C1016B788E737D65AB49AD9A9E6FEB85385B963AF5C13DB0A91E3F3072AC91600E91A1CEA0AB6F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"KnESAO6ts6E14P0aoVwC_yghkUn7_i9PCMh0NvK44eLJL04dv
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):19236784
                                                                                                                                                                                                                                                                        Entropy (8bit):7.70214269860876
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:393216:FPRzXYeXFyjsrZuvpYl5SJIhw7PJeP9TZHZMaMq0Vrq8P:DFyjs0pYl1hwDJeVT7erq8P
                                                                                                                                                                                                                                                                        MD5:9D76604A452D6FDAD3CDAD64DBDD68A1
                                                                                                                                                                                                                                                                        SHA1:DC7E98AD3CF8D7BE84F6B3074158B7196356675B
                                                                                                                                                                                                                                                                        SHA-256:EB98FA2CFE142976B33FC3E15CF38A391F079E01CF61A82577B15107A98DEA02
                                                                                                                                                                                                                                                                        SHA-512:EDD0C26C0B1323344EB89F315876E9DEB460817FC7C52FAEDADAD34732797DAD0D73906F63F832E7C877A37DB4B2907C071748EDFAD81EA4009685385E9E9137
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Antivirus:
                                                                                                                                                                                                                                                                        • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                        Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d.....Gf.........." ......o.........P.l......................................p].....c.%...`A..........................................!.......!...... ]......`[..$...f%..!...0].0:....!.8.....................!.(...`cp.@...........p.!..............................text.....o.......o................. ..`.rdata..x.....o.......o.............@..@.data...pv8...".......".............@....pdata...$...`[..&....#.............@..@.00cfg..0.....\.......$.............@..@.gxfg... (....\..*....$.............@..@.retplne......\.......%..................rodata.......\.......%............. ..`.tls..........\.......%.............@..._RDATA..\.....]...... %.............@..@malloc_h......]......"%............. ..`.rsrc........ ]......$%.............@..@.reloc..0:...0]..<...*%.............@..B................................................................................................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1427
                                                                                                                                                                                                                                                                        Entropy (8bit):7.572464059652219
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:38H/VZn47VBRxgCUQuODHBJeriJ8yojUdnkLvXWgl0oHLrUXAokYH/o8j/bmspTh:38HdurRxHSOlAiqYoXWVDXJ/o8zbmsFh
                                                                                                                                                                                                                                                                        MD5:A19EC48B4B28F3AA9C32150DCA8C0E39
                                                                                                                                                                                                                                                                        SHA1:02981E40B643C2A987D47BF58F42B7F3CA5AAF07
                                                                                                                                                                                                                                                                        SHA-256:D363751B0EE48517DA1B56C17FFCD78DD57F25B092B09879667DB10338077621
                                                                                                                                                                                                                                                                        SHA-512:718A24E1FB45AB0FD3DB5A5C45B0E0061D9061D8615E2A8D6DB2150BF72267E96774094A6FC07A250D5BBBC5133A1CB635D8F7ADC5B1751FA99327FCE9555941
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:....0...0...........6cd/+J.v{..B...0...*.H........0}1.0...U....US1.0...U....Washington1.0...U....Kirkland1.0...U....Google1.0...U....Widevine1"0 ..U....widevine-codesign-root-ca0...171013173909Z..271011173909Z0y1.0...U....US1.0...U....Washington1.0...U....Kirkland1.0...U....Google1.0...U....Widevine1.0...U....widevine-vmp-codesign0.."0...*.H.............0.........2F..8.e..-....$r...{^........0.%.HA...sA"D.q.=6...#.J.N.......&..k;.+...<xF.......B8.)S....o..|Ci.F.A6....J.......Y..4..{.5u.9N...=...#.M..s.F!j.f%&ld.R...?!Ot@......#.f..O..[.V.p0y....+...S.].....M.=.9...>.. ........>.:....1tl.....`D/c..j..........0..0...U......L...cC.E..R.n...$.0...U.#..0....=..tW....!.B.#U).0...U....0.0...U........0...U.%..0...+.......0...+.....y........0...*.H.............g.."..[..t{.4~.,.G....4K.....(x$...} .*...N..b|d......h..u6?.L.(&.Oup...$!...4R. 5.-...s...K/..U[..[.+.sAX*.~...^0..ba>;.#....x...b.-1...E..l....S.n.a....)U .q..C>d:...<[..F5...7...[.-.l}.T Lc.X..Qf...z..:.Q..e.m
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):66
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9232676497295262
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:SQTWAEVtGbSHaqHGDTzoARPkBDF:SQyANeayyTzTP6
                                                                                                                                                                                                                                                                        MD5:5BFBCC6E7AA3E9C1570C5C73F38FA8EA
                                                                                                                                                                                                                                                                        SHA1:497BAFA5658C6CE8C8010D12F104EEBEC7A1BAE2
                                                                                                                                                                                                                                                                        SHA-256:84470096167EA43C0880B39FE44B42F552014E4F85B66805C2935C542BA3CB8E
                                                                                                                                                                                                                                                                        SHA-512:41BBED6CC317FF190189D63D6D5910D30E23A5160E5FF5F635FF408AAB13452DA8174556D7120DB176701435A3329A93A7450583404D56C34A37B67F1A332EDC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:1.567f5df81ea0c9bdcfb7221f0ea091893150f8c16e3012e4f0314ba3d43f1632
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1001
                                                                                                                                                                                                                                                                        Entropy (8bit):4.774546324439748
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:ulaihI11X1TRuRckckH3WoA0UNqLQxUNqmTxyNq+TA:C1hYl1uRfckHkseDA
                                                                                                                                                                                                                                                                        MD5:2FF237ADBC218A4934A8B361BCD3428E
                                                                                                                                                                                                                                                                        SHA1:EFAD279269D9372DCF9C65B8527792E2E9E6CA7D
                                                                                                                                                                                                                                                                        SHA-256:25A702DD5389CC7B077C6B4E06C1FAD9BDEA74A9C37453388986D093C277D827
                                                                                                                                                                                                                                                                        SHA-512:BAFD91699019AB756ADF13633B825D9D9BAE374CA146E8C05ABC70C931D491D421268A6E6549A8D284782898BC6EB99E3017FBE3A98E09CD3DFECAD19F95E542
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:{. "manifest_version": 2,. "update_url": "https://clients2.google.com/service/update2/crx",. "name": "WidevineCdm",. "description": "Widevine Content Decryption Module",. "version": "4.10.2830.0",. "minimum_chrome_version": "68.0.3430.0",. "x-cdm-module-versions": "4",. "x-cdm-interface-versions": "10",. "x-cdm-host-versions": "10",. "x-cdm-codecs": "vp8,vp09,avc1,av01",. "x-cdm-persistent-license-support": true,. "x-cdm-supported-encryption-schemes": [. "cenc",. "cbcs". ],. "icons": {. "16": "imgs/icon-128x128.png",. "128": "imgs/icon-128x128.png". },. "platforms": [. {. "os": "win",. "arch": "x64",. "sub_package_path": "_platform_specific/win_x64/". },. {. "os": "win",. "arch": "x86",. "sub_package_path": "_platform_specific/win_x86/". },. {. "os": "win",. "arch": "arm64",. "sub_package_path": "_platform_specific/win_arm64/". }. ],. "accept_arch": [. "x64",. "x86_64",. "x86_64h". ].
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33816)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):34509
                                                                                                                                                                                                                                                                        Entropy (8bit):5.207274066233053
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:7mPqphixgiV0jqIkLzQXC1anzK0CQiv4YgOLob6+ARgQdm/AvrtvoYhKrsX:7mPqGyXC1anzK0CQiv4YgOLom+AReA/5
                                                                                                                                                                                                                                                                        MD5:4E80BB8FA81A917B0394B12E18F25F58
                                                                                                                                                                                                                                                                        SHA1:96F3397264A2CB61C91282C6F88ACBD737B40A0C
                                                                                                                                                                                                                                                                        SHA-256:1F27524E8380C6E1AFA204BE6329BBD073968583917C3C2FBC553B40C638B5D8
                                                                                                                                                                                                                                                                        SHA-512:2B6C8FE65BCF2AA40813872E8E1BCF2720E81FAB4E4938A0DEC8A0A58DFBC8E85A748C28235494618DC6F65E0342E183B9EC270CDEA53265B6A8812F166A3BEA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:define("c0c518b8-701b-4f6f-956d-5782772bb731_1.21.0",["@microsoft/sp-application-base","@microsoft/sp-core-library","@microsoft/sp-diagnostics","react","react-dom","tslib","@ms/office-ui-fabric-react-bundle","@microsoft/load-themed-styles","@ms/sp-fluentui-v9-react-dialog-bundle","@ms/sp-fluentui-v9-react-button-bundle","@ms/sp-fluentui-migration-button-bundle","@ms/sp-fluentui-v9-utilities-bundle","@ms/sp-fluentui-v9-react-spinner-bundle","@ms/sp-fluentui-migration-spinner-bundle","@ms/sp-fluentui-migration-modal-bundle","@ms/sp-fluentui-migration-textfield-bundle"],(e,t,n,a,i,r,o,s,c,d,l,u,f,p,m,_)=>(()=>{var h={253:(e,t,n)=>{var a=n(141);e.exports=a.workaround_ResponsiveModeIndex}.,424:e=>{"use strict";e.exports=s},841:t=>{"use strict";t.exports=e},676:e=>{"use strict";e.exports=t},207:e=>{"use strict";e.exports=n},141:e=>{"use strict";e.exports=o},926:e=>{"use strict";e.exports=l},819:e=>{"use strict";e.exports=m},779:e=>{"use strict";e.exports=p},327:e=>{"use strict";e.exports=_},
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2713)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):5992
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2193304503392
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:AUt8vVm32ZSfvTJQRpOt/hsMI7nGZxbxS5SCpID+M5msfGW5ispzH5nnOu:pt8U320bJQRpW/hWpQKBsbnOu
                                                                                                                                                                                                                                                                        MD5:6BC995CDD02FB5FCEEA40041B558D975
                                                                                                                                                                                                                                                                        SHA1:1D06B7532C8F677FEA808DDA98DB8EBED4D96BB0
                                                                                                                                                                                                                                                                        SHA-256:9008575438656AB7B2EA35BE6E808F7E9D5E09870FC9FB401506F61A3D928AA7
                                                                                                                                                                                                                                                                        SHA-512:BE269F47D97E6326F006A100022278F5A5E06B104A0DCD1E04AC855D605B381B2531AD4C14C9E04FD8019E82AD87284F2A3680F8BA1FD38DBEC900314010C551
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-12-06.004/oneuplightspeedwebpack/plt.items-view.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.items-view"],{564:(e,t,n)=>{function a(e,t){var n=t.forceInSameWindow,a=t.targetWindow;a?a.location.href=e:n?window.location.href=e:window.open(e)}n.d(t,{a:()=>a})}.,563:(e,t,n)=>{function a(e,t,n){var a,i,r,o="".concat(null!==(a=n.itemWebUrl)&&void 0!==a?a:t,"/_layouts/15/videoeditor.aspx"),s=(null===(i=n.video)||void 0===i?void 0:i.driveId)||"",c=(null===(r=n.video)||void 0===r?void 0:r.itemId)||"",d=new URLSearchParams;return n.action&&d.append("action",n.action),n.referrer&&d.append("referrer",n.referrer),n.referrerScenario&&d.append("referrerScenario",n.referrerScenario),e?((null==e?void 0:e.driveId)&&d.append("driveId",e.driveId),e.itemId&&"root"!==e.itemId&&d.append("itemId",e.itemId),s&&c&&(d.append("videoDriveId",s),d.append("videoItemId",c)),"".concat(o,"?").concat(d.toString())):"".concat(o,"?").concat(d.toString())}function i(e,t){return t?-1!==[".mp4",".mov",".webm",".avi",".wmv"].indexOf(e.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12050)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):787578
                                                                                                                                                                                                                                                                        Entropy (8bit):5.39259964085669
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:RAuTgtVl+7Ws43+xjqUNL1Vzp65LVeBzporg:SuUtVlUWsk+FqUNL1VzpkLWOg
                                                                                                                                                                                                                                                                        MD5:8D7F3A4D720F5DC3981DF0921AE83E4A
                                                                                                                                                                                                                                                                        SHA1:C58201226357ECD733AA986950A1BC08353EEA3A
                                                                                                                                                                                                                                                                        SHA-256:CEBBF7BDC423FCCCAF505492500F2E0439911EFA611248A51F22AA5DBECC1413
                                                                                                                                                                                                                                                                        SHA-512:1C2939A116D74630044646E9110B8738BF306EBED1CC34AB59D0C1D70904100B406D7CA54700B7404639C55E45694BBD42839672B16E94E7C0125B9F6BE99ABC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-12-06.004/oneuplightspeedwebpack/oneuplightspeedwebpack.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see oneuplightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(()=>{var e=[,,,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>a});var a=new(n("odsp.util_517").lh)("appPageContext")}.,,,,,(e,t,n)=>{"use strict";n.d(t,{$:()=>Fe,A:()=>R,Ab:()=>Ce,B:()=>T,Bb:()=>me,C:()=>A,Cb:()=>Oe,D:()=>O,Db:()=>de,E:()=>k,Eb:()=>Ge,F:()=>L,Fb:()=>je,G:()=>P,Gb:()=>ee,H:()=>M,Hb:()=>Ie,I:()=>D,Ib:()=>tt,J:()=>ae,Jb:()=>Z,K:()=>N,Kb:()=>Me,L:()=>b,Lb:()=>re,M:()=>s,Mb:()=>Le,N:()=>q,Nb:()=>ye,O:()=>X,Ob:()=>se,P:()=>B,Pb:()=>ge,Q:()=>U,Qb:()=>Re,R:()=>o,Rb:()=>De,S:()=>Qe,Sb:()=>he,T:()=>Y,Tb:()=>Se,U:()=>J,Ub:()=>fe,V:()=>nt,Vb:()=>Ve,W:()=>Ke,Wb:()=>He,X:()=>Te,Y:()=>ie,Yb:()=>$,Z:()=>Be,_:()=>$e,_b:()=>le,a:()=>v,ab:()=>ze,b:()=>G,bb:()=>r,c:()=>z,cb:()=>_e,d:()=>y,db:()=>we,e:()=>S,eb:()=>Pe,f:()=>I,fb:()=>ce,g:()=>d,gb:()=>ue,h:()=>K,hb:()=>Ee,i:()=>te,ib:()=>We,j:()=>ne,jb:()=>pe,k:()=>u,kb:()=>be,l:()=>p,lb:()=>qe,m:()=>w,mb:()=>xe,n:()=>E,nb:()=>Ye,o:()=>_,ob:()=>Ue,
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7236)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7335
                                                                                                                                                                                                                                                                        Entropy (8bit):5.137837224968061
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:DBcb7DtYNBAGQHZ+xBfE+ssS5PhNvmUYO71pd:DBcvRcLQ5UcmUZ
                                                                                                                                                                                                                                                                        MD5:19EA48B97943CA6EC9A809BF56C52A85
                                                                                                                                                                                                                                                                        SHA1:FF8B027AD7BB2B0C1D79DE20FA83BF08851B66BE
                                                                                                                                                                                                                                                                        SHA-256:A4570A3393508E86E924B76742746A681299E8F7A1FF618513C785A846AF8906
                                                                                                                                                                                                                                                                        SHA-512:3D5C1BE0CBBBF167783EAE37FFAD192E0222C97BB7AF47EF25EA4047866531E43AF751425B35E4752167E8649E5CBD02D0CCC8F6848C149B566084E0ED48AE60
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see tslib-6a7224b3.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_538:function(e,t,n){n.d(t,{q5:function(){return r},DQ:function(){return S},$0:function(){return y},Gl:function(){return D},HE:function(){return v},yv:function(){return l},J4:function(){return w},_7:function(){return E},ic:function(){return f},j0:function(){return s},tI:function(){return p},e2:function(){return i},SO:function(){return u},Zu:function(){return O},VE:function(){return C},zH:function(){return I},Hu:function(){return d},Rd:function(){return c},pM:function(){return _},dc:function(){return o},lt:function(){return g},Ej:function(){return b},Hr:function(){return h},BW:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fu
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):61052
                                                                                                                                                                                                                                                                        Entropy (8bit):7.996159932827634
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                                                                                                                                                                                                        MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                                                                                                                                                                                                        SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                                                                                                                                                                                                        SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                                                                                                                                                                                                        SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2477
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1009
                                                                                                                                                                                                                                                                        Entropy (8bit):7.787888874744244
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:XJKpSe6fksZVzK5nIFgOzOyW24A4NbSzW3g2whg8yiff:XJJcsve5nPvyW24A4xSKQXvf
                                                                                                                                                                                                                                                                        MD5:8984F3389334F3D6F548FC2B37F29D3A
                                                                                                                                                                                                                                                                        SHA1:201A8A7FA8C83A4DDC64EAEC3CC2C31874518FFE
                                                                                                                                                                                                                                                                        SHA-256:8B5CE863FAAAF3E3690E37ADECB9FF5BE8C16994C9EAA737A952D6C696804F32
                                                                                                                                                                                                                                                                        SHA-512:04B54B2E77D36044F8F3D54AAC71D526731AEA9A80A8789D38A3D282CA52979380F9EFFB53EC8F91A1B941D5B3B2D190CEA7524895A0C568A71E7056BC134F7F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:..........]....6.........!)Q..L..u.....vg..n..2y..2E.=.e....?|..<^..o....r{zy..../O....^N...y...^^_/..............v....|~<......g...n|...o...}.-_..O.J-..9.V{."$.\..r.X...#."...\).X_S.\.5'..E.:..[........SM....H.]%.T..a[.....Q.. ..P..5..-..4.D.MT`....c+:.{..VUA...k.......*..5>.|.(y.a.....*..w.R......uV....,EL....qE..P`..E).9.b.-.2.@.5n..z.<V.L s.c.[9.u..Lf*..L...$x...C........l....^.......z....!....,..h...J(.]....e...2.:......L.T.h..X...]h..w.j..e..F....F.J.6/f..9sg..P2.9.:c5*..W.|.2..G7 .K0|.a.}.s...".$..M4.s..E....m0.l].....&.......Z..w.&_..........$....v.XY{3C....6V|...Vv.6...*.+...F..|.SJ..}...+...`....G...5@..q.@b.q]...:{.Q.c....8..;.....+.HK.....T .q..U..{.o...w.....j.f..|.S...wI....C..m.'R.1.S..s...X>.Y.m..)i...J....N".EVqK..v.m..X{..Q...e...%d...U.p.u.....G.0.N..hXg...?1.,...@....[....|.6".J.fD..H...T6.L..$....N_.c[....Wv...K...iy....k.>t...8m.....d.T `.v.b.]=.p...nwi.........M./.o.Y.. .....n..Mk{a.,0 .}1.3...2..........W/....e?Sz.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):673
                                                                                                                                                                                                                                                                        Entropy (8bit):7.6596900876595075
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                                                                                                                                                        MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                                                                                                                                                        SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                                                                                                                                                        SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                                                                                                                                                        SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                                                                                                                                                                                                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 2477
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1009
                                                                                                                                                                                                                                                                        Entropy (8bit):7.787888874744244
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:XJKpSe6fksZVzK5nIFgOzOyW24A4NbSzW3g2whg8yiff:XJJcsve5nPvyW24A4xSKQXvf
                                                                                                                                                                                                                                                                        MD5:8984F3389334F3D6F548FC2B37F29D3A
                                                                                                                                                                                                                                                                        SHA1:201A8A7FA8C83A4DDC64EAEC3CC2C31874518FFE
                                                                                                                                                                                                                                                                        SHA-256:8B5CE863FAAAF3E3690E37ADECB9FF5BE8C16994C9EAA737A952D6C696804F32
                                                                                                                                                                                                                                                                        SHA-512:04B54B2E77D36044F8F3D54AAC71D526731AEA9A80A8789D38A3D282CA52979380F9EFFB53EC8F91A1B941D5B3B2D190CEA7524895A0C568A71E7056BC134F7F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/check_small_48540c930333871c385fcba2c659ccdb.svg
                                                                                                                                                                                                                                                                        Preview:..........]....6.........!)Q..L..u.....vg..n..2y..2E.=.e....?|..<^..o....r{zy..../O....^N...y...^^_/..............v....|~<......g...n|...o...}.-_..O.J-..9.V{."$.\..r.X...#."...\).X_S.\.5'..E.:..[........SM....H.]%.T..a[.....Q.. ..P..5..-..4.D.MT`....c+:.{..VUA...k.......*..5>.|.(y.a.....*..w.R......uV....,EL....qE..P`..E).9.b.-.2.@.5n..z.<V.L s.c.[9.u..Lf*..L...$x...C........l....^.......z....!....,..h...J(.]....e...2.:......L.T.h..X...]h..w.j..e..F....F.J.6/f..9sg..P2.9.:c5*..W.|.2..G7 .K0|.a.}.s...".$..M4.s..E....m0.l].....&.......Z..w.&_..........$....v.XY{3C....6V|...Vv.6...*.+...F..|.SJ..}...+...`....G...5@..q.@b.q]...:{.Q.c....8..;.....+.HK.....T .q..U..{.o...w.....j.f..|.S...wI....C..m.'R.1.S..s...X>.Y.m..)i...J....N".EVqK..v.m..X{..Q...e...%d...U.p.u.....G.0.N..hXg...?1.,...@....[....|.6".J.fD..H...T6.L..$....N_.c[....Wv...K...iy....k.>t...8m.....d.T `.v.b.]=.p...nwi.........M./.o.Y.. .....n..Mk{a.,0 .}1.3...2..........W/....e?Sz.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13348), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):13348
                                                                                                                                                                                                                                                                        Entropy (8bit):5.463106550946321
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:X4OX5Fi0oKUgLNe3tuvk/qA9c2RffawZKIHboPB:X48sLR8kN/pBKIAB
                                                                                                                                                                                                                                                                        MD5:5FC6DB10725DFAF5434D80764C0F6F11
                                                                                                                                                                                                                                                                        SHA1:AA6848299FBACEBF25405EA3AB3EB957B0E0E277
                                                                                                                                                                                                                                                                        SHA-256:B7A134C615FA29345FE5F680E65DB067B35EBBCCBE61DB2780C74E184AE2A4EB
                                                                                                                                                                                                                                                                        SHA-512:E824B33B6B920E0B90C5E5C4D5EBB9E53A8A953A783D00C7A788FDDFAD87731A883FAC82A50E9D1B0E20DFC0564165ACD9217E9EFEDB999B0D2DA174F9F3153A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/sp-fluentui-v9-react-textarea-bundle_none_809957b7c232fe9eee33.js
                                                                                                                                                                                                                                                                        Preview:define("7ab1b573-30c6-440a-bed8-e972cf286a08_0.1.0",["react","@ms/sp-fluentui-v9-utilities-bundle","@ms/sp-fluentui-v9-react-field-bundle"],(e,t,n)=>(()=>{"use strict";var a={429:e=>{e.exports=n},215:e=>{e.exports=t},959:t=>{t.exports=e}},i={};function r(e){var t=i[e];if(void 0!==t)return t.exports;var n=i[e]={exports:{}};return a[e](n,n.exports,r),n.exports}r.d=(e,t)=>{for(var n in t)r.o(t,n)&&!r.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},r.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var o={};return(()=>{r.r(o),r.d(o,{Textarea:()=>f,renderTextarea_unstable:()=>n,textareaClassNames:()=>s,useTextareaStyles_unstable:()=>u,useTextarea_unstable:()=>i});var e=r(959),t=r(215);const n=e=>((0,t.assertSlots)(e),(0,t.jsx)(e.root,{children:(0,t.jsx)(e.textarea,{})}));var a=r(429);const i=(e,n)=>{e=(0,a.useFi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (12419)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):78387
                                                                                                                                                                                                                                                                        Entropy (8bit):4.985079323742106
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:TELFtbm97dj2C3Lwk3ONceWZSNBSsOt8Z2nVJJmShtf/TMLhtTKUgVun9JvfkKUR:yFgn3feWZOBS5/JMDTK8z3p5VMbNGur
                                                                                                                                                                                                                                                                        MD5:F85BF074E1A00AC60080519E9745C3BB
                                                                                                                                                                                                                                                                        SHA1:467A7FA1DAAF5E76EA35CE92E9C56AF9CEC5588E
                                                                                                                                                                                                                                                                        SHA-256:6F43352E736C711ED664CAD08B6AA285ED6A0885DCCD6A966F7EF31BD79C9F78
                                                                                                                                                                                                                                                                        SHA-512:97EE2C8D4DB340E69F9C2B818764109552E172EED42AC2451F16FAD46EBED11452568C35CB065539370CC42EE41D73FA9AA979FED95D5CC16F5682F4B19B645D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-12-06.004/oneuplightspeedwebpack/en-us/ondemand.resx.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{3690:e=>{e.exports=JSON.parse('{"ToolButtonPenLabel":"Pen","ToolButtonPenDescription":"Select and drag on image to add an ink stroke.","ToolButtonPenOrHighlitActiveAriaSuffix":"Press enter to open the style picker and press esc to close it.","ToolButtonFreeTextActiveAriaSuffix":"Press enter to add text.","ToolButtonFreeTextLabel":"Add Text","ToolButtonFreeTextTooltip":"Add text","ToolButtonHighlighterLabel":"Highlighter","ToolButtonHighlighterDescription":"Select and drag on image to add an ink stroke.","ToolButtonEraserTooltip":"Remove ink strokes.","ToolButtonEraserLabel":"Remove ink strokes.","ToolButtonEraserDescription":"Select and drag over ink to remove ink strokes.","ToolButtonDisplayTooltip":"Switch to display mode.","ToolButtonDisplayLabel":"Switch to display mode.","ToolButtonDisplayDescription":"Select and other drawing tools will be disabled.","ToolbarThickness":"Thickness","Too
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45506)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):45536
                                                                                                                                                                                                                                                                        Entropy (8bit):5.396374190413754
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:yyKE+K0GYbp+WO7XLQEoYg88TL8+w/V77aiAga8Hgz9Slho0w4R:yyKBK0v+WzZFB3w/VvaiHo0TR
                                                                                                                                                                                                                                                                        MD5:BC512A357F61AF262D53F5156E3D141C
                                                                                                                                                                                                                                                                        SHA1:1DCB28E3F469109C4D7BACF454BB6DCE3D8F51B7
                                                                                                                                                                                                                                                                        SHA-256:ECAF4B7E1E2D97E4E9D9D17BEB388C5E9302B0D65E1888C2520C698E817B25DE
                                                                                                                                                                                                                                                                        SHA-512:F8263DAFA71B6D41DB0CB42EA330A5F7EA6D9E87EB999CEEC00E7311D2F22800E057EA2972F70819F79E95959343E6DBC969DE7A80DDA92AB7592BEF5C85EB65
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_175":(e,t,n)=>{n.d(t,{ey:()=>Wt,Vs:()=>Te,ws:()=>d,gt:()=>_e,p6:()=>s,rf:()=>xe,vv:()=>o,M0:()=>Kt,OQ:()=>Rt,N7:()=>vn,U8:()=>R,Kw:()=>N,xP:()=>we,Ac:()=>At,pc:()=>Et,jr:()=>B,I8:()=>_,_r:()=>H,LC:()=>F,IV:()=>Pt,DG:()=>Ut,ck:()=>Tt,h6:()=>v,Wb:()=>tt,cQ:()=>J,eq:()=>Bt,PX:()=>ae,pz:()=>Qe,_m:()=>ze,A1:()=>Ge,tk:()=>ne,uV:()=>An,es:()=>Ce,$O:()=>gn,P9:()=>Je,Ud:()=>fn,z9:()=>Xt,R1:()=>Zt,wx:()=>dt,GG:()=>jt,T3:()=>Jt,JZ:()=>Ke,G8:()=>_n,cC:()=>an,CN:()=>Z,Cg:()=>Mt,D7:()=>ie,k3:()=>bn,Dg:()=>Ht,$L:()=>$t,tU:()=>tn,wz:()=>hn,M3:()=>wt,pv:()=>gt,hA:()=>ce,I2:()=>le,bS:()=>pe,Sw:()=>en,hZ:()=>nn,jx:()=>on,iR:()=>Yt,x5:()=>rn,vA:()=>u,n0:()=>De,P4:()=>f,kF:()=>at,$1:()=>D,TM:()=>Qt,wH:()=>se,Z2:()=>kt,IZ:()=>nt,Nv:()=>un,F$:()=>ln,cW:()=>dn,QT:()=>cn,Nx:()=>sn,A2:()=>qt,Eg:()=>S,ZW:()=>Ve,i4:()=>qe,fK:()=>ot,Uu:()=>Se,EA:()=>Vt,e_:()=>En,pZ:()=>wn,Rs:()=>ut,ZC:()=>lt,MP:()=>Ie,fB:()=>ve,Rf:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (63604)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):130560
                                                                                                                                                                                                                                                                        Entropy (8bit):5.272245687496742
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:mh8VvaIdNDxIQxI4QAQuBqCELdzQBy0uR6OndP1:mh8VyIWLdcov4Ondd
                                                                                                                                                                                                                                                                        MD5:ACDFECB80B06F30C59B48F9B2140E6F5
                                                                                                                                                                                                                                                                        SHA1:C46873F855BDABF9943DA278813B53B4DD6FB6D6
                                                                                                                                                                                                                                                                        SHA-256:CA46523D06A57712685B5C6B01430B530FE76F8FD5803179FCAA3466770E93A0
                                                                                                                                                                                                                                                                        SHA-512:9BD579F55596F100C7A3723AE2345F3C43785BAF0576BFB5060F495FC8B7CCA3BD9FB43EA71B6F39FB68DFA82B80239A862E8186AD2956F2D4DFE1C971BEF293
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-9ea4d016.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see odsp.react.lib-9ea4d016.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_340:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.ca
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):1435
                                                                                                                                                                                                                                                                        Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                                                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                                                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                                                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                                                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (63604)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):130560
                                                                                                                                                                                                                                                                        Entropy (8bit):5.272245687496742
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:mh8VvaIdNDxIQxI4QAQuBqCELdzQBy0uR6OndP1:mh8VyIWLdcov4Ondd
                                                                                                                                                                                                                                                                        MD5:ACDFECB80B06F30C59B48F9B2140E6F5
                                                                                                                                                                                                                                                                        SHA1:C46873F855BDABF9943DA278813B53B4DD6FB6D6
                                                                                                                                                                                                                                                                        SHA-256:CA46523D06A57712685B5C6B01430B530FE76F8FD5803179FCAA3466770E93A0
                                                                                                                                                                                                                                                                        SHA-512:9BD579F55596F100C7A3723AE2345F3C43785BAF0576BFB5060F495FC8B7CCA3BD9FB43EA71B6F39FB68DFA82B80239A862E8186AD2956F2D4DFE1C971BEF293
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see odsp.react.lib-9ea4d016.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_340:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.ca
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17793), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):17793
                                                                                                                                                                                                                                                                        Entropy (8bit):5.301485041903618
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:18bkRFIuDbsgMa7lJNsNLcNpvULdl4Tq0Z5BfFa7HZPV0lkQOMB5haCjpXjqpt23:18bH/l4Tq0Z5BfFuHZPV0lip0R5b
                                                                                                                                                                                                                                                                        MD5:BF24D1457AD6CB19DD530C2E20672DD8
                                                                                                                                                                                                                                                                        SHA1:254CE66C9E6EF34B0B810A19280BEB1C5BD06EA1
                                                                                                                                                                                                                                                                        SHA-256:A99D49CEF75AE55DE14A1345836B02FBD37FAECF2E60A039028A1EB4FB8CE178
                                                                                                                                                                                                                                                                        SHA-512:5BDE244F2395330CAE762603A5BAA848C107C2730939D47E3D6FAE7317467904F14056892C199ACDCD78544630977DC179B9914205FFDAB3729119412604B524
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:define("deedf534-44db-4a94-95b6-ade81a49ed20_0.1.0",["tslib","@odsp-ui/sharepoint-tokens-bundle","@ms/odsp-core-bundle","@ms/sp-fluentui-v9-utilities-bundle"],(e,t,n,a)=>(()=>{"use strict";var i={698:e=>{e.exports=n},215:e=>{e.exports=a},121:e=>{e.exports=t},280:t=>{t.exports=e}},r={};function o(e){var t=r[e];if(void 0!==t)return t.exports;var n=r[e]={exports:{}};return i[e](n,n.exports,o),n.exports}o.d=(e,t)=>{for(var n in t)o.o(t,n)&&!o.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},o.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),o.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var s={};return(()=>{o.r(s),o.d(s,{createV9MigrationTheme:()=>x,isFlightEnabled:()=>w,tokens:()=>n,wrapper:()=>A});var e=o(280),t=o(121),n=(0,e.__assign)((0,e.__assign)({},t.tokens),{vivaConnectionsSoftBackground:"var(--vivaConnectionsSoftBackground)",semanticPrimaryButtonTex
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7886
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9482833105763633
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:gubb4a2MNTgopLqyhFTv07EVc91JbV5FIXH0wp53O:Bbb4a5NTX1c9L6E
                                                                                                                                                                                                                                                                        MD5:0B60F3C9E4DA6E807E808DA7360F24F2
                                                                                                                                                                                                                                                                        SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
                                                                                                                                                                                                                                                                        SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
                                                                                                                                                                                                                                                                        SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://trwd.sharepoint.com/_layouts/15/images/favicon.ico?%20rev=47
                                                                                                                                                                                                                                                                        Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14845), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):14845
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3800895920995115
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:+EX5FE/oi0C+f5CC+E4IRtltStssXPZChIN+7NXnwaT7syOLVeaj:+EX5dBzf5CzE4IRtltStsDhIclmyGj
                                                                                                                                                                                                                                                                        MD5:BF8246DDDCD122586682BE2AF79E0240
                                                                                                                                                                                                                                                                        SHA1:FF01E545FACDABA865B3C58BF22901E7600C1531
                                                                                                                                                                                                                                                                        SHA-256:FFAC8E5D739F7C28ACA3E48191FA0F462A616F5F7881A48821F7F6B94E771790
                                                                                                                                                                                                                                                                        SHA-512:A3265128F3B174591EB650327010659AB712F4488B75FE32964370E809D6A93FE95C3B2E6E13749E0E9C30C52D12B170EC649511F074B0C6E44C8A81C9AFE436
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/sp-fluentui-v9-react-input-bundle_none_c3d96f6bcba9a9372371.js
                                                                                                                                                                                                                                                                        Preview:define("ca59921a-7a9a-48be-bcb8-f2b659dd0196_0.1.0",["react","@ms/sp-fluentui-v9-react-field-bundle","@ms/sp-fluentui-v9-utilities-bundle"],(e,t,n)=>(()=>{"use strict";var a={429:e=>{e.exports=t},215:e=>{e.exports=n},959:t=>{t.exports=e}},i={};function r(e){var t=i[e];if(void 0!==t)return t.exports;var n=i[e]={exports:{}};return a[e](n,n.exports,r),n.exports}r.d=(e,t)=>{for(var n in t)r.o(t,n)&&!r.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},r.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var o={};return(()=>{r.r(o),r.d(o,{Input:()=>_,inputClassNames:()=>s,renderInput_unstable:()=>i,useInputStyles_unstable:()=>m,useInput_unstable:()=>a});var e=r(959),t=r(429),n=r(215);const a=(e,a)=>{e=(0,t.useFieldControlProps_unstable)(e,{supportsLabelFor:!0,supportsRequired:!0,supportsSize:!0});const i=(0,n.useOver
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65461)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):185406
                                                                                                                                                                                                                                                                        Entropy (8bit):5.474812496278212
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:0HHZpeHDvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOkxZnTsaQXOYFQcMjh5RRxkJN:0neHDvpttZwJbhTJrSK4VxjPHRYOI+An
                                                                                                                                                                                                                                                                        MD5:7E089033C495C0E78D3B654039FC4CD3
                                                                                                                                                                                                                                                                        SHA1:CD1950AFA407846C5118D34C2F3C7D26AD98EB66
                                                                                                                                                                                                                                                                        SHA-256:9CDB83A9B15C106500FB89E35CD17A4D13695525BB99B47FF2539AD774BDD07A
                                                                                                                                                                                                                                                                        SHA-512:3889C875B4E6FFAAB0A332F1B0FB239DF3CFD4F99A98261350F82373075F26BB1E6D04DF27BB0DFCE989294D4E28256BF78F5DC04EF05D99777B5D36181E9256
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.core/fui.core-fb899173.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see fui.core-fb899173.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_65":(e,t,n)=>{n.d(t,{zqo:()=>ks,avy:()=>Cs,Zlr:()=>Rs,U0M:()=>mr,hCu:()=>_r,$mg:()=>Ya,$jf:()=>fr,a0G:()=>yr,JXd:()=>ws,g7H:()=>pr,KhS:()=>Qa,_Le:()=>Ts,urV:()=>qa,kJO:()=>p,NLX:()=>Na,CF8:()=>Wr,BeJ:()=>qr,WF2:()=>Hs,P3t:()=>Ns,$B_:()=>it,_m4:()=>$e,Axf:()=>hr,hms:()=>f,ApQ:()=>u,u5r:()=>l,Sw0:()=>Ls,FSK:()=>k,Xg_:()=>L,gUt:()=>Gr,RvA:()=>Kr,RG8:()=>Tr,O7n:()=>Ur,dEW:()=>Fs,KMv:()=>we,gNJ:()=>ci,gsx:()=>ci,yev:()=>Bs,UFV:()=>Dr,pHX:()=>Ir,K2A:()=>As,Mxd:()=>Is,IhZ:()=>Ds,Wgg:()=>Us,O2d:()=>Es,$A1:()=>ir,vM0:()=>Vo,T3d:()=>tr,LVO:()=>Cr,SjF:()=>br,tER:()=>Os,LsA:()=>Lo,VNd:()=>gr,B_i:()=>vr,jpV:()=>Sr,BaS:()=>st,svg:()=>ot,j70:()=>Ps,m8o:()=>D,A4z:()=>S,gpp:()=>y,_Er:()=>I,B2N:()=>x,jyi:()=>h,R8k:()=>_,$$c:()=>m,KAk:()=>C,CP8:()=>b,xyn:()=>g,HGe:()=>v,jdf:()=>Me,TRP:()=>Pe,uc5:()=>Ni,kAJ:()=>Po,_sh:()=>sr,JKU:()=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):20410
                                                                                                                                                                                                                                                                        Entropy (8bit):7.980582012022051
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:8RvmaMFysnOXZ2m9zM+udO6GGUpeAU02oDGnN5EsQwWUQGTS8r2k:8pmm7ZFM+ObGGUIjN5PJV3Tp
                                                                                                                                                                                                                                                                        MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                                                                                                                                                                                                                        SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                                                                                                                                                                                                                        SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                                                                                                                                                                                                                        SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                                                                                                                                                                                                        Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):49911
                                                                                                                                                                                                                                                                        Entropy (8bit):7.994516776763163
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                                                                                                                                                                                                        MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                                                                                                                                                                                        SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                                                                                                                                                                                        SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                                                                                                                                                                                        SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_zKox_QMcTIVut7mG_Z9Eew2.js
                                                                                                                                                                                                                                                                        Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 142367
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49911
                                                                                                                                                                                                                                                                        Entropy (8bit):7.994516776763163
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:vr2T/J/l2R6ACJVMQPYmlBXTm12g9bcKo0y0ci:CzJ/lG2KQzBjm1b3ci
                                                                                                                                                                                                                                                                        MD5:9B96CC09F9E89D0334BA2FBC22B5197A
                                                                                                                                                                                                                                                                        SHA1:B5FE69F39E9F61FEF88DF794F02DC4F4086E2592
                                                                                                                                                                                                                                                                        SHA-256:E6331018533143C411BAE25326AB52FCED541C48674551AEA78E750855BDCD1D
                                                                                                                                                                                                                                                                        SHA-512:2BDD71A34A7D6172AD4B7B6CF077A891D6266C148000EEF8345E2343E6C21ED8783B2EA328EF3BF7176462A3CA575D2D6D4B55A07138CFD1B02900C95F61077D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:...........m[.8.0........OL....;w.....a.....\N.......h.r~........=........,..JU.......T~.l..?..y..2.X9.|xvP9...TN.......?.....qe.OE.~Gn,.J.T....0......r..#.V&Qx_I.De.._.8.+S?N..HL..J......%O..S........(=.gO.|.T.0......6.. ..y....x..*..8..p.T"1...|$.Cz..V.D%.Ie.F....^."..5....c...?..T8..._..b.gs.4....S]kDZ..7.J.V..l}..?.....c...g.A...8.......8.VB..*....^..f..O.*... ...`...H.{.$. OP..S..AC.gVE.I8..).-U.....R...A..%.T[...Fc{..49..If...y.'w.Q}..oz..v.....W...pp..%..G.+.r:.A.*.....[.:..s.?U......_............k.y0.U....+I5..0.>.Q%.".w.....O....5w..;.;.>..mr.k53r.......k.0.I.<.D......d&...c..jhE..zx.]....y|W....i...`.. .k.P...@.Uq.\;..1............z|.O..Y5..........XtR,....R...k3..<.*.\.2.>.;T..$...kj.5-.i?/..YH`!jb..Z..=.&.L..F...([..y....K5pzQ.>i.1.......0..P...@...L.".n.x..Cj?..w.:+...n..4..H.. .*....S.....h*....8....v.l.[M.0..q..c;.....0*..*.8.......l.TM..n "..km..S.<.T..].k.+1.....P.V...4-W.C....0-/.S;.w......K.z+...DZ....=q.E.@ .Dv.z...@.d.#tE...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2869), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2869
                                                                                                                                                                                                                                                                        Entropy (8bit):5.403107690673297
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:iQ14LZI8a0s35a83fsUnDr6kieIoR24GAJ1e2JJAlTdAYWBOzW9YmWY8pwe:ia4Le90sNfsUnf6DoA4K2JelT+YOd912
                                                                                                                                                                                                                                                                        MD5:93F6F829004E7A6FD063265E0414364E
                                                                                                                                                                                                                                                                        SHA1:C1315F096A69E0F196BE3EBAB5BAE14AEB4F709B
                                                                                                                                                                                                                                                                        SHA-256:DC82DBA7EF1DF0D9233567B6F9AA39943D8CA07BEA058126C0AC9E156AB2D88E
                                                                                                                                                                                                                                                                        SHA-512:DA9D1845469A682F13151DBA653EB49D3C0D9B0F2F7D1E77E37E0F4A01818FE883B8010474497E69265FE83D00B159A31771B26855323E6C0652270B24E69382
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/sp-fluentui-v9-react-label-bundle_none_b1bd3be037d49c8face4.js
                                                                                                                                                                                                                                                                        Preview:define("dbdce381-c024-42a0-ab20-4134aca49a27_0.1.0",["react","@ms/sp-fluentui-v9-utilities-bundle"],(e,t)=>(()=>{"use strict";var n={215:e=>{e.exports=t},959:t=>{t.exports=e}},a={};function i(e){var t=a[e];if(void 0!==t)return t.exports;var r=a[e]={exports:{}};return n[e](r,r.exports,i),r.exports}i.d=(e,t)=>{for(var n in t)i.o(t,n)&&!i.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},i.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),i.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var r={};return(()=>{i.r(r),i.d(r,{Label:()=>d,labelClassNames:()=>o,renderLabel_unstable:()=>a,useLabelStyles_unstable:()=>c,useLabel_unstable:()=>n});var e=i(959),t=i(215);const n=(e,n)=>{const{disabled:a=!1,required:i=!1,weight:r="regular",size:o="medium"}=e;return{disabled:a,required:t.slot.optional(!0===i?"*":i||void 0,{defaultProps:{"aria-hidden":"true"},elementType:"span"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17219)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):508794
                                                                                                                                                                                                                                                                        Entropy (8bit):5.381741703116128
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:E6qlKtgT3XzeOPVmfeZGucYVnmZjWgO6bn43z86BAVKS2iVVHaGPvxhxC800CTGF:3SKZsmZxZCTGqio0Veazrr5W2kDxy73r
                                                                                                                                                                                                                                                                        MD5:F514D482C63F83CDF7A4124FA0561BB4
                                                                                                                                                                                                                                                                        SHA1:3AC3180A7491421D90E7DDB15D8FED0E7BAE9E7A
                                                                                                                                                                                                                                                                        SHA-256:2882A82CE405365D1871AFEF64235EE94F511026B5F95BC71C842228F667FCF4
                                                                                                                                                                                                                                                                        SHA-512:55EF82D02D79CD3F4E31961C7775840F65DB358D1F81C6F76E515B1023F961E69A6FFC99E3FD0DA588E5C1AC579021F86BE8301D4BC6A47641E63B553395AE6E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-12-06.004/oneuplightspeedwebpack/plt.office-ui-fabric-react.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.office-ui-fabric-react"],[(e,t,n)=>{n.d(t,{a:()=>c});var a=n("fui.util_175"),i=n("fui.core_65"),r=0,o=a.h6.getInstance();o&&o.onReset&&o.onReset(function(){return r++});var s="__retval__";function c(e){void 0===e&&(e={});var t=new Map,n=0,o=0,c=r;return function(d,u){var f;if(void 0===u&&(u={}),e.useStaticStyles&&"function"==typeof d&&d.__noStyleOverride__)return d(u);o++;var p=t,m=u.theme,_=m&&void 0!==m.rtl?m.rtl:(0,i.N3o)(),h=e.disableCaching;if(c!==r&&(c=r,t=new Map,n=0),e.disableCaching||(p=l(t,d),p=l(p,u)),!h&&p[s]||(p[s]=void 0===d?{}:(0,i.zXG)(["function"==typeof d?d(u):d],{rtl:!!_,specificityMultiplier:e.useStaticStyles?5:void 0}),h||n++),n>(e.cacheSize||50)){var b=(0,a.wH)();(null===(f=null==b?void 0:b.FabricConfig)||void 0===f?void 0:f.enableClassNameCacheFullWarning)&&(console.warn("Styles are being recalculated too frequently. Cache miss rate is ".concat(n,"/").concat(o,".")),console.trace()
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 363717
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):98701
                                                                                                                                                                                                                                                                        Entropy (8bit):7.996797682890988
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:TkOlITaDE+Leng+pSskDU0Zl5w7VGjZZJSFhMW9m5ZN/U7ZnONKY3pqhJFFf9:ZT+HOrfw76ZGFhHmt/FghJjf9
                                                                                                                                                                                                                                                                        MD5:B05B8266B06DC22CD8BA4DABC8B0C63D
                                                                                                                                                                                                                                                                        SHA1:F05FC623474AB6C67157A91CAD72C424185F972F
                                                                                                                                                                                                                                                                        SHA-256:9964061FB9E38FD74C528A0D48B6AD7DF0FA9E750A5FD3F4FE7FB7D847B340F0
                                                                                                                                                                                                                                                                        SHA-512:156891A488D2D4898AE5188E2BE4971955ED61CFED7B86868453F5F62A162C840E5D12A87DFACB6A6AD64859FE410BA05439D47D75AC82E7FDD3BE5F5C63DDA8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedError_Core_D_XeET6w0EtPP_4GmByZGA2.js
                                                                                                                                                                                                                                                                        Preview:...........{w.6.8..~..3.1.......+..nMl.c.I.=>...eR....I..U...).......<,.(...B.P(|.q....X....*.a.zX....?...*W..G.?.v.......>.qe.OY.~GN.J.T...n....IX\y....L+.(|.$..2..?.....'.i..K...E^....J.J.A..J.'~...p....I%...e.'.)...U.....>T.|7..p.T".2..*......8...,...(y..U..)J...^cL...g....Q....Cl.l...<a0}.).H.....PI..[8..........).z0>+.......f.gl.tZ..<...bl{.... ..U&.. .eu0p.$b.....c.u.V.f...Qaq..fl.cK...1.I2.T...Q.#.T.uso....:OzH.Yl}.0....O..p>.:14.}..y..6._.......WV.j>..T..'..d]W*.{9._I......;......;;pz|......Ve.B~W.j..0.>;.|#4.;.......wFl....;..rjS.L...xgG.m.6.3.#.55..$L.f.......P2c@L5.........w..nm6.....Zt.?...6 ..D.7.....Ye......J.=..+[......'U...D......E...R,8...\.o.;=b.<....5 S....e.1.^.V`L.-....b.:...f.&&2.....C`jo...G....#?..jbw..yS.b.....:...M..-...1M/=y.....2..n....eVva.:...$z#...W..B......;.L..Q..p.8.d..86L.0..q..c;.....0*.....Y....tj.l6}..FZ6...t........c.k1#....,.P.R..O.HIC.9F.../t.....xv..\...K.Sbi....\:O..!...tSz..%C..G..a..v0
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10653)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):11178
                                                                                                                                                                                                                                                                        Entropy (8bit):5.273224820176295
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:UL0qA2zO0423PDnmMItSk4iCxA02gSgbYu5jloQ1qj4/4CrInNR8kIAOFy:UL0wayDn3xnYkqcQyYTIW
                                                                                                                                                                                                                                                                        MD5:C8E00ADD2EC2EBB66A5753D5E26818B9
                                                                                                                                                                                                                                                                        SHA1:A8CA80A61089BC0F2C81A80F3705EFBAF7050567
                                                                                                                                                                                                                                                                        SHA-256:AF2042E7338A24D568BC57FB3C36D7C2AA49AEDEFFBB6142C803F905DDA952F3
                                                                                                                                                                                                                                                                        SHA-512:16B36A7A79A39ADDF189C5FCA2D85FE8B3C13081E79F79C9E2E5E17C5EBA6AE7D2F5F70F524B94FB61E43568750F63BB227A5D3814C214EAC1A49C008E8B9FCD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:define("4c7a0268-816b-4ba5-ab33-df85b4bbf18c_0.1.0",["@ms/sp-fluentui-migration-utilities-bundle","@ms/office-ui-fabric-react-bundle","tslib","react","@ms/uifabric-styling-bundle","@ms/sp-fluentui-v9-utilities-bundle","@ms/sp-fluentui-v9-react-field-bundle","@ms/sp-fluentui-v9-react-textarea-bundle","@ms/sp-fluentui-v9-react-input-bundle","@ms/sp-fluentui-v9-react-label-bundle"],(e,t,n,a,i,r,o,s,c,d)=>(()=>{var l={45:(e,t,n)=>{var a=n(816);e.exports=a._Utilities}.,493:(e,t,n)=>{var a=n(141);e.exports=a.workaround_Icon}.,141:e=>{"use strict";e.exports=t},332:t=>{"use strict";t.exports=e},429:e=>{"use strict";e.exports=o},397:e=>{"use strict";e.exports=c},127:e=>{"use strict";e.exports=d},683:e=>{"use strict";e.exports=s},215:e=>{"use strict";e.exports=r},816:e=>{"use strict";e.exports=i},959:e=>{"use strict";e.exports=a},280:e=>{"use strict";e.exports=n}},u={};function f(e){var t=u[e];if(void 0!==t)return t.exports;var n=u[e]={exports:{}};return l[e](n,n.exports,f),n.exports}f.d=(e,t)=>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113766
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):35173
                                                                                                                                                                                                                                                                        Entropy (8bit):7.993688642707432
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:k+RCniUSyRBZDxOAJikUrWt+rEt6moDCMJdK1N/Lm7Ct/EKQA:BWiLyRTDXxA9DxI1xsCtMtA
                                                                                                                                                                                                                                                                        MD5:0C29F335C50A8F4E1F835C356DAC000E
                                                                                                                                                                                                                                                                        SHA1:BE3DDC5E8BCD5DDA4B1F4132D38642E90649464D
                                                                                                                                                                                                                                                                        SHA-256:9ECC3A165C41A1CB38E5DCD049AD599489AEB3395A2CCA37A77FA2432825E0DC
                                                                                                                                                                                                                                                                        SHA-512:9D105A16FC354C8D3CE7320A868A5A588A3249C4D3E106ED8537CA82E760EA8F17A9F305CC0529774B216536CF519466E6FDE1A7B47F52E915322397672E5496
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergederror_stringcustomizationhelper_1c90227476a63fd63bd1.js
                                                                                                                                                                                                                                                                        Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v..Z;...r..._........,...A........:..z.>.y..u....N...\.......<?._............X.v.j$.kw.*,......Km...eR....u?GY..(..>K. .d...<.l.Z.........:P?Q..."..........,.D...I<._.'..-..=R.;.>.C_..#.....D[0.Y..*...M.....{.YT,...x.dSQ/......N<`...l._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U...o.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (59318)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):238675
                                                                                                                                                                                                                                                                        Entropy (8bit):5.372204975939618
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:qtnfMmY/5FxLj5pGcT0ltunHLTBkoJDvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOM:Qn0bBFxLj5pGcTo0JDvpttZwJbhTJrSH
                                                                                                                                                                                                                                                                        MD5:C9B50DCE2DE4C12E08E221491EE84D11
                                                                                                                                                                                                                                                                        SHA1:9E3A21A2246D535192B666077BFFE72E8E386D1C
                                                                                                                                                                                                                                                                        SHA-256:42722D2ABAC43551817A6B8C37952A8D937517F4335040E222B11264E6A049CB
                                                                                                                                                                                                                                                                        SHA-512:263A355F07D3FA08359CD5CBFED2E92F5A39D82D9B83D6DB2F4F55A7B07B2628186BAF7B8F96239B4E596F10A7C71CA31F67A39CFD8874E6609310007E16146C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/sp-fluentui-v9-utilities-bundle_none_62dfbc6ae302503db8ca.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see sp-fluentui-v9-utilities-bundle_none_3583c706582bd24bd3ba.js.LICENSE.txt */.define("0ec74f52-38bc-4a51-ab82-7c91a2b399a2_0.1.0",["react"],e=>(()=>{"use strict";var t,n,a={297:e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42541)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):42572
                                                                                                                                                                                                                                                                        Entropy (8bit):5.254081499823667
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:jP5BbfqhNvdsy8ztp1yXIKra5ZdHaYaHKsKQyEbBdPudUPwkdc+YBnvIYh/4VYHZ:jPTd2qsKQ16HZkYc3kugl6swC5
                                                                                                                                                                                                                                                                        MD5:CC71166989A554D5342D9285402EEBAC
                                                                                                                                                                                                                                                                        SHA1:0C55CE8682270A29ECEF551E085BC2F6A5EE20A9
                                                                                                                                                                                                                                                                        SHA-256:4C494EAB4D585D34BAB159E00B2A8EA056078848F472100FBFDE9EA0695A6EE1
                                                                                                                                                                                                                                                                        SHA-512:10F357FA2C8F7BB704B32E6C2033B4E1464FE84E171956C74A53E66F9BF87A1C2B53BFAD55EE25394B8707C5CBFBE6E3367926205F98F02BC1E69A42D62DD6FE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.utilities/odsp.util-90e28871.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_517":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{vw:function(){return bt},bf:function(){return gt},BR:function(){return Ge},qt:function(){return Ge},wI:function(){return Vt},op:function(){return Ye},mz:function(){return Ze},ru:function(){return Xe},XK:function(){return vt},wh:function(){return je},CA:function(){return Y},qq:function(){return _},Nr:function(){return Q},kj:function(){return m},hz:function(){return xt},p4:function(){return q},j9:function(){return p},oq:function(){return r},mj:function(){return Gt},cX:function(){return Mt},Ov:function(){return T},x9:function(){return T},wV:function(){return nt},v4:function(){return cn},KC:function(){return yt},ze:function(){return St},vs:function(){return It},QL:function(){ret
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (27523)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):30552
                                                                                                                                                                                                                                                                        Entropy (8bit):5.271344694271832
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:BIf6Uwezr3VeTmIFk2AnTx2PfiQuOZw8bJiztQjtgODhDFDC1jAQ+HDLewsL27:BIf6U38TmIFk2AnTmfiQuOZw8bmMtPDj
                                                                                                                                                                                                                                                                        MD5:B698544A3D8FE2D468F27C843296150C
                                                                                                                                                                                                                                                                        SHA1:DB28547CBD8944CB5248C1D1A59B02C6CE6DB487
                                                                                                                                                                                                                                                                        SHA-256:2E51280F5A6428F86CB8B87078A5A0544738E765C19B7DD0F2492B667C6BC901
                                                                                                                                                                                                                                                                        SHA-512:F6983A5F234829FD0C540F2F61177BEC872E573A5E782214F8B53755ECA3DF24BF3CE609EDF4E78C824AF5116AD1F838E3D89B78C76019600BD2210F272B91B1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/chunk.msalV3Browser_none_ad68920f7a0c395ea944.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackJsonp_8496636c-2300-4915-abef-20de64c98d8b_1.21.0_"]=self["webpackJsonp_8496636c-2300-4915-abef-20de64c98d8b_1.21.0_"]||[]).push([[599],{8233:(e,t,n)=>{n.d(t,{L:()=>i});var a=n(2207),i=function(){function e(){this._nonceMap=new Map,this._NONCE_REGEX=/nonce="([^"]*)"/}return e.getNonceManager=function(){return null==this._nonceManager&&(this._nonceManager=new e),this._nonceManager},e.prototype.getNonceFromResource=function(e,t){var n=this,i=this._getKey(e),r=this._getNonce(i);if(r&&t)return Promise.resolve(r);var o=new Headers;o.append("Authorization","Bearer"),o.append("Accept-Auth","PoP");var s={method:"HEAD",headers:o,credentials:"omit"};return this._qosMonitor=new a._QosMonitor("NonceManager.GetShrNonce"),fetch(e,s).then(function(t){var a,o,s,c=t.headers.get("www-authenticate");if(401===t.status&&c){var d=c.match(n._NONCE_REGEX);if(2!==(null==d?void 0:d.length)){var l=new Error("Unable to fetch nonce from wwwAuthenticate Header: "+c);return null===(a=n._qo
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (61231), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):61231
                                                                                                                                                                                                                                                                        Entropy (8bit):5.446129585961286
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:bHOPX6gOLs/YCINBI7+g5jIKOFdHyy3aPyMo8RUrVJN4rFrizvuL12VmKgU0P776:rxLaYzKSg5F6dqRQMTL1WRgUyS
                                                                                                                                                                                                                                                                        MD5:29B0812C9F424C473FDCA6D10A4F7C63
                                                                                                                                                                                                                                                                        SHA1:3C96C32087BC652A0330C99AA9BBBFF2F0B5B861
                                                                                                                                                                                                                                                                        SHA-256:F5FB2ADE25DE7D0D1034C9F09E93E2A956A3DC7A4F6BF091F4B04335A801841D
                                                                                                                                                                                                                                                                        SHA-512:40C0C2A0D491946EA6EB331517FDC3E38391548EAFF67A32D394D9DACC994044818C382D256B559C79748E9707EBAFC7914364BE4CE67CDA09518C20C8359FAF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:define("72ec0651-8a26-441c-87f2-77ec66884ca3_0.1.0",["react","@ms/sp-fluentui-v9-utilities-bundle"],(e,t)=>(()=>{"use strict";var n={215:e=>{e.exports=t},959:t=>{t.exports=e}},a={};function i(e){var t=a[e];if(void 0!==t)return t.exports;var r=a[e]={exports:{}};return n[e](r,r.exports,i),r.exports}i.d=(e,t)=>{for(var n in t)i.o(t,n)&&!i.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},i.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),i.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var r={};return(()=>{i.r(r),i.d(r,{Button:()=>D,ButtonContextProvider:()=>l,CompoundButton:()=>M,MenuButton:()=>K,SplitButton:()=>Z,ToggleButton:()=>se,buttonClassNames:()=>p,compoundButtonClassNames:()=>C,menuButtonClassNames:()=>B,renderButton_unstable:()=>n,renderCompoundButton_unstable:()=>I,renderMenuButton_unstable:()=>P,renderSplitButton_unstable:()=>W,renderToggleButton_
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):72
                                                                                                                                                                                                                                                                        Entropy (8bit):4.241202481433726
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:YozDD/RNgQJzRWWlKFiFD3e4xCzY:YovtNgmzR/wYFDxkY
                                                                                                                                                                                                                                                                        MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                                                                                                                        SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                                                                                                                        SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                                                                                                                        SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11442)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):549586
                                                                                                                                                                                                                                                                        Entropy (8bit):5.391505926731338
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:EVfJJxJVTHJVIfxpG/iA324/mHPktOWeEiAI10bw:EDBLVp/iA3242px
                                                                                                                                                                                                                                                                        MD5:1B2B4FDD6F01E2A5700B6C58A6BC60E9
                                                                                                                                                                                                                                                                        SHA1:A22D97326FABFF8D6CD6C764F993587E903299D1
                                                                                                                                                                                                                                                                        SHA-256:717F63C8F59601A600296F44C2D13AEA7BB3B404D9802EC3B400251CB2A97F89
                                                                                                                                                                                                                                                                        SHA-512:480CDFB37773F8F82460599728D8DFE73B75C750E9D6C65885DFCF5579B8606F6791B50284DC30408D6DA53AD87DAB953DE880EFC20B402DD39B15110A6724F7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.odsp-common"],[,,,(e,t,n)=>{n.d(t,{a:()=>d,b:()=>s.a});var a=n("tslib_538"),i=n("odsp.util_517"),r=n(63),o=n(8),s=n(29),c=!i.x9.isActivated("56657a27-2eea-4b49-bda1-5111181509cf","06/18/2024","Include isNucleusEnabled for Qos events"),d=function(e){function t(t,n){return e.call(this,function(e){return c&&e&&(e.isNucleusEnabled=!!window.__isListDataSyncEnabled),e}(t),n)||this}return(0,a.e2)(t,e),t.prototype.end=function(t){return t&&t.extraData&&this.data.extraData&&(t=(0,a.q5)((0,a.q5)({},t),{extraData:(0,a.q5)((0,a.q5)({},this.data.extraData),t.extraData)})),e.prototype.end.call(this,t)},t}((0,r.a)({eventName:"Qos,",shortEventName:"Qos"},{name:{isKey:!0,isPrefixingDisabled:!0,type:o.a.String},startTimeOverride:{isPrefixingDisabled:!0,type:o.a.Number},resultCode:{isPrefixingDisabled:!0,type:o.a.String},resultType:{typeRef:s.a,isPrefixingDisabled:!0,type:o.a.Enum},error:{isPrefixingDisabled:!0,type:o.a.St
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (532), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):532
                                                                                                                                                                                                                                                                        Entropy (8bit):5.238905541402162
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6/8llvg3KEQi5f5YDGljg0kUeXrLG32VOEXv:6/8Q5huGat7Ls2MEf
                                                                                                                                                                                                                                                                        MD5:277A103A8DDAE25A6AF89A7E4DA731F1
                                                                                                                                                                                                                                                                        SHA1:57C834EFE4F5638E0376707805DBF349262FF639
                                                                                                                                                                                                                                                                        SHA-256:36D7009D00F9947A0D605C29DD6E679390847BDBCC1977ABEC8216D7DDC6BB64
                                                                                                                                                                                                                                                                        SHA-512:7C9621C126C9263BAE1344B4CAA1C8949DB04EB7F13A47162B0563C01BFDF37F668C83632A8B9A350BB57CFD6A97DEBDF1B8160B623F4D7D9136464474DFB91B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/decorators_none_d3687bcc1b3aac9eda34.js
                                                                                                                                                                                                                                                                        Preview:define("f97266fb-ccb7-430e-9384-4124d05295d3_1.21.0",[],()=>(()=>{"use strict";var e={d:(t,n)=>{for(var a in n)e.o(n,a)&&!e.o(t,a)&&Object.defineProperty(t,a,{enumerable:!0,get:n[a]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};function n(e,t,n){}function a(e){}function i(e,t,n){}return e.r(t),e.d(t,{override:()=>i,sealed:()=>a,virtual:()=>n}),t})());
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10635), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10635
                                                                                                                                                                                                                                                                        Entropy (8bit):5.394176478112521
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:oGYjYWU4btgPGzhFpMULwRrLwwXMS8eJx2ox+VerfkEVSr/K/Pk9rMpnSfY:BolYPekULwJLwwXMSrJx2o0Verfkfr/A
                                                                                                                                                                                                                                                                        MD5:1B6D826D71CCF00C43E42114EA2EEE5B
                                                                                                                                                                                                                                                                        SHA1:A72F9EBC800926C97FAC6515B9605E44939BBC07
                                                                                                                                                                                                                                                                        SHA-256:5BCB88F5011FABCB60B8D0BEEEE34C646CFEEAD6AA076015714A0897F7BDF664
                                                                                                                                                                                                                                                                        SHA-512:470C74CDD74A0066FA7B7574CE6342C1FB58E045BF0991EE7823B971F4BD64916768AE5C0D3833E40DA24836218D8DD847F958DBC7ADAC7629BA84A4FBBDC2FE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/sp-fluentui-v9-react-spinner-bundle_none_2335ac37fd992cf4ad46.js
                                                                                                                                                                                                                                                                        Preview:define("9edd6e18-f7b1-4f3b-a894-8110b691e911_0.1.0",["react","@ms/sp-fluentui-v9-utilities-bundle","@ms/sp-fluentui-v9-react-label-bundle"],(e,t,n)=>(()=>{"use strict";var a={127:e=>{e.exports=n},215:e=>{e.exports=t},959:t=>{t.exports=e}},i={};function r(e){var t=i[e];if(void 0!==t)return t.exports;var n=i[e]={exports:{}};return a[e](n,n.exports,r),n.exports}r.d=(e,t)=>{for(var n in t)r.o(t,n)&&!r.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},r.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var o={};return(()=>{r.r(o),r.d(o,{Spinner:()=>v,SpinnerContextProvider:()=>s,renderSpinner_unstable:()=>l,spinnerClassNames:()=>u,useSpinnerContext:()=>c,useSpinnerStyles_unstable:()=>g,useSpinner_unstable:()=>d});var e=r(959),t=r(215),n=r(127);const a=e.createContext(void 0),i={},s=a.Provider,c=()=>{var t;return nu
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9398), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):9398
                                                                                                                                                                                                                                                                        Entropy (8bit):5.466883519867467
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:VBjeIimpfn4HMWWdOZmAyWw2ETCEXmXqj3kXC6olY:DeGp/6MzSmAtdZqAStlY
                                                                                                                                                                                                                                                                        MD5:991821BD6FE2794137D52157F2D3C2A0
                                                                                                                                                                                                                                                                        SHA1:AF823A09090D351FCB02554EB70EA93F01504104
                                                                                                                                                                                                                                                                        SHA-256:26BFC4679B83BC1F31304923B6DED31C1BEE554ED09A6171820AED5BD7B20A49
                                                                                                                                                                                                                                                                        SHA-512:628850A0C79E3EA8FB65BDE47A2C27E0D6BA527CC899ADF118C3D59EAFBD60E267320E908E4C6E96BE9395D2AE652E55B53A1BCE2E512BC0678C040F8D874245
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:define("d3139516-bb4d-4141-9d35-a8aefe0272ec_0.1.0",["react","@ms/sp-fluentui-v9-utilities-bundle","@ms/sp-fluentui-v9-react-label-bundle"],(e,t,n)=>(()=>{"use strict";var a={127:e=>{e.exports=n},215:e=>{e.exports=t},959:t=>{t.exports=e}},i={};function r(e){var t=i[e];if(void 0!==t)return t.exports;var n=i[e]={exports:{}};return a[e](n,n.exports,r),n.exports}r.d=(e,t)=>{for(var n in t)r.o(t,n)&&!r.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},r.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var o={};return(()=>{r.r(o),r.d(o,{Field:()=>L,FieldContextProvider:()=>a,fieldClassNames:()=>S,renderField_unstable:()=>d,useFieldContextValues_unstable:()=>A,useFieldContext_unstable:()=>i,useFieldControlProps_unstable:()=>s,useFieldStyles_unstable:()=>E,useField_unstable:()=>y});var e=r(959),t=r(215);const n=e.cre
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406600
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):116273
                                                                                                                                                                                                                                                                        Entropy (8bit):7.997426597131467
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:3072:9R3hKMFPQSRg6r1+GHKmS27rn134wdbSU0J:9R3DQSh9v/1oYkJ
                                                                                                                                                                                                                                                                        MD5:7D408E9A334273BE76E724183DC8C3A4
                                                                                                                                                                                                                                                                        SHA1:904CB1E18E8FA4E777174FDC7C786CB08A882707
                                                                                                                                                                                                                                                                        SHA-256:59E4902852F0CAAE8CED117425DFE86D0FCCBF62A032690D08318F5CECAB5BFD
                                                                                                                                                                                                                                                                        SHA-512:F2F81502AFEE4A7A91B5B107645B24EEF0C2CE1D5AB8365E77CD84B3D7EC7D76A71C40D007A07CBEE22F3402BDD701E40344B106D928B9CD2A7F92DF13445BFC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:...........k[.H.(.}..[..-..c.c....0......!L.a...#yt......k...J..&...........^.~...._..j...W;;?8=.........m...~.}<>?zs.~=.(.;..qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...X-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..m..7.%^M.d.;...~2I.Z..fs...S/......F..=;...5....s..N.+.A.mx...j.D......?..W._p6.|.~|.{O.....2..`..._......g........./.A.y.f...s......4....q.Y..^T...l[,..{.b>..O.......U0...V.*eC.o.%..7),...M.w.F......A.......En.M.......v&>U...I.4.j......O?x..<....v........#`0..|..Zl.Y]..Em...x.5O>ES'a0U.....w......."....0..[..].g....a.8[...J.A...1..%r......Z...O.W....^00y..v=l....Gfj...#.iYN...........r-8s.6..,..e.b..Y,/.}i..q.....YoS..5.m.&..<r./).>s.Vx.+.]M.....k|...../....%e.U.....*.?.....]m..x3...6t.........h...q>.w...FC[....7.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23417)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):122335
                                                                                                                                                                                                                                                                        Entropy (8bit):5.407587477476617
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:Evo/d0ItIwizUmlivIMKqT8O6BmX87bG93:EMeItOyvIPqT8VBmXX3
                                                                                                                                                                                                                                                                        MD5:DE3DFAE5EF422B495CD66C43DD8A88B3
                                                                                                                                                                                                                                                                        SHA1:A825DFA7C834C6EE0E61AE2B54E7E3F2FD73BE31
                                                                                                                                                                                                                                                                        SHA-256:2FE22D41EFAE89BD42442485F37350E2DDE2265440A87686A941A97C9AFC2693
                                                                                                                                                                                                                                                                        SHA-512:5643A721C3967B700A15953399AF9D1AADE892D56FBEB52E87D27B0124E3E2EA457C2D4C219756A30512B0127E480E4116201D329891C17C8B6324ECCD376E12
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/chunk.181_none_5cf2e9d3ea251070bed1.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see chunk.181_none_eab0b04185f35262e481.js.LICENSE.txt */."use strict";(self["webpackJsonp_8217e442-8ed3-41fd-957d-b112e841286a_0.32.191"]=self["webpackJsonp_8217e442-8ed3-41fd-957d-b112e841286a_0.32.191"]||[]).push([[181],{757:(e,t,n)=>{n.d(t,{A:()=>M});var a=n(890),i=n(242),r=n(537),o=n(218),s=n(807),c=n(766),d=n(452),l=n(871),u=n(810),f=n(91),p=n(198);function m(e,t,n){t&&(0,s.ny)(t)&&t[d.mI]>0&&(t=t.sort(function(e,t){return e[u.qo]-t[u.qo]}),(0,s.Tu)(t,function(e){e[u.qo]<500&&(0,s.$8)("Channel has invalid priority - "+e[d.Uu])}),e[d.x5]({queue:(0,s.N6)(t),chain:(0,f.jV)(t,n[d.MA],n)}))}var _=n(364),h=n(162),b=n(369),g=function(e){function t(){var n,a,o=e.call(this)||this;function l(){n=0,a=[]}return o.identifier="TelemetryInitializerPlugin",o.priority=199,l(),(0,i.A)(t,o,function(e,t){e.addTelemetryInitializer=function(e){var t={id:n++,fn:e};return a[d.x5](t),{remove:function(){(0,s.Tu)(a,function(e,n){if(e.id===t.id)return a[d.Tc](n,1),-1})}}},
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (45390)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):49631
                                                                                                                                                                                                                                                                        Entropy (8bit):5.636170814219538
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:86VHbgDnje5SJAiIIOOqM1VVxN4HCtdKgtkB5OqgrFq:BV+e5S+hIObMrVxNcatklyq
                                                                                                                                                                                                                                                                        MD5:7091E21E243790D820B62B8F531D00B4
                                                                                                                                                                                                                                                                        SHA1:8EFA8C298C768501770E2D30BF32E3DA6B556524
                                                                                                                                                                                                                                                                        SHA-256:88BFF6A78964156D5B27C059F47383463D0C5635AD03B613D4ED66231DC536B0
                                                                                                                                                                                                                                                                        SHA-512:4B2035315C4284D8F41A0AC8863837B5DA5E6937C99D3ACE9CE8AF1A4AEA5F60F4E7A67045C8A939D5A5808905EC6EF156B4C900FCB00D348A433F57FBEF0ACE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{645:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(358),i=n("fui.util_175");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".",Set
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (60016)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):125041
                                                                                                                                                                                                                                                                        Entropy (8bit):5.274754381937916
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:zFh8VvaIdNDxIQxI4QAQuBqCELdzQBy0uR6OndYTd:Zh8VyIWLdcov4OndYTd
                                                                                                                                                                                                                                                                        MD5:E27A02E158BE40144122502233D1B148
                                                                                                                                                                                                                                                                        SHA1:388854CCDD774CB992079D97C220C09DCE5D3716
                                                                                                                                                                                                                                                                        SHA-256:5E456549891DAE617DADB468DD608E9559980B038EC2DF9A7EFB625CAB2F902F
                                                                                                                                                                                                                                                                        SHA-512:A7A2FC72792C06271266540E8CDE5DC20407EEA4C5684950CDA5DAE0281C977A94CAE80755B1FDAFC78495C956DE39AAB945793CC808BDC7B86C898193B5DB8C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/react-dom-17-bundle_none_492abe450e3c010ea107.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see react-dom-17-bundle_none_f6dd07de47d3fee53e05.js.LICENSE.txt */.define("aa0a46ec-1505-43cd-a44a-93f3a5aa460a_17.0.1",["react"],e=>(()=>{"use strict";var t,n,a={297:e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (24391)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):24762
                                                                                                                                                                                                                                                                        Entropy (8bit):5.199862275545707
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:gm1gUJCtQSTZ/llCNu/o8nPLPUP6cfnjlMyr60FCYVe/uSNXFqeeRX9+0DKegxmo:gwguGtXc9CYgvXF8RNc
                                                                                                                                                                                                                                                                        MD5:34CF65204BCF4CA2D8E0E4B7869ABB88
                                                                                                                                                                                                                                                                        SHA1:924ED869A3E95343C3D7FFD9B2763DFF3255F883
                                                                                                                                                                                                                                                                        SHA-256:ADDCF82F6DF08E1E02DF94C0454826F3024E8F3E16F2FEBBD5390477E91BD276
                                                                                                                                                                                                                                                                        SHA-512:AD29D0DA9916B628CE8AA8B7B064DD6258C53D5D173A077ABA3948A6690A78E8AA7D9F77ED75611B883CF77BDE9B9C02E3561C7A2A48B8F93F5BB86D991E54BF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/sp-fluentui-migration-button-bundle_none_49e045fc73f2a4ca9db1.js
                                                                                                                                                                                                                                                                        Preview:define("0ad7e31a-8df9-4659-add8-a32c8e40040d_0.1.0",["@ms/sp-fluentui-migration-utilities-bundle","@ms/office-ui-fabric-react-bundle","tslib","react","@ms/sp-fluentui-v9-utilities-bundle","@ms/odsp-core-bundle","@ms/sp-fluentui-v9-react-button-bundle","@ms/uifabric-styling-bundle"],(e,t,n,a,i,r,o,s)=>(()=>{var c={493:(e,t,n)=>{var a=n(141);e.exports=a.workaround_Icon}.,698:e=>{"use strict";e.exports=r},141:e=>{"use strict";e.exports=t},332:t=>{"use strict";t.exports=e},533:e=>{"use strict";e.exports=o},215:e=>{"use strict";e.exports=i},816:e=>{"use strict";e.exports=s},959:e=>{"use strict";e.exports=a},280:e=>{"use strict";e.exports=n}},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={exports:{}};return c[e](n,n.exports,l),n.exports}l.d=(e,t)=>{for(var n in t)l.o(t,n)&&!l.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},l.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),l.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7188
                                                                                                                                                                                                                                                                        Entropy (8bit):4.647652748600169
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:4aB5rj/KFVwPHIY5sIOgDRL1pDrHXQoM80n80qYvmlnmlqABR9Qj4ZL9TTajyUxi:oGVTkR53
                                                                                                                                                                                                                                                                        MD5:8C444CDA808AB2FEA02E326C6AD1224D
                                                                                                                                                                                                                                                                        SHA1:C72FA59B86B48A1B21FF542F9E8F0D1F7B91E9F1
                                                                                                                                                                                                                                                                        SHA-256:E0A6DD8B0E1D82CF89F0123BD2A747E5FEE6170264E905B408EC2FCB5F91BAAB
                                                                                                                                                                                                                                                                        SHA-512:1528A296FC98A851DD9BE92178A19450DE92E69192ABF0EF38593BB473E24700027C290094FAF20667FA8F9C601A41B19780CBD62FD848C8DD91FD272C0AE857
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" id="Layer_1" viewBox="0 0 300 208">.. <style>.. .st0{opacity:0.2;fill:#B5B5B5;} .st1{fill:#EAEAEA;} .st2{fill:#A6A6A6;} .st3{opacity:0.4;fill:#666666;} .st4{fill:#B5B5B5;} .st5{opacity:0.2;fill:#666666;} .st6{fill:#FFFFFF;} .st7{fill:#C1C1C1;} .st8{opacity:0.15;fill:#666666;} .st9{opacity:0.45;fill:#FFFFFF;} .st10{opacity:0.17;fill:#666666;} .st11{opacity:0.3;fill:#666666;}.. </style>.. <title>.. error_bike.. </title>.. <path d="M39.8 189.5c-14.9 0-42.4 6-9.2 9.8 1.7.2 24.8.7 26.8.7l212.6-2.2c16.1-1.1 10-5.8-7-6l-.4-.3L50.7 189l-10.9.5z" class="st0"/>.. <path d="M230.4 97.1h1v93.1h-1z" class="st1"/>.. <path d="M277.42 143.245v1h-93.1v-1z" class="st1"/>.. <path d="M265.096 112.11l.67.74-69.05 62.443-.672-.742z" class="st1"/>.. <path d="M262.41 177.942l-.74.67-62.443-69.052.742-.67z" class="st1"/>.. <path d="M274.456 127.308l.343.94-87.46 31.923-.342-.938z" class="st1"/>.. <path d="M247.213 187.3l-.94.344-31.924-87.458.94-.343z" cl
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (58759)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):321287
                                                                                                                                                                                                                                                                        Entropy (8bit):5.473914942749009
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:7yG7P0yMaA646qUjijynfuJF1jfK8KlH9TzJwM2M/2WevsYBII+f4tvDtRUMssiw:ngUW71zK3Cq2WevsmIIK4xDtOsiw
                                                                                                                                                                                                                                                                        MD5:2C3342C7ED8008C1E08A161CB75FCBF9
                                                                                                                                                                                                                                                                        SHA1:AD3590B3B69C24FC891E650F02507DD00411ECDB
                                                                                                                                                                                                                                                                        SHA-256:3DE3CF634188516E6E970131EBDE9C2C53ED14D77669EC52849211BC6C3473F4
                                                                                                                                                                                                                                                                        SHA-512:BEA796056779078CC5B1540A7EC9EF4167B13A9A8064B0922A2E560B14A1A76617220EDD632293F839E8FD13B057FACAD174B997698CBD899D5B28D0C8AD4D27
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/office-ui-fabric-react-bundle-internal_none_67c6e1e22f415ccbb942.js
                                                                                                                                                                                                                                                                        Preview:(()=>{var e=document.currentScript;define("396bbc17-3d18-4f43-8299-d99720d88e22_1.19.9",["@ms/uifabric-styling-bundle","@ms/office-ui-fabric-react-layer-notification-bundle","tslib","react","react-dom","@ms/sp-fluentui-v9-portal-compat-context-bundle"],(t,n,a,i,r,o)=>(()=>{var s,c,d,l={571:(e,t,n)=>{"use strict";n.d(t,{v:()=>r});var a={},i=void 0;try{i=window}catch(e){}function r(e,t){if(void 0!==i){var n=i.__packages__=i.__packages__||{};n[e]&&a[e]||(a[e]=t,(n[e]=n[e]||[]).push(t))}}r("@fluentui/set-version","6.0.0")}.,718:(e,t,n)=>{"use strict";var a=n(816);n.o(a,"AnimationClassNames")&&n.d(t,{AnimationClassNames:function(){return a.AnimationClassNames}}),n.o(a,"AnimationStyles")&&n.d(t,{AnimationStyles:function(){return a.AnimationStyles}}),n.o(a,"AnimationVariables")&&n.d(t,{AnimationVariables:function(){return a.AnimationVariables}}),n.o(a,"ColorClassNames")&&n.d(t,{ColorClassNames:function(){return a.ColorClassNames}}),n.o(a,"DefaultEffects")&&n.d(t,{DefaultEffects:function(){ret
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (27523)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):30552
                                                                                                                                                                                                                                                                        Entropy (8bit):5.271344694271832
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:BIf6Uwezr3VeTmIFk2AnTx2PfiQuOZw8bJiztQjtgODhDFDC1jAQ+HDLewsL27:BIf6U38TmIFk2AnTmfiQuOZw8bmMtPDj
                                                                                                                                                                                                                                                                        MD5:B698544A3D8FE2D468F27C843296150C
                                                                                                                                                                                                                                                                        SHA1:DB28547CBD8944CB5248C1D1A59B02C6CE6DB487
                                                                                                                                                                                                                                                                        SHA-256:2E51280F5A6428F86CB8B87078A5A0544738E765C19B7DD0F2492B667C6BC901
                                                                                                                                                                                                                                                                        SHA-512:F6983A5F234829FD0C540F2F61177BEC872E573A5E782214F8B53755ECA3DF24BF3CE609EDF4E78C824AF5116AD1F838E3D89B78C76019600BD2210F272B91B1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:"use strict";(self["webpackJsonp_8496636c-2300-4915-abef-20de64c98d8b_1.21.0_"]=self["webpackJsonp_8496636c-2300-4915-abef-20de64c98d8b_1.21.0_"]||[]).push([[599],{8233:(e,t,n)=>{n.d(t,{L:()=>i});var a=n(2207),i=function(){function e(){this._nonceMap=new Map,this._NONCE_REGEX=/nonce="([^"]*)"/}return e.getNonceManager=function(){return null==this._nonceManager&&(this._nonceManager=new e),this._nonceManager},e.prototype.getNonceFromResource=function(e,t){var n=this,i=this._getKey(e),r=this._getNonce(i);if(r&&t)return Promise.resolve(r);var o=new Headers;o.append("Authorization","Bearer"),o.append("Accept-Auth","PoP");var s={method:"HEAD",headers:o,credentials:"omit"};return this._qosMonitor=new a._QosMonitor("NonceManager.GetShrNonce"),fetch(e,s).then(function(t){var a,o,s,c=t.headers.get("www-authenticate");if(401===t.status&&c){var d=c.match(n._NONCE_REGEX);if(2!==(null==d?void 0:d.length)){var l=new Error("Unable to fetch nonce from wwwAuthenticate Header: "+c);return null===(a=n._qo
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 270
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                                                                                                        Entropy (8bit):6.864386660871438
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:FttwDcyj0iAIW7CiH4P7WxW87y4CC8lrkBzvsPECVpGOoAqwcMl9Xd6/zEk/:XtwDDP30rH4Pyxy4j8lrUvTUf3cwmN/
                                                                                                                                                                                                                                                                        MD5:AE9FBF7DA7492B12D4A3E8E016661379
                                                                                                                                                                                                                                                                        SHA1:4348F5D88E575FFA9CA6DF4326DB86CBFE437252
                                                                                                                                                                                                                                                                        SHA-256:3E1AA58732ED06C27F36460506AE841719F7D873AB6215F6A29ACE2144EFED32
                                                                                                                                                                                                                                                                        SHA-512:D1D28CC62F8E7E91C274719013D5AE695D1E3E45F7BEF1D4CFDECEC936C6C961427B2E40C317E381158D9F063DDE96310641352A481DEBC8C9CB06E4316A6647
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:..........u....0.._e.W.u#b0...7..-A .a<...7.&...O..tl}.C0.....1F.K>.P.(..X..r......m..m....d.J..&O.m..,.-6.g{..[......`A4zj...k.OEUHUH.K..E.ib..e...#/.."...$...1.3..'.....7.7"......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12701), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):12701
                                                                                                                                                                                                                                                                        Entropy (8bit):5.322528581626337
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:3N+v0pNeU3bqhLBp64UKe3K9bvhVZrCgkJTUjuGy2j0AKHe3KlFPWiBwT6:9k+3bqhLBp64UKe3KygkJTUjuGy2j0AC
                                                                                                                                                                                                                                                                        MD5:4A9AD82517A39FE27C133989D4CB2823
                                                                                                                                                                                                                                                                        SHA1:689E3002842507B937B60A3BE539CBD37F356319
                                                                                                                                                                                                                                                                        SHA-256:50554B55D119AB25E596475782E2F23A5C3D79F0AF7CEEB6466FD18D94CD88B7
                                                                                                                                                                                                                                                                        SHA-512:0DDE20120D4C53D51EBEAAB9148FF9222EDAB669AFC7A62F540509E45A29C64649801687D72B4414F1D31739DC9B4946E9EEC300AE1E79FB30E2A0C10F44F4DE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:define("c6e9b8a2-5f7d-4e0b-8b9b-1e3c7a9d3f4f_0.1.0",["tslib","@ms/sp-fluentui-v9-utilities-bundle"],(e,t)=>(()=>{"use strict";var n={215:e=>{e.exports=t},280:t=>{t.exports=e}},a={};function i(e){var t=a[e];if(void 0!==t)return t.exports;var r=a[e]={exports:{}};return n[e](r,r.exports,i),r.exports}i.d=(e,t)=>{for(var n in t)i.o(t,n)&&!i.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},i.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),i.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var r={};return(()=>{i.r(r),i.d(r,{black:()=>e,createDarkTheme:()=>h,createLightTheme:()=>g,darkTheme:()=>b,extractNeutralTokens:()=>y,grey:()=>n,lightTheme:()=>v,tokens:()=>s,typographyStyles:()=>c,white:()=>t});var e="#000000",t="#ffffff",n={0:e,2:"#050505",4:"#0a0a0a",6:"#0f0f0f",8:"#141414",10:"#1a1a1a",12:"#1f1f1f",14:"#242424",16:"#292929",18:"#2e2e2e",20:"#333333",22:"#38
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2713)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):5992
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2193304503392
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:96:AUt8vVm32ZSfvTJQRpOt/hsMI7nGZxbxS5SCpID+M5msfGW5ispzH5nnOu:pt8U320bJQRpW/hWpQKBsbnOu
                                                                                                                                                                                                                                                                        MD5:6BC995CDD02FB5FCEEA40041B558D975
                                                                                                                                                                                                                                                                        SHA1:1D06B7532C8F677FEA808DDA98DB8EBED4D96BB0
                                                                                                                                                                                                                                                                        SHA-256:9008575438656AB7B2EA35BE6E808F7E9D5E09870FC9FB401506F61A3D928AA7
                                                                                                                                                                                                                                                                        SHA-512:BE269F47D97E6326F006A100022278F5A5E06B104A0DCD1E04AC855D605B381B2531AD4C14C9E04FD8019E82AD87284F2A3680F8BA1FD38DBEC900314010C551
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.items-view"],{564:(e,t,n)=>{function a(e,t){var n=t.forceInSameWindow,a=t.targetWindow;a?a.location.href=e:n?window.location.href=e:window.open(e)}n.d(t,{a:()=>a})}.,563:(e,t,n)=>{function a(e,t,n){var a,i,r,o="".concat(null!==(a=n.itemWebUrl)&&void 0!==a?a:t,"/_layouts/15/videoeditor.aspx"),s=(null===(i=n.video)||void 0===i?void 0:i.driveId)||"",c=(null===(r=n.video)||void 0===r?void 0:r.itemId)||"",d=new URLSearchParams;return n.action&&d.append("action",n.action),n.referrer&&d.append("referrer",n.referrer),n.referrerScenario&&d.append("referrerScenario",n.referrerScenario),e?((null==e?void 0:e.driveId)&&d.append("driveId",e.driveId),e.itemId&&"root"!==e.itemId&&d.append("itemId",e.itemId),s&&c&&(d.append("videoDriveId",s),d.append("videoItemId",c)),"".concat(o,"?").concat(d.toString())):"".concat(o,"?").concat(d.toString())}function i(e,t){return t?-1!==[".mp4",".mov",".webm",".avi",".wmv"].indexOf(e.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (14845), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):14845
                                                                                                                                                                                                                                                                        Entropy (8bit):5.3800895920995115
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:+EX5FE/oi0C+f5CC+E4IRtltStssXPZChIN+7NXnwaT7syOLVeaj:+EX5dBzf5CzE4IRtltStsDhIclmyGj
                                                                                                                                                                                                                                                                        MD5:BF8246DDDCD122586682BE2AF79E0240
                                                                                                                                                                                                                                                                        SHA1:FF01E545FACDABA865B3C58BF22901E7600C1531
                                                                                                                                                                                                                                                                        SHA-256:FFAC8E5D739F7C28ACA3E48191FA0F462A616F5F7881A48821F7F6B94E771790
                                                                                                                                                                                                                                                                        SHA-512:A3265128F3B174591EB650327010659AB712F4488B75FE32964370E809D6A93FE95C3B2E6E13749E0E9C30C52D12B170EC649511F074B0C6E44C8A81C9AFE436
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:define("ca59921a-7a9a-48be-bcb8-f2b659dd0196_0.1.0",["react","@ms/sp-fluentui-v9-react-field-bundle","@ms/sp-fluentui-v9-utilities-bundle"],(e,t,n)=>(()=>{"use strict";var a={429:e=>{e.exports=t},215:e=>{e.exports=n},959:t=>{t.exports=e}},i={};function r(e){var t=i[e];if(void 0!==t)return t.exports;var n=i[e]={exports:{}};return a[e](n,n.exports,r),n.exports}r.d=(e,t)=>{for(var n in t)r.o(t,n)&&!r.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},r.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var o={};return(()=>{r.r(o),r.d(o,{Input:()=>_,inputClassNames:()=>s,renderInput_unstable:()=>i,useInputStyles_unstable:()=>m,useInput_unstable:()=>a});var e=r(959),t=r(429),n=r(215);const a=(e,a)=>{e=(0,t.useFieldControlProps_unstable)(e,{supportsLabelFor:!0,supportsRequired:!0,supportsSize:!0});const i=(0,n.useOver
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33816)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):34509
                                                                                                                                                                                                                                                                        Entropy (8bit):5.207274066233053
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:7mPqphixgiV0jqIkLzQXC1anzK0CQiv4YgOLob6+ARgQdm/AvrtvoYhKrsX:7mPqGyXC1anzK0CQiv4YgOLom+AReA/5
                                                                                                                                                                                                                                                                        MD5:4E80BB8FA81A917B0394B12E18F25F58
                                                                                                                                                                                                                                                                        SHA1:96F3397264A2CB61C91282C6F88ACBD737B40A0C
                                                                                                                                                                                                                                                                        SHA-256:1F27524E8380C6E1AFA204BE6329BBD073968583917C3C2FBC553B40C638B5D8
                                                                                                                                                                                                                                                                        SHA-512:2B6C8FE65BCF2AA40813872E8E1BCF2720E81FAB4E4938A0DEC8A0A58DFBC8E85A748C28235494618DC6F65E0342E183B9EC270CDEA53265B6A8812F166A3BEA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/sp-dialog_none_6a561390ab3fb816646f.js
                                                                                                                                                                                                                                                                        Preview:define("c0c518b8-701b-4f6f-956d-5782772bb731_1.21.0",["@microsoft/sp-application-base","@microsoft/sp-core-library","@microsoft/sp-diagnostics","react","react-dom","tslib","@ms/office-ui-fabric-react-bundle","@microsoft/load-themed-styles","@ms/sp-fluentui-v9-react-dialog-bundle","@ms/sp-fluentui-v9-react-button-bundle","@ms/sp-fluentui-migration-button-bundle","@ms/sp-fluentui-v9-utilities-bundle","@ms/sp-fluentui-v9-react-spinner-bundle","@ms/sp-fluentui-migration-spinner-bundle","@ms/sp-fluentui-migration-modal-bundle","@ms/sp-fluentui-migration-textfield-bundle"],(e,t,n,a,i,r,o,s,c,d,l,u,f,p,m,_)=>(()=>{var h={253:(e,t,n)=>{var a=n(141);e.exports=a.workaround_ResponsiveModeIndex}.,424:e=>{"use strict";e.exports=s},841:t=>{"use strict";t.exports=e},676:e=>{"use strict";e.exports=t},207:e=>{"use strict";e.exports=n},141:e=>{"use strict";e.exports=o},926:e=>{"use strict";e.exports=l},819:e=>{"use strict";e.exports=m},779:e=>{"use strict";e.exports=p},327:e=>{"use strict";e.exports=_},
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9200)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):9205
                                                                                                                                                                                                                                                                        Entropy (8bit):5.417526865785522
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:1N8Ffbw4Y4+Y5mkLEC8uin6voArRUuQQlhzd/XYO+d9q:1N+bw4YEmkLT8uin6vpUIl3P+d9q
                                                                                                                                                                                                                                                                        MD5:0F5698F6FDEFCFCF6BC6DEA22B1C9ED8
                                                                                                                                                                                                                                                                        SHA1:D1D9A00A1C69D818FDE23C2F3E7ED3EB92B7EF12
                                                                                                                                                                                                                                                                        SHA-256:AAD31B2D6281339132F1423C81A27D81B409E6D1614F0639533B5752B62CD4E0
                                                                                                                                                                                                                                                                        SHA-512:621F1D9A1E809A875E0DD18081454B230D72E9042A5C0EB4FC651BCCF338186C0564FCEB21E3086F0F57187038BD0DF74DFC386E8C38146DEC87593E278E5233
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69],{644:(e,t,n)=>{n.r(t),n.d(t,{default:()=>C});var a,i=n(137),r=n(40),o=n(66),s=n(6),c=n(400),d=[.537,.349,.216,.184,.145,.082,.043,.027],l=[.537,.45,.349,.216,.184,.145,.082,.043],u=[.88,.77,.66,.55,.44,.33,.22,.11],f=[.11,.22,.33,.44,.55,.66,.77,.88],p=[.96,.84,.7,.4,.12],m=[.1,.24,.44];function _(e,t){return{h:e.h,s:e.s,v:e.v-e.v*t}}function h(e,t){return{h:e.h,s:e.s-e.s*t,v:e.v+(100-e.v)*t}}function b(e,t,n){if(!e||t===a.Unshaded||!function(e){return"number"==typeof e&&e>=a.Unshaded&&e<=a.Shade8}(t))return e;var i=h,r=_;n&&(i=_,r=h);var o,s,b,g,v,y,S,D=(s=NaN,b=(o=e).R,g=o.G,v=o.B,0==(S=(y=Math.max(b,g,v))-Math.min(b,g,v))?s=0:b===y?s=(g-v)/S%6:g===y?s=(v-b)/S+2:v===y&&(s=(b-g)/S+4),(s=Math.round(60*s))<0&&(s+=360),{h:s,s:Math.round(100*(0===y?0:S/y)),v:Math.round(y/255*100)}),I=function(e){var t=e.h,n=e.s,a=e.v,i=(2-(n/=100))*(a/=100),r=n*a;return{h:t,s:100*(r=(r/=i<=1?i:2-i)||0),l:100*(i/=2)}}(D),x=t-
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7188
                                                                                                                                                                                                                                                                        Entropy (8bit):4.647652748600169
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:4aB5rj/KFVwPHIY5sIOgDRL1pDrHXQoM80n80qYvmlnmlqABR9Qj4ZL9TTajyUxi:oGVTkR53
                                                                                                                                                                                                                                                                        MD5:8C444CDA808AB2FEA02E326C6AD1224D
                                                                                                                                                                                                                                                                        SHA1:C72FA59B86B48A1B21FF542F9E8F0D1F7B91E9F1
                                                                                                                                                                                                                                                                        SHA-256:E0A6DD8B0E1D82CF89F0123BD2A747E5FEE6170264E905B408EC2FCB5F91BAAB
                                                                                                                                                                                                                                                                        SHA-512:1528A296FC98A851DD9BE92178A19450DE92E69192ABF0EF38593BB473E24700027C290094FAF20667FA8F9C601A41B19780CBD62FD848C8DD91FD272C0AE857
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp-media-e3b50469/images/error/error2.svg
                                                                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" id="Layer_1" viewBox="0 0 300 208">.. <style>.. .st0{opacity:0.2;fill:#B5B5B5;} .st1{fill:#EAEAEA;} .st2{fill:#A6A6A6;} .st3{opacity:0.4;fill:#666666;} .st4{fill:#B5B5B5;} .st5{opacity:0.2;fill:#666666;} .st6{fill:#FFFFFF;} .st7{fill:#C1C1C1;} .st8{opacity:0.15;fill:#666666;} .st9{opacity:0.45;fill:#FFFFFF;} .st10{opacity:0.17;fill:#666666;} .st11{opacity:0.3;fill:#666666;}.. </style>.. <title>.. error_bike.. </title>.. <path d="M39.8 189.5c-14.9 0-42.4 6-9.2 9.8 1.7.2 24.8.7 26.8.7l212.6-2.2c16.1-1.1 10-5.8-7-6l-.4-.3L50.7 189l-10.9.5z" class="st0"/>.. <path d="M230.4 97.1h1v93.1h-1z" class="st1"/>.. <path d="M277.42 143.245v1h-93.1v-1z" class="st1"/>.. <path d="M265.096 112.11l.67.74-69.05 62.443-.672-.742z" class="st1"/>.. <path d="M262.41 177.942l-.74.67-62.443-69.052.742-.67z" class="st1"/>.. <path d="M274.456 127.308l.343.94-87.46 31.923-.342-.938z" class="st1"/>.. <path d="M247.213 187.3l-.94.344-31.924-87.458.94-.343z" cl
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):61052
                                                                                                                                                                                                                                                                        Entropy (8bit):7.996159932827634
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:HQaq1Q7XOos5ZBIp+1Zr52IGmCJijm1qAxTe9wzf:fq1HoUBIpU5TG7JSmwuTe+b
                                                                                                                                                                                                                                                                        MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                                                                                                                                                                                                                                        SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                                                                                                                                                                                                                                        SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                                                                                                                                                                                                                                        SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_f2e0f4a029670f10d892.js
                                                                                                                                                                                                                                                                        Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12701), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):12701
                                                                                                                                                                                                                                                                        Entropy (8bit):5.322528581626337
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:3N+v0pNeU3bqhLBp64UKe3K9bvhVZrCgkJTUjuGy2j0AKHe3KlFPWiBwT6:9k+3bqhLBp64UKe3KygkJTUjuGy2j0AC
                                                                                                                                                                                                                                                                        MD5:4A9AD82517A39FE27C133989D4CB2823
                                                                                                                                                                                                                                                                        SHA1:689E3002842507B937B60A3BE539CBD37F356319
                                                                                                                                                                                                                                                                        SHA-256:50554B55D119AB25E596475782E2F23A5C3D79F0AF7CEEB6466FD18D94CD88B7
                                                                                                                                                                                                                                                                        SHA-512:0DDE20120D4C53D51EBEAAB9148FF9222EDAB669AFC7A62F540509E45A29C64649801687D72B4414F1D31739DC9B4946E9EEC300AE1E79FB30E2A0C10F44F4DE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/sharepoint-tokens-bundle_none_65073b7f4952e508eb43.js
                                                                                                                                                                                                                                                                        Preview:define("c6e9b8a2-5f7d-4e0b-8b9b-1e3c7a9d3f4f_0.1.0",["tslib","@ms/sp-fluentui-v9-utilities-bundle"],(e,t)=>(()=>{"use strict";var n={215:e=>{e.exports=t},280:t=>{t.exports=e}},a={};function i(e){var t=a[e];if(void 0!==t)return t.exports;var r=a[e]={exports:{}};return n[e](r,r.exports,i),r.exports}i.d=(e,t)=>{for(var n in t)i.o(t,n)&&!i.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},i.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),i.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var r={};return(()=>{i.r(r),i.d(r,{black:()=>e,createDarkTheme:()=>h,createLightTheme:()=>g,darkTheme:()=>b,extractNeutralTokens:()=>y,grey:()=>n,lightTheme:()=>v,tokens:()=>s,typographyStyles:()=>c,white:()=>t});var e="#000000",t="#ffffff",n={0:e,2:"#050505",4:"#0a0a0a",6:"#0f0f0f",8:"#141414",10:"#1a1a1a",12:"#1f1f1f",14:"#242424",16:"#292929",18:"#2e2e2e",20:"#333333",22:"#38
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (45506)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):45536
                                                                                                                                                                                                                                                                        Entropy (8bit):5.396374190413754
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:yyKE+K0GYbp+WO7XLQEoYg88TL8+w/V77aiAga8Hgz9Slho0w4R:yyKBK0v+WzZFB3w/VvaiHo0TR
                                                                                                                                                                                                                                                                        MD5:BC512A357F61AF262D53F5156E3D141C
                                                                                                                                                                                                                                                                        SHA1:1DCB28E3F469109C4D7BACF454BB6DCE3D8F51B7
                                                                                                                                                                                                                                                                        SHA-256:ECAF4B7E1E2D97E4E9D9D17BEB388C5E9302B0D65E1888C2520C698E817B25DE
                                                                                                                                                                                                                                                                        SHA-512:F8263DAFA71B6D41DB0CB42EA330A5F7EA6D9E87EB999CEEC00E7311D2F22800E057EA2972F70819F79E95959343E6DBC969DE7A80DDA92AB7592BEF5C85EB65
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.fluentui.utilities/fui.util-93de749b.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.util"],{"fui.util_175":(e,t,n)=>{n.d(t,{ey:()=>Wt,Vs:()=>Te,ws:()=>d,gt:()=>_e,p6:()=>s,rf:()=>xe,vv:()=>o,M0:()=>Kt,OQ:()=>Rt,N7:()=>vn,U8:()=>R,Kw:()=>N,xP:()=>we,Ac:()=>At,pc:()=>Et,jr:()=>B,I8:()=>_,_r:()=>H,LC:()=>F,IV:()=>Pt,DG:()=>Ut,ck:()=>Tt,h6:()=>v,Wb:()=>tt,cQ:()=>J,eq:()=>Bt,PX:()=>ae,pz:()=>Qe,_m:()=>ze,A1:()=>Ge,tk:()=>ne,uV:()=>An,es:()=>Ce,$O:()=>gn,P9:()=>Je,Ud:()=>fn,z9:()=>Xt,R1:()=>Zt,wx:()=>dt,GG:()=>jt,T3:()=>Jt,JZ:()=>Ke,G8:()=>_n,cC:()=>an,CN:()=>Z,Cg:()=>Mt,D7:()=>ie,k3:()=>bn,Dg:()=>Ht,$L:()=>$t,tU:()=>tn,wz:()=>hn,M3:()=>wt,pv:()=>gt,hA:()=>ce,I2:()=>le,bS:()=>pe,Sw:()=>en,hZ:()=>nn,jx:()=>on,iR:()=>Yt,x5:()=>rn,vA:()=>u,n0:()=>De,P4:()=>f,kF:()=>at,$1:()=>D,TM:()=>Qt,wH:()=>se,Z2:()=>kt,IZ:()=>nt,Nv:()=>un,F$:()=>ln,cW:()=>dn,QT:()=>cn,Nx:()=>sn,A2:()=>qt,Eg:()=>S,ZW:()=>Ve,i4:()=>qe,fK:()=>ot,Uu:()=>Se,EA:()=>Vt,e_:()=>En,pZ:()=>wn,Rs:()=>ut,ZC:()=>lt,MP:()=>Ie,fB:()=>ve,Rf:
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9398), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9398
                                                                                                                                                                                                                                                                        Entropy (8bit):5.466883519867467
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:VBjeIimpfn4HMWWdOZmAyWw2ETCEXmXqj3kXC6olY:DeGp/6MzSmAtdZqAStlY
                                                                                                                                                                                                                                                                        MD5:991821BD6FE2794137D52157F2D3C2A0
                                                                                                                                                                                                                                                                        SHA1:AF823A09090D351FCB02554EB70EA93F01504104
                                                                                                                                                                                                                                                                        SHA-256:26BFC4679B83BC1F31304923B6DED31C1BEE554ED09A6171820AED5BD7B20A49
                                                                                                                                                                                                                                                                        SHA-512:628850A0C79E3EA8FB65BDE47A2C27E0D6BA527CC899ADF118C3D59EAFBD60E267320E908E4C6E96BE9395D2AE652E55B53A1BCE2E512BC0678C040F8D874245
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/sp-fluentui-v9-react-field-bundle_none_e1b0b69df3384c7ee69e.js
                                                                                                                                                                                                                                                                        Preview:define("d3139516-bb4d-4141-9d35-a8aefe0272ec_0.1.0",["react","@ms/sp-fluentui-v9-utilities-bundle","@ms/sp-fluentui-v9-react-label-bundle"],(e,t,n)=>(()=>{"use strict";var a={127:e=>{e.exports=n},215:e=>{e.exports=t},959:t=>{t.exports=e}},i={};function r(e){var t=i[e];if(void 0!==t)return t.exports;var n=i[e]={exports:{}};return a[e](n,n.exports,r),n.exports}r.d=(e,t)=>{for(var n in t)r.o(t,n)&&!r.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},r.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var o={};return(()=>{r.r(o),r.d(o,{Field:()=>L,FieldContextProvider:()=>a,fieldClassNames:()=>S,renderField_unstable:()=>d,useFieldContextValues_unstable:()=>A,useFieldContext_unstable:()=>i,useFieldControlProps_unstable:()=>s,useFieldStyles_unstable:()=>E,useField_unstable:()=>y});var e=r(959),t=r(215);const n=e.cre
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2365), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2365
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2884321468426965
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:VCUPc5U5V1ph8Jrv9kK851CK8UhjJGQVAZNCFctjXO2:VC2ZfTGrI7GUhAYA7TtLV
                                                                                                                                                                                                                                                                        MD5:1A3679AB6FD4CBFF692AC9183E2468B8
                                                                                                                                                                                                                                                                        SHA1:54550D1888DB3E2C2D27B3D7774AA92154B552EA
                                                                                                                                                                                                                                                                        SHA-256:E7C7C848901D961F047C13F139BAEBB3F428EF4E38A6642EA3420468583AF473
                                                                                                                                                                                                                                                                        SHA-512:4F4EA73B4F7C9F5202056C7FA4DC66CDEAE2F585EAD4D9BFEBDA5A787B93E8E65490B110CF435F7D979A1A7C137C01DE02D01ECA2A7641F6022869C08E0833BA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/sp-fluentui-migration-spinner-bundle_none_00b8c61206beee257cab.js
                                                                                                                                                                                                                                                                        Preview:define("89f063a9-3b5f-4ac2-a3ec-b598f37acb89_0.1.0",["@ms/sp-fluentui-migration-utilities-bundle","@ms/office-ui-fabric-react-bundle","tslib","react","@ms/odsp-core-bundle","@ms/sp-fluentui-v9-utilities-bundle","@ms/sp-fluentui-v9-react-spinner-bundle"],(e,t,n,a,i,r,o)=>(()=>{"use strict";var s={698:e=>{e.exports=i},141:e=>{e.exports=t},332:t=>{t.exports=e},614:e=>{e.exports=o},215:e=>{e.exports=r},959:e=>{e.exports=a},280:e=>{e.exports=n}},c={};function d(e){var t=c[e];if(void 0!==t)return t.exports;var n=c[e]={exports:{}};return s[e](n,n.exports,d),n.exports}d.d=(e,t)=>{for(var n in t)d.o(t,n)&&!d.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},d.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),d.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var l={};return(()=>{d.r(l),d.d(l,{Spinner:()=>b});var e,t,n=d(141),a=d(280),i=d(959),r=d(215),o=d(614),s=new Se
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (45390)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):49631
                                                                                                                                                                                                                                                                        Entropy (8bit):5.636170814219538
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:86VHbgDnje5SJAiIIOOqM1VVxN4HCtdKgtkB5OqgrFq:BV+e5S+hIObMrVxNcatklyq
                                                                                                                                                                                                                                                                        MD5:7091E21E243790D820B62B8F531D00B4
                                                                                                                                                                                                                                                                        SHA1:8EFA8C298C768501770E2D30BF32E3DA6B556524
                                                                                                                                                                                                                                                                        SHA-256:88BFF6A78964156D5B27C059F47383463D0C5635AD03B613D4ED66231DC536B0
                                                                                                                                                                                                                                                                        SHA-512:4B2035315C4284D8F41A0AC8863837B5DA5E6937C99D3ACE9CE8AF1A4AEA5F60F4E7A67045C8A939D5A5808905EC6EF156B4C900FCB00D348A433F57FBEF0ACE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-12-06.004/oneuplightspeedwebpack/20.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[20],{645:(e,t,n)=>{n.r(t),n.d(t,{initializeIcons:()=>E});var a=n(358),i=n("fui.util_175");function r(e,t){void 0===e&&(e="");var n={style:{MozOsxFontSmoothing:"grayscale",WebkitFontSmoothing:"antialiased",fontStyle:"normal",fontWeight:"normal",speak:"none"},fontFace:{fontFamily:'"FabricMDL2Icons-0"',src:"url('".concat(e,"odsp-next-icons-0-433a26c6.woff') format('woff')")},icons:{DecreaseIndentLegacy:".",IncreaseIndentLegacy:".",SizeLegacy:".",PageLink:".",DatabaseSource:".",CommentSolid:".",ChangeEntitlements:".",Installation:".",WebAppBuilderModule:".",WebAppBuilderFragment:".",WebAppBuilderSlot:".",BullseyeTargetEdit:".",WebAppBuilderFragmentCreate:".",PageData:".",PageHeaderEdit:".",ProductList:".",UnpublishContent:".",DependencyAdd:".",DependencyRemove:".",EntitlementPolicy:".",EntitlementRedemption:".",SchoolDataSyncLogo:".",BugWarning:".",BugAction:".",Set
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17793), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):17793
                                                                                                                                                                                                                                                                        Entropy (8bit):5.301485041903618
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:18bkRFIuDbsgMa7lJNsNLcNpvULdl4Tq0Z5BfFa7HZPV0lkQOMB5haCjpXjqpt23:18bH/l4Tq0Z5BfFuHZPV0lip0R5b
                                                                                                                                                                                                                                                                        MD5:BF24D1457AD6CB19DD530C2E20672DD8
                                                                                                                                                                                                                                                                        SHA1:254CE66C9E6EF34B0B810A19280BEB1C5BD06EA1
                                                                                                                                                                                                                                                                        SHA-256:A99D49CEF75AE55DE14A1345836B02FBD37FAECF2E60A039028A1EB4FB8CE178
                                                                                                                                                                                                                                                                        SHA-512:5BDE244F2395330CAE762603A5BAA848C107C2730939D47E3D6FAE7317467904F14056892C199ACDCD78544630977DC179B9914205FFDAB3729119412604B524
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/fluent-migration-utilities-bundle_none_aa63bc5e3672408324d5.js
                                                                                                                                                                                                                                                                        Preview:define("deedf534-44db-4a94-95b6-ade81a49ed20_0.1.0",["tslib","@odsp-ui/sharepoint-tokens-bundle","@ms/odsp-core-bundle","@ms/sp-fluentui-v9-utilities-bundle"],(e,t,n,a)=>(()=>{"use strict";var i={698:e=>{e.exports=n},215:e=>{e.exports=a},121:e=>{e.exports=t},280:t=>{t.exports=e}},r={};function o(e){var t=r[e];if(void 0!==t)return t.exports;var n=r[e]={exports:{}};return i[e](n,n.exports,o),n.exports}o.d=(e,t)=>{for(var n in t)o.o(t,n)&&!o.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},o.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),o.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var s={};return(()=>{o.r(s),o.d(s,{createV9MigrationTheme:()=>x,isFlightEnabled:()=>w,tokens:()=>n,wrapper:()=>A});var e=o(280),t=o(121),n=(0,e.__assign)((0,e.__assign)({},t.tokens),{vivaConnectionsSoftBackground:"var(--vivaConnectionsSoftBackground)",semanticPrimaryButtonTex
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2709), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):2709
                                                                                                                                                                                                                                                                        Entropy (8bit):5.272081546107873
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:GPJVD5LtxET3uKaKMsAdmFPjiyQuVvYxxDRX08VcWaIwsMxCxsMDY/dtFnd0:Gh55Hk3FBMBS7izuq7V0WaIw3cx3k/dK
                                                                                                                                                                                                                                                                        MD5:99D33000002461F5735533E8564F527A
                                                                                                                                                                                                                                                                        SHA1:E45E4F841FD3ACA864CE6555B9E115EBF8B26161
                                                                                                                                                                                                                                                                        SHA-256:40F67C97D2E9C8B6BBCD2916446201274DB4BA22FEF4A8035594FE1FE1A32658
                                                                                                                                                                                                                                                                        SHA-512:34087F6D1D6B1B2D0E2E0A0BFF3B6A4F6B20858AEEB4B417EE156220FC252C469A096DA98559FB2F6848E40E4C69665D1556429DFFA4169DA9D3690FDBFE98E6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/sp-fluentui-v9-react-portal-bundle_none_2c93d6a703f24a8c7539.js
                                                                                                                                                                                                                                                                        Preview:define("214af929-f863-4e7c-9a56-102310badfb4_0.1.0",["@ms/sp-fluentui-v9-utilities-bundle","react","react-dom"],(e,t,n)=>(()=>{"use strict";var a={215:t=>{t.exports=e},959:e=>{e.exports=t},398:e=>{e.exports=n}},i={};function r(e){var t=i[e];if(void 0!==t)return t.exports;var n=i[e]={exports:{}};return a[e](n,n.exports,r),n.exports}r.d=(e,t)=>{for(var n in t)r.o(t,n)&&!r.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},r.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var o={};return(()=>{r.r(o),r.d(o,{Portal:()=>l,elementContains:()=>e.elementContains,renderPortal_unstable:()=>d,setVirtualParent:()=>e.setVirtualParent,toMountNodeProps:()=>n,usePortal_unstable:()=>s});var e=r(215),t=r(959);function n(t){return(0,e.isHTMLElement)(t)?{element:t}:"object"==typeof t?null===t?{element:null}:t:{}}const a=(0,e.__st
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65461)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):185406
                                                                                                                                                                                                                                                                        Entropy (8bit):5.474812496278212
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:0HHZpeHDvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOkxZnTsaQXOYFQcMjh5RRxkJN:0neHDvpttZwJbhTJrSK4VxjPHRYOI+An
                                                                                                                                                                                                                                                                        MD5:7E089033C495C0E78D3B654039FC4CD3
                                                                                                                                                                                                                                                                        SHA1:CD1950AFA407846C5118D34C2F3C7D26AD98EB66
                                                                                                                                                                                                                                                                        SHA-256:9CDB83A9B15C106500FB89E35CD17A4D13695525BB99B47FF2539AD774BDD07A
                                                                                                                                                                                                                                                                        SHA-512:3889C875B4E6FFAAB0A332F1B0FB239DF3CFD4F99A98261350F82373075F26BB1E6D04DF27BB0DFCE989294D4E28256BF78F5DC04EF05D99777B5D36181E9256
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see fui.core-fb899173.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["fui.core"],{"fui.core_65":(e,t,n)=>{n.d(t,{zqo:()=>ks,avy:()=>Cs,Zlr:()=>Rs,U0M:()=>mr,hCu:()=>_r,$mg:()=>Ya,$jf:()=>fr,a0G:()=>yr,JXd:()=>ws,g7H:()=>pr,KhS:()=>Qa,_Le:()=>Ts,urV:()=>qa,kJO:()=>p,NLX:()=>Na,CF8:()=>Wr,BeJ:()=>qr,WF2:()=>Hs,P3t:()=>Ns,$B_:()=>it,_m4:()=>$e,Axf:()=>hr,hms:()=>f,ApQ:()=>u,u5r:()=>l,Sw0:()=>Ls,FSK:()=>k,Xg_:()=>L,gUt:()=>Gr,RvA:()=>Kr,RG8:()=>Tr,O7n:()=>Ur,dEW:()=>Fs,KMv:()=>we,gNJ:()=>ci,gsx:()=>ci,yev:()=>Bs,UFV:()=>Dr,pHX:()=>Ir,K2A:()=>As,Mxd:()=>Is,IhZ:()=>Ds,Wgg:()=>Us,O2d:()=>Es,$A1:()=>ir,vM0:()=>Vo,T3d:()=>tr,LVO:()=>Cr,SjF:()=>br,tER:()=>Os,LsA:()=>Lo,VNd:()=>gr,B_i:()=>vr,jpV:()=>Sr,BaS:()=>st,svg:()=>ot,j70:()=>Ps,m8o:()=>D,A4z:()=>S,gpp:()=>y,_Er:()=>I,B2N:()=>x,jyi:()=>h,R8k:()=>_,$$c:()=>m,KAk:()=>C,CP8:()=>b,xyn:()=>g,HGe:()=>v,jdf:()=>Me,TRP:()=>Pe,uc5:()=>Ni,kAJ:()=>Po,_sh:()=>sr,JKU:()=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21551), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):21551
                                                                                                                                                                                                                                                                        Entropy (8bit):5.358081736105068
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:TPKEynp9PbGGATsYtDWJc4zUmrB2PuDY5RGsXfzpZOX76AzuDBAI0jyB:TPKEyp9PbGDTsYtDK2PuuRjXLpZOLO3
                                                                                                                                                                                                                                                                        MD5:5B73340E2BD298A32C2401C095D54091
                                                                                                                                                                                                                                                                        SHA1:B684CF2377A403CDCD09BA70B65891FB41CF4C51
                                                                                                                                                                                                                                                                        SHA-256:5DDDF0DFFFF7DD3B408C91160C0F74A5465C168DE4F0D34D8878A09989BC7048
                                                                                                                                                                                                                                                                        SHA-512:33FCADD014A645F9D2F5045341D964BB428FC1229078126CCB51889A3372BCD09D5A0158F858F024EAFE19B01685A9E7235944783B4187FB81EA12216CE41507
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/sp-fluentui-v9-react-dialog-bundle_none_c33eb9fba56c2af27882.js
                                                                                                                                                                                                                                                                        Preview:define("c4016abc-9cc8-4869-ac2f-278195db557b_0.1.0",["react","@ms/sp-fluentui-v9-utilities-bundle","@ms/sp-fluentui-v9-react-motion-bundle","@ms/sp-fluentui-v9-react-portal-bundle"],(e,t,n,a)=>(()=>{"use strict";var i={523:e=>{e.exports=n},871:e=>{e.exports=a},215:e=>{e.exports=t},959:t=>{t.exports=e}},r={};function o(e){var t=r[e];if(void 0!==t)return t.exports;var n=r[e]={exports:{}};return i[e](n,n.exports,o),n.exports}o.d=(e,t)=>{for(var n in t)o.o(t,n)&&!o.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},o.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),o.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var s={};return(()=>{o.r(s),o.d(s,{Dialog:()=>v,DialogActions:()=>k,DialogBody:()=>H,DialogContent:()=>be,DialogProvider:()=>r,DialogSurface:()=>ue,DialogSurfaceProvider:()=>_,DialogTitle:()=>X,DialogTrigger:()=>x,dialogActionsClassNames:()=>w,dialogBod
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 363717
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):98701
                                                                                                                                                                                                                                                                        Entropy (8bit):7.996797682890988
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:1536:TkOlITaDE+Leng+pSskDU0Zl5w7VGjZZJSFhMW9m5ZN/U7ZnONKY3pqhJFFf9:ZT+HOrfw76ZGFhHmt/FghJjf9
                                                                                                                                                                                                                                                                        MD5:B05B8266B06DC22CD8BA4DABC8B0C63D
                                                                                                                                                                                                                                                                        SHA1:F05FC623474AB6C67157A91CAD72C424185F972F
                                                                                                                                                                                                                                                                        SHA-256:9964061FB9E38FD74C528A0D48B6AD7DF0FA9E750A5FD3F4FE7FB7D847B340F0
                                                                                                                                                                                                                                                                        SHA-512:156891A488D2D4898AE5188E2BE4971955ED61CFED7B86868453F5F62A162C840E5D12A87DFACB6A6AD64859FE410BA05439D47D75AC82E7FDD3BE5F5C63DDA8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:...........{w.6.8..~..3.1.......+..nMl.c.I.=>...eR....I..U...).......<,.(...B.P(|.q....X....*.a.zX....?...*W..G.?.v.......>.qe.OY.~GN.J.T...n....IX\y....L+.(|.$..2..?.....'.i..K...E^....J.J.A..J.'~...p....I%...e.'.)...U.....>T.|7..p.T".2..*......8...,...(y..U..)J...^cL...g....Q....Cl.l...<a0}.).H.....PI..[8..........).z0>+.......f.gl.tZ..<...bl{.... ..U&.. .eu0p.$b.....c.u.V.f...Qaq..fl.cK...1.I2.T...Q.#.T.uso....:OzH.Yl}.0....O..p>.:14.}..y..6._.......WV.j>..T..'..d]W*.{9._I......;......;;pz|......Ve.B~W.j..0.>;.|#4.;.......wFl....;..rjS.L...xgG.m.6.3.#.55..$L.f.......P2c@L5.........w..nm6.....Zt.?...6 ..D.7.....Ye......J.=..+[......'U...D......E...R,8...\.o.;=b.<....5 S....e.1.^.V`L.-....b.:...f.&&2.....C`jo...G....#?..jbw..yS.b.....:...M..-...1M/=y.....2..n....eVva.:...$z#...W..B......;.L..Q..p.8.d..86L.0..q..c;.....0*.....Y....tj.l6}..FZ6...t........c.k1#....,.P.R..O.HIC.9F.../t.....xv..\...K.Sbi....\:O..!...tSz..%C..G..a..v0
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113766
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):35173
                                                                                                                                                                                                                                                                        Entropy (8bit):7.993688642707432
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:768:k+RCniUSyRBZDxOAJikUrWt+rEt6moDCMJdK1N/Lm7Ct/EKQA:BWiLyRTDXxA9DxI1xsCtMtA
                                                                                                                                                                                                                                                                        MD5:0C29F335C50A8F4E1F835C356DAC000E
                                                                                                                                                                                                                                                                        SHA1:BE3DDC5E8BCD5DDA4B1F4132D38642E90649464D
                                                                                                                                                                                                                                                                        SHA-256:9ECC3A165C41A1CB38E5DCD049AD599489AEB3395A2CCA37A77FA2432825E0DC
                                                                                                                                                                                                                                                                        SHA-512:9D105A16FC354C8D3CE7320A868A5A588A3249C4D3E106ED8537CA82E760EA8F17A9F305CC0529774B216536CF519466E6FDE1A7B47F52E915322397672E5496
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v..Z;...r..._........,...A........:..z.>.y..u....N...\.......<?._............X.v.j$.kw.*,......Km...eR....u?GY..(..>K. .d...<.l.Z.........:P?Q..."..........,.D...I<._.'..-..=R.;.>.C_..#.....D[0.Y..*...M.....{.YT,...x.dSQ/......N<`...l._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U...o.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2365), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2365
                                                                                                                                                                                                                                                                        Entropy (8bit):5.2884321468426965
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:VCUPc5U5V1ph8Jrv9kK851CK8UhjJGQVAZNCFctjXO2:VC2ZfTGrI7GUhAYA7TtLV
                                                                                                                                                                                                                                                                        MD5:1A3679AB6FD4CBFF692AC9183E2468B8
                                                                                                                                                                                                                                                                        SHA1:54550D1888DB3E2C2D27B3D7774AA92154B552EA
                                                                                                                                                                                                                                                                        SHA-256:E7C7C848901D961F047C13F139BAEBB3F428EF4E38A6642EA3420468583AF473
                                                                                                                                                                                                                                                                        SHA-512:4F4EA73B4F7C9F5202056C7FA4DC66CDEAE2F585EAD4D9BFEBDA5A787B93E8E65490B110CF435F7D979A1A7C137C01DE02D01ECA2A7641F6022869C08E0833BA
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:define("89f063a9-3b5f-4ac2-a3ec-b598f37acb89_0.1.0",["@ms/sp-fluentui-migration-utilities-bundle","@ms/office-ui-fabric-react-bundle","tslib","react","@ms/odsp-core-bundle","@ms/sp-fluentui-v9-utilities-bundle","@ms/sp-fluentui-v9-react-spinner-bundle"],(e,t,n,a,i,r,o)=>(()=>{"use strict";var s={698:e=>{e.exports=i},141:e=>{e.exports=t},332:t=>{t.exports=e},614:e=>{e.exports=o},215:e=>{e.exports=r},959:e=>{e.exports=a},280:e=>{e.exports=n}},c={};function d(e){var t=c[e];if(void 0!==t)return t.exports;var n=c[e]={exports:{}};return s[e](n,n.exports,d),n.exports}d.d=(e,t)=>{for(var n in t)d.o(t,n)&&!d.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},d.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),d.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var l={};return(()=>{d.r(l),d.d(l,{Spinner:()=>b});var e,t,n=d(141),a=d(280),i=d(959),r=d(215),o=d(614),s=new Se
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (532), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):532
                                                                                                                                                                                                                                                                        Entropy (8bit):5.238905541402162
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:6/8llvg3KEQi5f5YDGljg0kUeXrLG32VOEXv:6/8Q5huGat7Ls2MEf
                                                                                                                                                                                                                                                                        MD5:277A103A8DDAE25A6AF89A7E4DA731F1
                                                                                                                                                                                                                                                                        SHA1:57C834EFE4F5638E0376707805DBF349262FF639
                                                                                                                                                                                                                                                                        SHA-256:36D7009D00F9947A0D605C29DD6E679390847BDBCC1977ABEC8216D7DDC6BB64
                                                                                                                                                                                                                                                                        SHA-512:7C9621C126C9263BAE1344B4CAA1C8949DB04EB7F13A47162B0563C01BFDF37F668C83632A8B9A350BB57CFD6A97DEBDF1B8160B623F4D7D9136464474DFB91B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:define("f97266fb-ccb7-430e-9384-4124d05295d3_1.21.0",[],()=>(()=>{"use strict";var e={d:(t,n)=>{for(var a in n)e.o(n,a)&&!e.o(t,a)&&Object.defineProperty(t,a,{enumerable:!0,get:n[a]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},t={};function n(e,t,n){}function a(e){}function i(e,t,n){}return e.r(t),e.d(t,{override:()=>i,sealed:()=>a,virtual:()=>n}),t})());
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (26107)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):26166
                                                                                                                                                                                                                                                                        Entropy (8bit):5.325012712664726
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:eaSQmDdm+5EU3fIKhZvQOyxyGlKoLbT3ZjIfPiQoY+:elMVahxQOwXfLbTBCiQS
                                                                                                                                                                                                                                                                        MD5:03C28CA13711F68D50FF290A44EC36F0
                                                                                                                                                                                                                                                                        SHA1:A7E6B9F1584B2DCC5A3BF9C9F91158C45C7FC065
                                                                                                                                                                                                                                                                        SHA-256:CB5F9CE016EA1944631D919E25A7B4D093E863DF6E812263556CE99CDB2D07BB
                                                                                                                                                                                                                                                                        SHA-512:919318B6B611CE048C4A9F5AA6EC5413109D2991CC77062CECE5CE2B24DA9D3A081CC6EDC232839C20B583652F0F867F6430BF31FCCC6E484E1038C7069A3D9B
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/chunk.odsp-telemetry-1ds_none_d4b8894848c031c2ea8a.js
                                                                                                                                                                                                                                                                        Preview:(self["webpackJsonp_8217e442-8ed3-41fd-957d-b112e841286a_0.32.191"]=self["webpackJsonp_8217e442-8ed3-41fd-957d-b112e841286a_0.32.191"]||[]).push([[960],{62:(e,t,n)=>{"use strict";n.r(t),n.d(t,{_DebugPlugin:()=>J,_InMemoryPropertyStorage:()=>re,_OneDSLogger:()=>ie,_ScrubDataPlugin:()=>Y,_StrictContextPlugin:()=>$,_StringifyDataPlugin:()=>_,_getDefaultScrubberConfig:()=>ee.Q});var a=n(280),i=n(16),r=n(757),o=n(781),s=n(297),c=n(655),d=n(83),l=n(549),u=function(){function e(e,t){e?(this.root=e.root,this.parent=e.current):this.root=this.parent=l.Gv,this.current=t||l.nM()}return e._getCorrelationVector=function(){var t;return"undefined"!=typeof window?t=window.rootVector:"undefined"!=typeof self&&(t=self.rootVector),t||new e},e.prototype.toString=function(){return"".concat(this.root,"#").concat(this.parent,"#").concat(this.current)},e.RootVector=e._getCorrelationVector(),e}(),f=n(35),p=n(295),m=n(71),_=function(e){function t(){var t=null!==e&&e.apply(this,arguments)||this;return t.identifie
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18749)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):19276
                                                                                                                                                                                                                                                                        Entropy (8bit):5.297728737233762
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:bIFbvIjHxegjautUHrjb+Gz474ZqNuXYCcAxMxkPuZGCMan+9Dg0UenVWsTTWIcJ:bQbQjfXUHrjCujcA0YKMay0eXfzZmT
                                                                                                                                                                                                                                                                        MD5:51D293BBD0458BBDEA8C9AF128E0B52E
                                                                                                                                                                                                                                                                        SHA1:3C8D166AEFE91E97DDAD9EF602911E238D9B7569
                                                                                                                                                                                                                                                                        SHA-256:8AA7D987F7C2C20454A0F48B3E90C4E7D222F34FC5A59BA73EF387ED95A72450
                                                                                                                                                                                                                                                                        SHA-512:52FC4E47E47D407D179ACD12379F008ED1CD43E78FF253ACE0EF6C5A1111B6F3AD9A79D3827297584BB5305D54653E1C1F6F74BBFD1B972F57AA10FEBAFA98CB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/sp-fluentui-migration-modal-bundle_none_ebb143cbbe79f5edecfc.js
                                                                                                                                                                                                                                                                        Preview:define("a9f7aaec-2fc2-4fd9-9f54-45a0e79d6b14_0.1.0",["@ms/sp-fluentui-migration-utilities-bundle","tslib","react","@ms/office-ui-fabric-react-bundle","@ms/uifabric-styling-bundle","@ms/sp-fluentui-v9-utilities-bundle","@ms/sp-fluentui-v9-react-dialog-bundle"],(e,t,n,a,i,r,o)=>(()=>{var s={45:(e,t,n)=>{var a=n(816);e.exports=a._Utilities}.,493:(e,t,n)=>{var a=n(141);e.exports=a.workaround_Icon}.,976:(e,t,n)=>{var a=n(141);e.exports=a.workaround_Popup}.,585:(e,t,n)=>{var a=n(141);e.exports=a.workaround_ResponsiveModeIndex}.,141:e=>{"use strict";e.exports=a},332:t=>{"use strict";t.exports=e},217:e=>{"use strict";e.exports=o},215:e=>{"use strict";e.exports=r},816:e=>{"use strict";e.exports=i},959:e=>{"use strict";e.exports=n},280:e=>{"use strict";e.exports=t}},c={};function d(e){var t=c[e];if(void 0!==t)return t.exports;var n=c[e]={exports:{}};return s[e](n,n.exports,d),n.exports}d.d=(e,t)=>{for(var n in t)d.o(t,n)&&!d.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},d.o=(e,t)=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (58759)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):321287
                                                                                                                                                                                                                                                                        Entropy (8bit):5.473914942749009
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:7yG7P0yMaA646qUjijynfuJF1jfK8KlH9TzJwM2M/2WevsYBII+f4tvDtRUMssiw:ngUW71zK3Cq2WevsmIIK4xDtOsiw
                                                                                                                                                                                                                                                                        MD5:2C3342C7ED8008C1E08A161CB75FCBF9
                                                                                                                                                                                                                                                                        SHA1:AD3590B3B69C24FC891E650F02507DD00411ECDB
                                                                                                                                                                                                                                                                        SHA-256:3DE3CF634188516E6E970131EBDE9C2C53ED14D77669EC52849211BC6C3473F4
                                                                                                                                                                                                                                                                        SHA-512:BEA796056779078CC5B1540A7EC9EF4167B13A9A8064B0922A2E560B14A1A76617220EDD632293F839E8FD13B057FACAD174B997698CBD899D5B28D0C8AD4D27
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:(()=>{var e=document.currentScript;define("396bbc17-3d18-4f43-8299-d99720d88e22_1.19.9",["@ms/uifabric-styling-bundle","@ms/office-ui-fabric-react-layer-notification-bundle","tslib","react","react-dom","@ms/sp-fluentui-v9-portal-compat-context-bundle"],(t,n,a,i,r,o)=>(()=>{var s,c,d,l={571:(e,t,n)=>{"use strict";n.d(t,{v:()=>r});var a={},i=void 0;try{i=window}catch(e){}function r(e,t){if(void 0!==i){var n=i.__packages__=i.__packages__||{};n[e]&&a[e]||(a[e]=t,(n[e]=n[e]||[]).push(t))}}r("@fluentui/set-version","6.0.0")}.,718:(e,t,n)=>{"use strict";var a=n(816);n.o(a,"AnimationClassNames")&&n.d(t,{AnimationClassNames:function(){return a.AnimationClassNames}}),n.o(a,"AnimationStyles")&&n.d(t,{AnimationStyles:function(){return a.AnimationStyles}}),n.o(a,"AnimationVariables")&&n.d(t,{AnimationVariables:function(){return a.AnimationVariables}}),n.o(a,"ColorClassNames")&&n.d(t,{ColorClassNames:function(){return a.ColorClassNames}}),n.o(a,"DefaultEffects")&&n.d(t,{DefaultEffects:function(){ret
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17219)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):508794
                                                                                                                                                                                                                                                                        Entropy (8bit):5.381741703116128
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:E6qlKtgT3XzeOPVmfeZGucYVnmZjWgO6bn43z86BAVKS2iVVHaGPvxhxC800CTGF:3SKZsmZxZCTGqio0Veazrr5W2kDxy73r
                                                                                                                                                                                                                                                                        MD5:F514D482C63F83CDF7A4124FA0561BB4
                                                                                                                                                                                                                                                                        SHA1:3AC3180A7491421D90E7DDB15D8FED0E7BAE9E7A
                                                                                                                                                                                                                                                                        SHA-256:2882A82CE405365D1871AFEF64235EE94F511026B5F95BC71C842228F667FCF4
                                                                                                                                                                                                                                                                        SHA-512:55EF82D02D79CD3F4E31961C7775840F65DB358D1F81C6F76E515B1023F961E69A6FFC99E3FD0DA588E5C1AC579021F86BE8301D4BC6A47641E63B553395AE6E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.office-ui-fabric-react"],[(e,t,n)=>{n.d(t,{a:()=>c});var a=n("fui.util_175"),i=n("fui.core_65"),r=0,o=a.h6.getInstance();o&&o.onReset&&o.onReset(function(){return r++});var s="__retval__";function c(e){void 0===e&&(e={});var t=new Map,n=0,o=0,c=r;return function(d,u){var f;if(void 0===u&&(u={}),e.useStaticStyles&&"function"==typeof d&&d.__noStyleOverride__)return d(u);o++;var p=t,m=u.theme,_=m&&void 0!==m.rtl?m.rtl:(0,i.N3o)(),h=e.disableCaching;if(c!==r&&(c=r,t=new Map,n=0),e.disableCaching||(p=l(t,d),p=l(p,u)),!h&&p[s]||(p[s]=void 0===d?{}:(0,i.zXG)(["function"==typeof d?d(u):d],{rtl:!!_,specificityMultiplier:e.useStaticStyles?5:void 0}),h||n++),n>(e.cacheSize||50)){var b=(0,a.wH)();(null===(f=null==b?void 0:b.FabricConfig)||void 0===f?void 0:f.enableClassNameCacheFullWarning)&&(console.warn("Styles are being recalculated too frequently. Cache miss rate is ".concat(n,"/").concat(o,".")),console.trace()
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41513)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):146175
                                                                                                                                                                                                                                                                        Entropy (8bit):5.560128962446372
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:a+yFZ+SAGWz4KARXhn873PZRy3bDpNR1L2BdicFkuaAHJ2NfoZVVgz69HGUKBYjf:a+lwDLcdicFY+Vgu9MnP3N4DOPjS9
                                                                                                                                                                                                                                                                        MD5:15467BCB7E81ED2E7EDC44253ABFCF53
                                                                                                                                                                                                                                                                        SHA1:113EEC2690A6390BEC46D030535CAE29F806CF05
                                                                                                                                                                                                                                                                        SHA-256:39C16F44C7E28A8EC069F1DF1C8ECD7EABEFCEC90D9D42127EB7375312D63A73
                                                                                                                                                                                                                                                                        SHA-512:7380497150D2228CDB56C012447FEB3593EDDD7E3195F187D47C9203F0802C50B64182193523F3DF42B1BDE85D3E7997EB152BA4FB864FCBDA8F5F99B6B1142F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview://BuildVersion 1.20241226.9.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={8763:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (60016)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):125041
                                                                                                                                                                                                                                                                        Entropy (8bit):5.274754381937916
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:zFh8VvaIdNDxIQxI4QAQuBqCELdzQBy0uR6OndYTd:Zh8VyIWLdcov4OndYTd
                                                                                                                                                                                                                                                                        MD5:E27A02E158BE40144122502233D1B148
                                                                                                                                                                                                                                                                        SHA1:388854CCDD774CB992079D97C220C09DCE5D3716
                                                                                                                                                                                                                                                                        SHA-256:5E456549891DAE617DADB468DD608E9559980B038EC2DF9A7EFB625CAB2F902F
                                                                                                                                                                                                                                                                        SHA-512:A7A2FC72792C06271266540E8CDE5DC20407EEA4C5684950CDA5DAE0281C977A94CAE80755B1FDAFC78495C956DE39AAB945793CC808BDC7B86C898193B5DB8C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see react-dom-17-bundle_none_f6dd07de47d3fee53e05.js.LICENSE.txt */.define("aa0a46ec-1505-43cd-a44a-93f3a5aa460a_17.0.1",["react"],e=>(()=>{"use strict";var t,n,a={297:e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19440)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):44436
                                                                                                                                                                                                                                                                        Entropy (8bit):5.310165793064703
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:l1PaRxUE/97e75lGUngWwvRFrobwcKTXBKBZSUvtae8:DPHtKWGRFMbwcKTXBsZS+tJ8
                                                                                                                                                                                                                                                                        MD5:F035DCA42B6DA0BFA9333F224E55A588
                                                                                                                                                                                                                                                                        SHA1:A70525F1861E594D85CD62484D71D91CD22090A1
                                                                                                                                                                                                                                                                        SHA-256:D229A1DB8AEB7044E79FCA8612635F230BF1DCDD03475991056FD4BE891A248E
                                                                                                                                                                                                                                                                        SHA-512:7B2D3BE518D2442C09BC59C45D94BD06C44D34474C6F399EA8856660AB4EF975A2B3A708A5EDBB0786ADF4E19B582ACB6F151A99EDA87429BB938409A42EF306
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{1824:(e,t,n)=>{n.d(t,{a:()=>M});var a=n(4),i=n("tslib_538"),r=n("react-lib"),o=n(0),s=n("fui.core_65"),c=n(257),d=n(148),l=n(109),u=n(465),f=n(479),p=n(259),m=n(15),_=n(151),h=n(106),b=n(12),g=(0,o.a)(),v=r.forwardRef(function(e,t){var n,a,o,v,y,S,D,I=r.useRef(null),x=(0,b.c)(),C=(0,m.a)(I,t),O=(0,_.a)("teaching-bubble-content-"),w=(0,_.a)("teaching-bubble-title-"),E=null!==(n=e.ariaDescribedBy)&&void 0!==n?n:O,A=null!==(a=e.ariaLabelledBy)&&void 0!==a?a:w,L=e.illustrationImage,k=e.primaryButtonProps,M=e.secondaryButtonProps,P=e.headline,T=e.hasCondensedHeadline,U=e.hasCloseButton,F=void 0===U?e.hasCloseIcon:U,H=e.onDismiss,R=e.closeButtonAriaLabel,N=e.hasSmallHeadline,B=e.isWide,j=e.styles,V=e.theme,z=e.footerContent,G=e.focusTrapZoneProps,K=g(j,{theme:V,hasCondensedHeadline:T,hasSmallHeadline:N,hasCloseButton:F,hasHeadline:!!P,isWide:B,primaryButtonClassName:k?k.className:void 0,secondaryButtonClassNam
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65457)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):156462
                                                                                                                                                                                                                                                                        Entropy (8bit):5.335073206344601
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:krekafzVM8v4ZvE3DUJ/N0SoY+2d2j6Cha18suGEYE4yH/OqwJLjcgDx:8ekl8v4ZvEQUSov2dqha1JefO7RcgF
                                                                                                                                                                                                                                                                        MD5:E018636E63D247B2DD51F74D09259E2B
                                                                                                                                                                                                                                                                        SHA1:8F8C37AC41902D03A6951F48887DBB55025FBC13
                                                                                                                                                                                                                                                                        SHA-256:FA6D35919071752215627EE77D6646C92AF1FAE8836CF3A62868F1FDA0A4C0CB
                                                                                                                                                                                                                                                                        SHA-512:6B2DB9593F75EF34C7019F57CCC79189A49C0FC45985F282749F5E3D93FD8BD8866EF2F070C839FD21964E80E9B39C24FEAB63F65C348C6937F53584784DE54F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see odsp.1ds.lib-9f75f7e2.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_DebugPlugin:function(){return Pc},_InMemoryPropertyStorage:function(){return Vc},_OneDSLogger:function(){return jc},_ScrubDataPlugin:function(){return Mc},_StrictContextPlugin:function(){return Fc},_StringifyDataPlugin:function(){return Gs},_getDefaultScrubberConfig:function(){return Hc}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return Us},requiredDiagnostic:function(){return Ts},requiredService:function(){return Fs}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");functi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12050)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):787578
                                                                                                                                                                                                                                                                        Entropy (8bit):5.39259964085669
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:RAuTgtVl+7Ws43+xjqUNL1Vzp65LVeBzporg:SuUtVlUWsk+FqUNL1VzpkLWOg
                                                                                                                                                                                                                                                                        MD5:8D7F3A4D720F5DC3981DF0921AE83E4A
                                                                                                                                                                                                                                                                        SHA1:C58201226357ECD733AA986950A1BC08353EEA3A
                                                                                                                                                                                                                                                                        SHA-256:CEBBF7BDC423FCCCAF505492500F2E0439911EFA611248A51F22AA5DBECC1413
                                                                                                                                                                                                                                                                        SHA-512:1C2939A116D74630044646E9110B8738BF306EBED1CC34AB59D0C1D70904100B406D7CA54700B7404639C55E45694BBD42839672B16E94E7C0125B9F6BE99ABC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see oneuplightspeedwebpack.js.LICENSE.txt */.var __webpack_result__;(()=>{var e=[,,,,,(e,t,n)=>{"use strict";n.d(t,{a:()=>a});var a=new(n("odsp.util_517").lh)("appPageContext")}.,,,,,(e,t,n)=>{"use strict";n.d(t,{$:()=>Fe,A:()=>R,Ab:()=>Ce,B:()=>T,Bb:()=>me,C:()=>A,Cb:()=>Oe,D:()=>O,Db:()=>de,E:()=>k,Eb:()=>Ge,F:()=>L,Fb:()=>je,G:()=>P,Gb:()=>ee,H:()=>M,Hb:()=>Ie,I:()=>D,Ib:()=>tt,J:()=>ae,Jb:()=>Z,K:()=>N,Kb:()=>Me,L:()=>b,Lb:()=>re,M:()=>s,Mb:()=>Le,N:()=>q,Nb:()=>ye,O:()=>X,Ob:()=>se,P:()=>B,Pb:()=>ge,Q:()=>U,Qb:()=>Re,R:()=>o,Rb:()=>De,S:()=>Qe,Sb:()=>he,T:()=>Y,Tb:()=>Se,U:()=>J,Ub:()=>fe,V:()=>nt,Vb:()=>Ve,W:()=>Ke,Wb:()=>He,X:()=>Te,Y:()=>ie,Yb:()=>$,Z:()=>Be,_:()=>$e,_b:()=>le,a:()=>v,ab:()=>ze,b:()=>G,bb:()=>r,c:()=>z,cb:()=>_e,d:()=>y,db:()=>we,e:()=>S,eb:()=>Pe,f:()=>I,fb:()=>ce,g:()=>d,gb:()=>ue,h:()=>K,hb:()=>Ee,i:()=>te,ib:()=>We,j:()=>ne,jb:()=>pe,k:()=>u,kb:()=>be,l:()=>p,lb:()=>qe,m:()=>w,mb:()=>xe,n:()=>E,nb:()=>Ye,o:()=>_,ob:()=>Ue,
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33820)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):433919
                                                                                                                                                                                                                                                                        Entropy (8bit):5.310314142114097
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:5QV8/IcbmDQZr+bbb7HPXOfhp5f6Zlg7p39SF32pH69Y7H/:5x11Kbbb4f6s7p39GY7f
                                                                                                                                                                                                                                                                        MD5:6C75333DED669A15AE843DCA311B89BB
                                                                                                                                                                                                                                                                        SHA1:AC6DCCC06CECE0CB3A931D164F6BCBE7AD249A97
                                                                                                                                                                                                                                                                        SHA-256:FC63051D422C81488C5F6C240DF84C4C6165D35BA05915D93F4BA4A14AAD9E9D
                                                                                                                                                                                                                                                                        SHA-512:40CB84ECE7C99786B21400FF8EBBE0DAC921591D1F033FBE5F05257E3D3F0074926C7B74AE879FF84F952A4CC9DC0080C784CA43FF8A322339D2A0A3E6458752
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/chunk.574_none_40640af933291718915f.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see chunk.574_none_77bc67598b8b92d5efcd.js.LICENSE.txt */."use strict";(self["webpackJsonp_8496636c-2300-4915-abef-20de64c98d8b_1.21.0_"]=self["webpackJsonp_8496636c-2300-4915-abef-20de64c98d8b_1.21.0_"]||[]).push([[574],{2574:(e,t,n)=>{n.d(t,{E:()=>te});var a=n(2047),i=n(3441),r=n(6857),o=n(710);const s="BrokerReady",c="BrokerHandshakeRequest",d="BrokerHandshakeResponse",l="BrokerAuthRequest",u="BrokerRedirectResponse",f="BrokerHandleRedirectRequest",p="BrokerAuthResult",m="EmbeddedLogoutRequest",_="EmbeddedLogoutResponse",h="BrokerAuthError";class b{constructor(e){this.messageType=e}static validateMessage(e){if(!e.data||!e.data.messageType)return null;switch(e.data.messageType){case c:case d:case f:case l:case p:case u:case m:return e;default:return null}}}class g extends b{constructor(e,t,n=!1,a){super(c),this.embeddedClientId=e,this.version=t,this.allowTelemetry=n,this.nonce=a}static validate(e){return e.data&&e.data.messageType===c&&e.data.embedd
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9334)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):18719
                                                                                                                                                                                                                                                                        Entropy (8bit):5.033543786630521
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:XnHPdNC1iWpTImwEAVOjeSSNMdh9FvaS/fy/C:XnHjkirEAV/SSNMZFyg9
                                                                                                                                                                                                                                                                        MD5:2EC4D9D3FA898EB4B54DA8032F5E3918
                                                                                                                                                                                                                                                                        SHA1:74E81131F17E6ECC61588B8B99449E1AEDEF5CA8
                                                                                                                                                                                                                                                                        SHA-256:936D5E639333883EBD5D5FF93243420A7B61FCEC8A8449F2A9A6EABC796CDE65
                                                                                                                                                                                                                                                                        SHA-512:E25EAF980B982C1CB4ED2F8D45BA093E16CD5CBDCBBC2EF8ABC80A4210DD82F618AA9F9444494C17B55B84D487609F47F6C55E2067811BBEAD2A2CBC2645B860
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-12-06.004/oneuplightspeedwebpack/en-us/initial.resx.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{492:e=>{e.exports=JSON.parse('{"needsPasswordLabel":"{0} requires a password.","apply":"Apply","encryptionDialogFooter":"All contents of the document will be encrypted and search engines will not be able to access the\\n document\\u0027s metadata","userPasswordMsg":"Set a password to restrict others from opening the file.","encryptionPanelTitle":"Protect and Encrypt your PDF","encryptionPasswordConfirmPlaceHolder":"Confirm password","encryptionPasswordEnterPlaceHolder":"Enter password","encryptionPasswordErrMsg":"Passwords do not match","encryptionPasswordErrMsgForMatching":"Permission password must not match open password","encryptionOwnerPasswordMsg":"Change permission password","encryptionRestrictCheckBoxLabel":"Restrict permission","enterPassword":"Enter password","enterPasswordDialogLabel":"Enter password to open this PDF file","protectionLabel":"Protection","invalidPasswordProm
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (59318)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):238675
                                                                                                                                                                                                                                                                        Entropy (8bit):5.372204975939618
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:qtnfMmY/5FxLj5pGcT0ltunHLTBkoJDvpttZwJbhTJrSK4VxjPHRYOI+AmOkmMOM:Qn0bBFxLj5pGcTo0JDvpttZwJbhTJrSH
                                                                                                                                                                                                                                                                        MD5:C9B50DCE2DE4C12E08E221491EE84D11
                                                                                                                                                                                                                                                                        SHA1:9E3A21A2246D535192B666077BFFE72E8E386D1C
                                                                                                                                                                                                                                                                        SHA-256:42722D2ABAC43551817A6B8C37952A8D937517F4335040E222B11264E6A049CB
                                                                                                                                                                                                                                                                        SHA-512:263A355F07D3FA08359CD5CBFED2E92F5A39D82D9B83D6DB2F4F55A7B07B2628186BAF7B8F96239B4E596F10A7C71CA31F67A39CFD8874E6609310007E16146C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see sp-fluentui-v9-utilities-bundle_none_3583c706582bd24bd3ba.js.LICENSE.txt */.define("0ec74f52-38bc-4a51-ab82-7c91a2b399a2_0.1.0",["react"],e=>(()=>{"use strict";var t,n,a={297:e=>{var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7763)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):8851
                                                                                                                                                                                                                                                                        Entropy (8bit):5.290762760974571
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:49fX4pjFrNUBUKn2eg85CDD/an3VsFm45yccMd0a2oKktRUPA:49fIBDq25D/aFsU45bcMdCrpA
                                                                                                                                                                                                                                                                        MD5:A0AE23126C89DF58E62A18B3370FA3E4
                                                                                                                                                                                                                                                                        SHA1:14C29E3077E999D3298C1D6A3B7F31801F33E629
                                                                                                                                                                                                                                                                        SHA-256:44BA03428BB2533A94B4F293E1BDA1B4BD007F5D01C448E3D338CF3790421E6B
                                                                                                                                                                                                                                                                        SHA-512:416602AC8065CC115619790A643E34942FD3FE97A530D723745BDA2268461A7BA02C7AB0E9BF2C7B700F48459E56E7F03D5F04C6CA4B47CA938516486DF4EA0C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/sp-fluentui-v9-react-motion-bundle_none_b9055e2e177c13a7631c.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see sp-fluentui-v9-react-motion-bundle_none_19e183b9d086b89d9ba2.js.LICENSE.txt */.define("0c471b33-6e5e-4e4b-9c3b-af2b125beb72_0.1.0",["react","@ms/sp-fluentui-v9-utilities-bundle"],(e,t)=>(()=>{"use strict";var n={439:(e,t)=>{var n=60103,a=60106,i=60107,r=60108,o=60114,s=60109,c=60110,d=60112,l=60113,u=60120,f=60115,p=60116;if("function"==typeof Symbol&&Symbol.for){var m=Symbol.for;n=m("react.element"),a=m("react.portal"),i=m("react.fragment"),r=m("react.strict_mode"),o=m("react.profiler"),s=m("react.provider"),c=m("react.context"),d=m("react.forward_ref"),l=m("react.suspense"),u=m("react.suspense_list"),f=m("react.memo"),p=m("react.lazy"),m("react.block"),m("react.server.block"),m("react.fundamental"),m("react.debug_trace_mode"),m("react.legacy_hidden")}t.Uz=function(e){return function(e){if("object"==typeof e&&null!==e){var t=e.$$typeof;switch(t){case n:switch(e=e.type){case i:case o:case r:case l:case u:return e;default:switch(e=e&&e.$$typeof){ca
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10635), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):10635
                                                                                                                                                                                                                                                                        Entropy (8bit):5.394176478112521
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:oGYjYWU4btgPGzhFpMULwRrLwwXMS8eJx2ox+VerfkEVSr/K/Pk9rMpnSfY:BolYPekULwJLwwXMSrJx2o0Verfkfr/A
                                                                                                                                                                                                                                                                        MD5:1B6D826D71CCF00C43E42114EA2EEE5B
                                                                                                                                                                                                                                                                        SHA1:A72F9EBC800926C97FAC6515B9605E44939BBC07
                                                                                                                                                                                                                                                                        SHA-256:5BCB88F5011FABCB60B8D0BEEEE34C646CFEEAD6AA076015714A0897F7BDF664
                                                                                                                                                                                                                                                                        SHA-512:470C74CDD74A0066FA7B7574CE6342C1FB58E045BF0991EE7823B971F4BD64916768AE5C0D3833E40DA24836218D8DD847F958DBC7ADAC7629BA84A4FBBDC2FE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:define("9edd6e18-f7b1-4f3b-a894-8110b691e911_0.1.0",["react","@ms/sp-fluentui-v9-utilities-bundle","@ms/sp-fluentui-v9-react-label-bundle"],(e,t,n)=>(()=>{"use strict";var a={127:e=>{e.exports=n},215:e=>{e.exports=t},959:t=>{t.exports=e}},i={};function r(e){var t=i[e];if(void 0!==t)return t.exports;var n=i[e]={exports:{}};return a[e](n,n.exports,r),n.exports}r.d=(e,t)=>{for(var n in t)r.o(t,n)&&!r.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},r.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var o={};return(()=>{r.r(o),r.d(o,{Spinner:()=>v,SpinnerContextProvider:()=>s,renderSpinner_unstable:()=>l,spinnerClassNames:()=>u,useSpinnerContext:()=>c,useSpinnerStyles_unstable:()=>g,useSpinner_unstable:()=>d});var e=r(959),t=r(215),n=r(127);const a=e.createContext(void 0),i={},s=a.Provider,c=()=>{var t;return nu
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7763)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):8851
                                                                                                                                                                                                                                                                        Entropy (8bit):5.290762760974571
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:49fX4pjFrNUBUKn2eg85CDD/an3VsFm45yccMd0a2oKktRUPA:49fIBDq25D/aFsU45bcMdCrpA
                                                                                                                                                                                                                                                                        MD5:A0AE23126C89DF58E62A18B3370FA3E4
                                                                                                                                                                                                                                                                        SHA1:14C29E3077E999D3298C1D6A3B7F31801F33E629
                                                                                                                                                                                                                                                                        SHA-256:44BA03428BB2533A94B4F293E1BDA1B4BD007F5D01C448E3D338CF3790421E6B
                                                                                                                                                                                                                                                                        SHA-512:416602AC8065CC115619790A643E34942FD3FE97A530D723745BDA2268461A7BA02C7AB0E9BF2C7B700F48459E56E7F03D5F04C6CA4B47CA938516486DF4EA0C
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see sp-fluentui-v9-react-motion-bundle_none_19e183b9d086b89d9ba2.js.LICENSE.txt */.define("0c471b33-6e5e-4e4b-9c3b-af2b125beb72_0.1.0",["react","@ms/sp-fluentui-v9-utilities-bundle"],(e,t)=>(()=>{"use strict";var n={439:(e,t)=>{var n=60103,a=60106,i=60107,r=60108,o=60114,s=60109,c=60110,d=60112,l=60113,u=60120,f=60115,p=60116;if("function"==typeof Symbol&&Symbol.for){var m=Symbol.for;n=m("react.element"),a=m("react.portal"),i=m("react.fragment"),r=m("react.strict_mode"),o=m("react.profiler"),s=m("react.provider"),c=m("react.context"),d=m("react.forward_ref"),l=m("react.suspense"),u=m("react.suspense_list"),f=m("react.memo"),p=m("react.lazy"),m("react.block"),m("react.server.block"),m("react.fundamental"),m("react.debug_trace_mode"),m("react.legacy_hidden")}t.Uz=function(e){return function(e){if("object"==typeof e&&null!==e){var t=e.$$typeof;switch(t){case n:switch(e=e.type){case i:case o:case r:case l:case u:return e;default:switch(e=e&&e.$$typeof){ca
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (23417)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):122335
                                                                                                                                                                                                                                                                        Entropy (8bit):5.407587477476617
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3072:Evo/d0ItIwizUmlivIMKqT8O6BmX87bG93:EMeItOyvIPqT8VBmXX3
                                                                                                                                                                                                                                                                        MD5:DE3DFAE5EF422B495CD66C43DD8A88B3
                                                                                                                                                                                                                                                                        SHA1:A825DFA7C834C6EE0E61AE2B54E7E3F2FD73BE31
                                                                                                                                                                                                                                                                        SHA-256:2FE22D41EFAE89BD42442485F37350E2DDE2265440A87686A941A97C9AFC2693
                                                                                                                                                                                                                                                                        SHA-512:5643A721C3967B700A15953399AF9D1AADE892D56FBEB52E87D27B0124E3E2EA457C2D4C219756A30512B0127E480E4116201D329891C17C8B6324ECCD376E12
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see chunk.181_none_eab0b04185f35262e481.js.LICENSE.txt */."use strict";(self["webpackJsonp_8217e442-8ed3-41fd-957d-b112e841286a_0.32.191"]=self["webpackJsonp_8217e442-8ed3-41fd-957d-b112e841286a_0.32.191"]||[]).push([[181],{757:(e,t,n)=>{n.d(t,{A:()=>M});var a=n(890),i=n(242),r=n(537),o=n(218),s=n(807),c=n(766),d=n(452),l=n(871),u=n(810),f=n(91),p=n(198);function m(e,t,n){t&&(0,s.ny)(t)&&t[d.mI]>0&&(t=t.sort(function(e,t){return e[u.qo]-t[u.qo]}),(0,s.Tu)(t,function(e){e[u.qo]<500&&(0,s.$8)("Channel has invalid priority - "+e[d.Uu])}),e[d.x5]({queue:(0,s.N6)(t),chain:(0,f.jV)(t,n[d.MA],n)}))}var _=n(364),h=n(162),b=n(369),g=function(e){function t(){var n,a,o=e.call(this)||this;function l(){n=0,a=[]}return o.identifier="TelemetryInitializerPlugin",o.priority=199,l(),(0,i.A)(t,o,function(e,t){e.addTelemetryInitializer=function(e){var t={id:n++,fn:e};return a[d.x5](t),{remove:function(){(0,s.Tu)(a,function(e,n){if(e.id===t.id)return a[d.Tc](n,1),-1})}}},
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (35437)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):927104
                                                                                                                                                                                                                                                                        Entropy (8bit):5.386880892944241
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:o3/T7kXO5MsLaYnhicMzajs8MTizVJP3ba:q7kXbsLaYhwzIs/mzVJP3ba
                                                                                                                                                                                                                                                                        MD5:541CD748742F26CF433E8A419F82256F
                                                                                                                                                                                                                                                                        SHA1:B654E1EC189B197A7C3B59227550F1A736F93B51
                                                                                                                                                                                                                                                                        SHA-256:276D5470D2CDD22E2BA58CA4E4CD2DF9FA5DAB5A8992D460C2706E182135139F
                                                                                                                                                                                                                                                                        SHA-512:83B528C1F9CC786EE9561FF9D4EFCE8BCB04ADC3553821C84CDA9E84E47C2F84EE3B98B14609D8EDBBC259B39C9F50B6A243631A7745D156B56A3566C238F773
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/listview-host-assembly_en-us_541cd748742f26cf433e8a419f82256f.js?1736193525767
                                                                                                                                                                                                                                                                        Preview:self.spModuleLoader = (() => {try {var a = document.currentScript;return ((b) => {var e = b[0].call(null);var f = b[1].call(null);var g = b[2].call(null);var h = b[3].call(null);var i = b[4].call(null,e,a);var j = b[5].call(null);var k = b[6].call(null,e,i);var l = b[7].call(null);var m = b[8].call(null,k,l,i,e);var n = b[9].call(null,m,e,i,k,l,a);var o = b[10].call(null,l,k,m);var p = b[11].call(null,e,h,f,a);var q = b[12].call(null,k,e,m,o);var r = b[13].call(null,k);var s = b[14].call(null,k,e,m,q,i,a);var t = b[15].call(null,l,k,m,n,s,e,q,o,h,a);var u = b[16].call(null,e,k,m,s,t,a);var v = b[17].call(null,s,m,k,e,u);var w = b[18].call(null,e,k,q,m,v,t,n,f,l,i,h,a);var x = b[19].call(null,k,m,q,v,o,l,e,r,h,n,a);var y = b[20].call(null,e,k,q,i,j,n,p,h,g,w,m,x,l);var z = b[21].call(null,e,n,m,x,k,t);var aa = b[22].call(null,e,z,x,m,k,t,n,s,v,q,l);var ab = b[23].call(null,e,k,z,q);var ac = b[24].call(null,aa,e,z,q,k,ab,n,m,l,t);var ad = b[25].call(null,e,m,aa,t,ac,y,k);var c = t._SPSta
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (816), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):816
                                                                                                                                                                                                                                                                        Entropy (8bit):5.210011358878744
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:/51g6024iOzHw7kGa6bzu0jd5zUKXtlODmvx7:0654BHw7AB0jd5YKfsGx7
                                                                                                                                                                                                                                                                        MD5:88D35B8DBEC32643506BEA162E9D98F5
                                                                                                                                                                                                                                                                        SHA1:8CF2FA6E593D748D01F7F8EB734389C5DDF74A63
                                                                                                                                                                                                                                                                        SHA-256:493DFD8A8752E3753F9D3586FF670BA5F3078AD9943666E99EEB49D0FA8B6298
                                                                                                                                                                                                                                                                        SHA-512:735BCC64510BDBD963AF6AB3B94A56115E633FD6787666DF720C586FC45DBF9D3DBF30BDB591F3215D93C1E5FB15C94F2FAFDF11028A800E2CC76C9309C9E99E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/sp-fluentui-v9-portal-compat-context-bundle_none_22cce07a8266a527554e.js
                                                                                                                                                                                                                                                                        Preview:define("71d98537-3ce2-4a66-9a82-9fa287d8be1e_0.1.8",["react"],e=>(()=>{"use strict";var t={959:t=>{t.exports=e}},n={};function a(e){var i=n[e];if(void 0!==i)return i.exports;var r=n[e]={exports:{}};return t[e](r,r.exports,a),r.exports}a.d=(e,t)=>{for(var n in t)a.o(t,n)&&!a.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},a.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),a.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var i={};return(()=>{a.r(i),a.d(i,{PortalCompatContextProvider:()=>r,usePortalCompat:()=>o});var e=a(959),t=e.createContext(void 0),n=function(){return function(){}},r=t.Provider;function o(){var a;return null!==(a=e.useContext(t))&&void 0!==a?a:n}})(),i})());
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (41513)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):146175
                                                                                                                                                                                                                                                                        Entropy (8bit):5.560128962446372
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:a+yFZ+SAGWz4KARXhn873PZRy3bDpNR1L2BdicFkuaAHJ2NfoZVVgz69HGUKBYjf:a+lwDLcdicFY+Vgu9MnP3N4DOPjS9
                                                                                                                                                                                                                                                                        MD5:15467BCB7E81ED2E7EDC44253ABFCF53
                                                                                                                                                                                                                                                                        SHA1:113EEC2690A6390BEC46D030535CAE29F806CF05
                                                                                                                                                                                                                                                                        SHA-256:39C16F44C7E28A8EC069F1DF1C8ECD7EABEFCEC90D9D42127EB7375312D63A73
                                                                                                                                                                                                                                                                        SHA-512:7380497150D2228CDB56C012447FEB3593EDDD7E3195F187D47C9203F0802C50B64182193523F3DF42B1BDE85D3E7997EB152BA4FB864FCBDA8F5F99B6B1142F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://shell.cdn.office.net/api/ShellBootstrapper/business/OneShell
                                                                                                                                                                                                                                                                        Preview://BuildVersion 1.20241226.9.0.var shellPerformance=window.performance,HighResolutionTimingSupported=!!shellPerformance&&"function"==typeof shellPerformance.mark;HighResolutionTimingSupported&&shellPerformance.mark("shell_bootstrapper_start"),function(){var e,t,n,a,r={8763:function(e){e.exports="data:font/woff;charset=utf-8;base64,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
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (816), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):816
                                                                                                                                                                                                                                                                        Entropy (8bit):5.210011358878744
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:/51g6024iOzHw7kGa6bzu0jd5zUKXtlODmvx7:0654BHw7AB0jd5YKfsGx7
                                                                                                                                                                                                                                                                        MD5:88D35B8DBEC32643506BEA162E9D98F5
                                                                                                                                                                                                                                                                        SHA1:8CF2FA6E593D748D01F7F8EB734389C5DDF74A63
                                                                                                                                                                                                                                                                        SHA-256:493DFD8A8752E3753F9D3586FF670BA5F3078AD9943666E99EEB49D0FA8B6298
                                                                                                                                                                                                                                                                        SHA-512:735BCC64510BDBD963AF6AB3B94A56115E633FD6787666DF720C586FC45DBF9D3DBF30BDB591F3215D93C1E5FB15C94F2FAFDF11028A800E2CC76C9309C9E99E
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:define("71d98537-3ce2-4a66-9a82-9fa287d8be1e_0.1.8",["react"],e=>(()=>{"use strict";var t={959:t=>{t.exports=e}},n={};function a(e){var i=n[e];if(void 0!==i)return i.exports;var r=n[e]={exports:{}};return t[e](r,r.exports,a),r.exports}a.d=(e,t)=>{for(var n in t)a.o(t,n)&&!a.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},a.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),a.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var i={};return(()=>{a.r(i),a.d(i,{PortalCompatContextProvider:()=>r,usePortalCompat:()=>o});var e=a(959),t=e.createContext(void 0),n=function(){return function(){}},r=t.Provider;function o(){var a;return null!==(a=e.useContext(t))&&void 0!==a?a:n}})(),i})());
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (33820)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):433919
                                                                                                                                                                                                                                                                        Entropy (8bit):5.310314142114097
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:5QV8/IcbmDQZr+bbb7HPXOfhp5f6Zlg7p39SF32pH69Y7H/:5x11Kbbb4f6s7p39GY7f
                                                                                                                                                                                                                                                                        MD5:6C75333DED669A15AE843DCA311B89BB
                                                                                                                                                                                                                                                                        SHA1:AC6DCCC06CECE0CB3A931D164F6BCBE7AD249A97
                                                                                                                                                                                                                                                                        SHA-256:FC63051D422C81488C5F6C240DF84C4C6165D35BA05915D93F4BA4A14AAD9E9D
                                                                                                                                                                                                                                                                        SHA-512:40CB84ECE7C99786B21400FF8EBBE0DAC921591D1F033FBE5F05257E3D3F0074926C7B74AE879FF84F952A4CC9DC0080C784CA43FF8A322339D2A0A3E6458752
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see chunk.574_none_77bc67598b8b92d5efcd.js.LICENSE.txt */."use strict";(self["webpackJsonp_8496636c-2300-4915-abef-20de64c98d8b_1.21.0_"]=self["webpackJsonp_8496636c-2300-4915-abef-20de64c98d8b_1.21.0_"]||[]).push([[574],{2574:(e,t,n)=>{n.d(t,{E:()=>te});var a=n(2047),i=n(3441),r=n(6857),o=n(710);const s="BrokerReady",c="BrokerHandshakeRequest",d="BrokerHandshakeResponse",l="BrokerAuthRequest",u="BrokerRedirectResponse",f="BrokerHandleRedirectRequest",p="BrokerAuthResult",m="EmbeddedLogoutRequest",_="EmbeddedLogoutResponse",h="BrokerAuthError";class b{constructor(e){this.messageType=e}static validateMessage(e){if(!e.data||!e.data.messageType)return null;switch(e.data.messageType){case c:case d:case f:case l:case p:case u:case m:return e;default:return null}}}class g extends b{constructor(e,t,n=!1,a){super(c),this.embeddedClientId=e,this.version=t,this.allowTelemetry=n,this.nonce=a}static validate(e){return e.data&&e.data.messageType===c&&e.data.embedd
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9334)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):18719
                                                                                                                                                                                                                                                                        Entropy (8bit):5.033543786630521
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:XnHPdNC1iWpTImwEAVOjeSSNMdh9FvaS/fy/C:XnHjkirEAV/SSNMZFyg9
                                                                                                                                                                                                                                                                        MD5:2EC4D9D3FA898EB4B54DA8032F5E3918
                                                                                                                                                                                                                                                                        SHA1:74E81131F17E6ECC61588B8B99449E1AEDEF5CA8
                                                                                                                                                                                                                                                                        SHA-256:936D5E639333883EBD5D5FF93243420A7B61FCEC8A8449F2A9A6EABC796CDE65
                                                                                                                                                                                                                                                                        SHA-512:E25EAF980B982C1CB4ED2F8D45BA093E16CD5CBDCBBC2EF8ABC80A4210DD82F618AA9F9444494C17B55B84D487609F47F6C55E2067811BBEAD2A2CBC2645B860
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["initial.resx"],{492:e=>{e.exports=JSON.parse('{"needsPasswordLabel":"{0} requires a password.","apply":"Apply","encryptionDialogFooter":"All contents of the document will be encrypted and search engines will not be able to access the\\n document\\u0027s metadata","userPasswordMsg":"Set a password to restrict others from opening the file.","encryptionPanelTitle":"Protect and Encrypt your PDF","encryptionPasswordConfirmPlaceHolder":"Confirm password","encryptionPasswordEnterPlaceHolder":"Enter password","encryptionPasswordErrMsg":"Passwords do not match","encryptionPasswordErrMsgForMatching":"Permission password must not match open password","encryptionOwnerPasswordMsg":"Change permission password","encryptionRestrictCheckBoxLabel":"Restrict permission","enterPassword":"Enter password","enterPasswordDialogLabel":"Enter password to open this PDF file","protectionLabel":"Protection","invalidPasswordProm
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (12419)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):78387
                                                                                                                                                                                                                                                                        Entropy (8bit):4.985079323742106
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:TELFtbm97dj2C3Lwk3ONceWZSNBSsOt8Z2nVJJmShtf/TMLhtTKUgVun9JvfkKUR:yFgn3feWZOBS5/JMDTK8z3p5VMbNGur
                                                                                                                                                                                                                                                                        MD5:F85BF074E1A00AC60080519E9745C3BB
                                                                                                                                                                                                                                                                        SHA1:467A7FA1DAAF5E76EA35CE92E9C56AF9CEC5588E
                                                                                                                                                                                                                                                                        SHA-256:6F43352E736C711ED664CAD08B6AA285ED6A0885DCCD6A966F7EF31BD79C9F78
                                                                                                                                                                                                                                                                        SHA-512:97EE2C8D4DB340E69F9C2B818764109552E172EED42AC2451F16FAD46EBED11452568C35CB065539370CC42EE41D73FA9AA979FED95D5CC16F5682F4B19B645D
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{3690:e=>{e.exports=JSON.parse('{"ToolButtonPenLabel":"Pen","ToolButtonPenDescription":"Select and drag on image to add an ink stroke.","ToolButtonPenOrHighlitActiveAriaSuffix":"Press enter to open the style picker and press esc to close it.","ToolButtonFreeTextActiveAriaSuffix":"Press enter to add text.","ToolButtonFreeTextLabel":"Add Text","ToolButtonFreeTextTooltip":"Add text","ToolButtonHighlighterLabel":"Highlighter","ToolButtonHighlighterDescription":"Select and drag on image to add an ink stroke.","ToolButtonEraserTooltip":"Remove ink strokes.","ToolButtonEraserLabel":"Remove ink strokes.","ToolButtonEraserDescription":"Select and drag over ink to remove ink strokes.","ToolButtonDisplayTooltip":"Switch to display mode.","ToolButtonDisplayLabel":"Switch to display mode.","ToolButtonDisplayDescription":"Select and other drawing tools will be disabled.","ToolbarThickness":"Thickness","Too
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 31504
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):10932
                                                                                                                                                                                                                                                                        Entropy (8bit):7.980153556375268
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:0YLmT2S6qMKULyA5z3v4Azpkjx3j9/Q42FuLgaFLaQWogyDWotEy:5LYi1TLvjzpkjD/7UuLhFLaQBgQWoz
                                                                                                                                                                                                                                                                        MD5:AC8D3184D07423641943601689D3087A
                                                                                                                                                                                                                                                                        SHA1:ACE51BC1E6D182A084DE045B49EF623EBC2A950F
                                                                                                                                                                                                                                                                        SHA-256:85769F4952C5365630ACA973804AECD8B18CAF4818792AA653977F2E0F637356
                                                                                                                                                                                                                                                                        SHA-512:458DF58E7513F0C51C7D89B01CC557DE999BEFACA12C5D4CAF428175644CAAA86A9F2EAF285E769B30ABDF0267931323AAF3B422D0C9DF8E59EC3C051860B6C8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:...........}.r.8..h8...6...Y..%..,.%...5..Z.d.)R.K.4....}....%....uq.z6b..E.....Ld&...i0O.08../...%./..(...~..$...>....0J.w......"../..Z..+\.O./.dS.M...y....sx./...r^....Z/...t..fx:o..w.2.3<*..9..O.....%8...(.VpT..._......n..QG.s3VoS/..b..G.t.../&.2..e/..eL.(...4)=......D........K1C.6aZ.S...4L.oF....u.v.Dt?..H..gw.C...Q$V.t>.q....r<.z.-L.....0rK.N\..h......2......>.(.%.(9%.K.$..[...4w..#4:-.|..P.m.azA.Y:...J..\ZyA........`)Fr.<.5.0Z:..O.X..E.|.....g".....o.$.8y.`.^"..JH.....Et..P.V"y..R$..j%.`...q.#0...O\.+..F..h.(..k3.;6...M...)V.T.. 80.^..h$.....(..X.......hVi..`..0Xx...g....'...ET.<W..\....0.J...".V4.....$i.c.2......X...F.L...c.|D.)-...I. -..l7.;.s.r?.1..[.=.0..(|.N..H.........F.Yi..+.F.3(..a........).D..|:...(.OL...*.8.....8..$D..K"......$ax...@.?.?.*. .Ji.C.w.z0...j...a..3`......I....h..=..AHg.....+.\c.....U"IQ.r.k..Ham.........R<..5.... c.OB.I.Pd..R0-.\X.........T.U..9w..=t..6........`.k`^.UH.X.xA.$..:....2..*..^..!.^.....[0..:@.3
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (61231), with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):61231
                                                                                                                                                                                                                                                                        Entropy (8bit):5.446129585961286
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:bHOPX6gOLs/YCINBI7+g5jIKOFdHyy3aPyMo8RUrVJN4rFrizvuL12VmKgU0P776:rxLaYzKSg5F6dqRQMTL1WRgUyS
                                                                                                                                                                                                                                                                        MD5:29B0812C9F424C473FDCA6D10A4F7C63
                                                                                                                                                                                                                                                                        SHA1:3C96C32087BC652A0330C99AA9BBBFF2F0B5B861
                                                                                                                                                                                                                                                                        SHA-256:F5FB2ADE25DE7D0D1034C9F09E93E2A956A3DC7A4F6BF091F4B04335A801841D
                                                                                                                                                                                                                                                                        SHA-512:40C0C2A0D491946EA6EB331517FDC3E38391548EAFF67A32D394D9DACC994044818C382D256B559C79748E9707EBAFC7914364BE4CE67CDA09518C20C8359FAF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/sp-fluentui-v9-react-button-bundle_none_f99ca053ecfc15c569e9.js
                                                                                                                                                                                                                                                                        Preview:define("72ec0651-8a26-441c-87f2-77ec66884ca3_0.1.0",["react","@ms/sp-fluentui-v9-utilities-bundle"],(e,t)=>(()=>{"use strict";var n={215:e=>{e.exports=t},959:t=>{t.exports=e}},a={};function i(e){var t=a[e];if(void 0!==t)return t.exports;var r=a[e]={exports:{}};return n[e](r,r.exports,i),r.exports}i.d=(e,t)=>{for(var n in t)i.o(t,n)&&!i.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},i.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),i.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var r={};return(()=>{i.r(r),i.d(r,{Button:()=>D,ButtonContextProvider:()=>l,CompoundButton:()=>M,MenuButton:()=>K,SplitButton:()=>Z,ToggleButton:()=>se,buttonClassNames:()=>p,compoundButtonClassNames:()=>C,menuButtonClassNames:()=>B,renderButton_unstable:()=>n,renderCompoundButton_unstable:()=>I,renderMenuButton_unstable:()=>P,renderSplitButton_unstable:()=>W,renderToggleButton_
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (35437)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):927104
                                                                                                                                                                                                                                                                        Entropy (8bit):5.386880892944241
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12288:o3/T7kXO5MsLaYnhicMzajs8MTizVJP3ba:q7kXbsLaYhwzIs/mzVJP3ba
                                                                                                                                                                                                                                                                        MD5:541CD748742F26CF433E8A419F82256F
                                                                                                                                                                                                                                                                        SHA1:B654E1EC189B197A7C3B59227550F1A736F93B51
                                                                                                                                                                                                                                                                        SHA-256:276D5470D2CDD22E2BA58CA4E4CD2DF9FA5DAB5A8992D460C2706E182135139F
                                                                                                                                                                                                                                                                        SHA-512:83B528C1F9CC786EE9561FF9D4EFCE8BCB04ADC3553821C84CDA9E84E47C2F84EE3B98B14609D8EDBBC259B39C9F50B6A243631A7745D156B56A3566C238F773
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:self.spModuleLoader = (() => {try {var a = document.currentScript;return ((b) => {var e = b[0].call(null);var f = b[1].call(null);var g = b[2].call(null);var h = b[3].call(null);var i = b[4].call(null,e,a);var j = b[5].call(null);var k = b[6].call(null,e,i);var l = b[7].call(null);var m = b[8].call(null,k,l,i,e);var n = b[9].call(null,m,e,i,k,l,a);var o = b[10].call(null,l,k,m);var p = b[11].call(null,e,h,f,a);var q = b[12].call(null,k,e,m,o);var r = b[13].call(null,k);var s = b[14].call(null,k,e,m,q,i,a);var t = b[15].call(null,l,k,m,n,s,e,q,o,h,a);var u = b[16].call(null,e,k,m,s,t,a);var v = b[17].call(null,s,m,k,e,u);var w = b[18].call(null,e,k,q,m,v,t,n,f,l,i,h,a);var x = b[19].call(null,k,m,q,v,o,l,e,r,h,n,a);var y = b[20].call(null,e,k,q,i,j,n,p,h,g,w,m,x,l);var z = b[21].call(null,e,n,m,x,k,t);var aa = b[22].call(null,e,z,x,m,k,t,n,s,v,q,l);var ab = b[23].call(null,e,k,z,q);var ac = b[24].call(null,aa,e,z,q,k,ab,n,m,l,t);var ad = b[25].call(null,e,m,aa,t,ac,y,k);var c = t._SPSta
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2709), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2709
                                                                                                                                                                                                                                                                        Entropy (8bit):5.272081546107873
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:GPJVD5LtxET3uKaKMsAdmFPjiyQuVvYxxDRX08VcWaIwsMxCxsMDY/dtFnd0:Gh55Hk3FBMBS7izuq7V0WaIw3cx3k/dK
                                                                                                                                                                                                                                                                        MD5:99D33000002461F5735533E8564F527A
                                                                                                                                                                                                                                                                        SHA1:E45E4F841FD3ACA864CE6555B9E115EBF8B26161
                                                                                                                                                                                                                                                                        SHA-256:40F67C97D2E9C8B6BBCD2916446201274DB4BA22FEF4A8035594FE1FE1A32658
                                                                                                                                                                                                                                                                        SHA-512:34087F6D1D6B1B2D0E2E0A0BFF3B6A4F6B20858AEEB4B417EE156220FC252C469A096DA98559FB2F6848E40E4C69665D1556429DFFA4169DA9D3690FDBFE98E6
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:define("214af929-f863-4e7c-9a56-102310badfb4_0.1.0",["@ms/sp-fluentui-v9-utilities-bundle","react","react-dom"],(e,t,n)=>(()=>{"use strict";var a={215:t=>{t.exports=e},959:e=>{e.exports=t},398:e=>{e.exports=n}},i={};function r(e){var t=i[e];if(void 0!==t)return t.exports;var n=i[e]={exports:{}};return a[e](n,n.exports,r),n.exports}r.d=(e,t)=>{for(var n in t)r.o(t,n)&&!r.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},r.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var o={};return(()=>{r.r(o),r.d(o,{Portal:()=>l,elementContains:()=>e.elementContains,renderPortal_unstable:()=>d,setVirtualParent:()=>e.setVirtualParent,toMountNodeProps:()=>n,usePortal_unstable:()=>s});var e=r(215),t=r(959);function n(t){return(0,e.isHTMLElement)(t)?{element:t}:"object"==typeof t?null===t?{element:null}:t:{}}const a=(0,e.__st
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (21551), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):21551
                                                                                                                                                                                                                                                                        Entropy (8bit):5.358081736105068
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:TPKEynp9PbGGATsYtDWJc4zUmrB2PuDY5RGsXfzpZOX76AzuDBAI0jyB:TPKEyp9PbGDTsYtDK2PuuRjXLpZOLO3
                                                                                                                                                                                                                                                                        MD5:5B73340E2BD298A32C2401C095D54091
                                                                                                                                                                                                                                                                        SHA1:B684CF2377A403CDCD09BA70B65891FB41CF4C51
                                                                                                                                                                                                                                                                        SHA-256:5DDDF0DFFFF7DD3B408C91160C0F74A5465C168DE4F0D34D8878A09989BC7048
                                                                                                                                                                                                                                                                        SHA-512:33FCADD014A645F9D2F5045341D964BB428FC1229078126CCB51889A3372BCD09D5A0158F858F024EAFE19B01685A9E7235944783B4187FB81EA12216CE41507
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:define("c4016abc-9cc8-4869-ac2f-278195db557b_0.1.0",["react","@ms/sp-fluentui-v9-utilities-bundle","@ms/sp-fluentui-v9-react-motion-bundle","@ms/sp-fluentui-v9-react-portal-bundle"],(e,t,n,a)=>(()=>{"use strict";var i={523:e=>{e.exports=n},871:e=>{e.exports=a},215:e=>{e.exports=t},959:t=>{t.exports=e}},r={};function o(e){var t=r[e];if(void 0!==t)return t.exports;var n=r[e]={exports:{}};return i[e](n,n.exports,o),n.exports}o.d=(e,t)=>{for(var n in t)o.o(t,n)&&!o.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},o.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),o.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var s={};return(()=>{o.r(s),o.d(s,{Dialog:()=>v,DialogActions:()=>k,DialogBody:()=>H,DialogContent:()=>be,DialogProvider:()=>r,DialogSurface:()=>ue,DialogSurfaceProvider:()=>_,DialogTitle:()=>X,DialogTrigger:()=>x,dialogActionsClassNames:()=>w,dialogBod
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (11442)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):549586
                                                                                                                                                                                                                                                                        Entropy (8bit):5.391505926731338
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:6144:EVfJJxJVTHJVIfxpG/iA324/mHPktOWeEiAI10bw:EDBLVp/iA3242px
                                                                                                                                                                                                                                                                        MD5:1B2B4FDD6F01E2A5700B6C58A6BC60E9
                                                                                                                                                                                                                                                                        SHA1:A22D97326FABFF8D6CD6C764F993587E903299D1
                                                                                                                                                                                                                                                                        SHA-256:717F63C8F59601A600296F44C2D13AEA7BB3B404D9802EC3B400251CB2A97F89
                                                                                                                                                                                                                                                                        SHA-512:480CDFB37773F8F82460599728D8DFE73B75C750E9D6C65885DFCF5579B8606F6791B50284DC30408D6DA53AD87DAB953DE880EFC20B402DD39B15110A6724F7
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-12-06.004/oneuplightspeedwebpack/plt.odsp-common.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["plt.odsp-common"],[,,,(e,t,n)=>{n.d(t,{a:()=>d,b:()=>s.a});var a=n("tslib_538"),i=n("odsp.util_517"),r=n(63),o=n(8),s=n(29),c=!i.x9.isActivated("56657a27-2eea-4b49-bda1-5111181509cf","06/18/2024","Include isNucleusEnabled for Qos events"),d=function(e){function t(t,n){return e.call(this,function(e){return c&&e&&(e.isNucleusEnabled=!!window.__isListDataSyncEnabled),e}(t),n)||this}return(0,a.e2)(t,e),t.prototype.end=function(t){return t&&t.extraData&&this.data.extraData&&(t=(0,a.q5)((0,a.q5)({},t),{extraData:(0,a.q5)((0,a.q5)({},this.data.extraData),t.extraData)})),e.prototype.end.call(this,t)},t}((0,r.a)({eventName:"Qos,",shortEventName:"Qos"},{name:{isKey:!0,isPrefixingDisabled:!0,type:o.a.String},startTimeOverride:{isPrefixingDisabled:!0,type:o.a.Number},resultCode:{isPrefixingDisabled:!0,type:o.a.String},resultType:{typeRef:s.a,isPrefixingDisabled:!0,type:o.a.Enum},error:{isPrefixingDisabled:!0,type:o.a.St
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (7236)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):7335
                                                                                                                                                                                                                                                                        Entropy (8bit):5.137837224968061
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:DBcb7DtYNBAGQHZ+xBfE+ssS5PhNvmUYO71pd:DBcvRcLQ5UcmUZ
                                                                                                                                                                                                                                                                        MD5:19EA48B97943CA6EC9A809BF56C52A85
                                                                                                                                                                                                                                                                        SHA1:FF8B027AD7BB2B0C1D79DE20FA83BF08851B66BE
                                                                                                                                                                                                                                                                        SHA-256:A4570A3393508E86E924B76742746A681299E8F7A1FF618513C785A846AF8906
                                                                                                                                                                                                                                                                        SHA-512:3D5C1BE0CBBBF167783EAE37FFAD192E0222C97BB7AF47EF25EA4047866531E43AF751425B35E4752167E8649E5CBD02D0CCC8F6848C149B566084E0ED48AE60
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.tslib/tslib-6a7224b3.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see tslib-6a7224b3.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["tslib"],{tslib_538:function(e,t,n){n.d(t,{q5:function(){return r},DQ:function(){return S},$0:function(){return y},Gl:function(){return D},HE:function(){return v},yv:function(){return l},J4:function(){return w},_7:function(){return E},ic:function(){return f},j0:function(){return s},tI:function(){return p},e2:function(){return i},SO:function(){return u},Zu:function(){return O},VE:function(){return C},zH:function(){return I},Hu:function(){return d},Rd:function(){return c},pM:function(){return _},dc:function(){return o},lt:function(){return g},Ej:function(){return b},Hr:function(){return h},BW:function(){return m}});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("fu
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10653)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):11178
                                                                                                                                                                                                                                                                        Entropy (8bit):5.273224820176295
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:UL0qA2zO0423PDnmMItSk4iCxA02gSgbYu5jloQ1qj4/4CrInNR8kIAOFy:UL0wayDn3xnYkqcQyYTIW
                                                                                                                                                                                                                                                                        MD5:C8E00ADD2EC2EBB66A5753D5E26818B9
                                                                                                                                                                                                                                                                        SHA1:A8CA80A61089BC0F2C81A80F3705EFBAF7050567
                                                                                                                                                                                                                                                                        SHA-256:AF2042E7338A24D568BC57FB3C36D7C2AA49AEDEFFBB6142C803F905DDA952F3
                                                                                                                                                                                                                                                                        SHA-512:16B36A7A79A39ADDF189C5FCA2D85FE8B3C13081E79F79C9E2E5E17C5EBA6AE7D2F5F70F524B94FB61E43568750F63BB227A5D3814C214EAC1A49C008E8B9FCD
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/sp-fluentui-migration-textfieldbundle_none_a94ef722160ea21d4822.js
                                                                                                                                                                                                                                                                        Preview:define("4c7a0268-816b-4ba5-ab33-df85b4bbf18c_0.1.0",["@ms/sp-fluentui-migration-utilities-bundle","@ms/office-ui-fabric-react-bundle","tslib","react","@ms/uifabric-styling-bundle","@ms/sp-fluentui-v9-utilities-bundle","@ms/sp-fluentui-v9-react-field-bundle","@ms/sp-fluentui-v9-react-textarea-bundle","@ms/sp-fluentui-v9-react-input-bundle","@ms/sp-fluentui-v9-react-label-bundle"],(e,t,n,a,i,r,o,s,c,d)=>(()=>{var l={45:(e,t,n)=>{var a=n(816);e.exports=a._Utilities}.,493:(e,t,n)=>{var a=n(141);e.exports=a.workaround_Icon}.,141:e=>{"use strict";e.exports=t},332:t=>{"use strict";t.exports=e},429:e=>{"use strict";e.exports=o},397:e=>{"use strict";e.exports=c},127:e=>{"use strict";e.exports=d},683:e=>{"use strict";e.exports=s},215:e=>{"use strict";e.exports=r},816:e=>{"use strict";e.exports=i},959:e=>{"use strict";e.exports=a},280:e=>{"use strict";e.exports=n}},u={};function f(e){var t=u[e];if(void 0!==t)return t.exports;var n=u[e]={exports:{}};return l[e](n,n.exports,f),n.exports}f.d=(e,t)=>
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 270
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):190
                                                                                                                                                                                                                                                                        Entropy (8bit):6.864386660871438
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:FttwDcyj0iAIW7CiH4P7WxW87y4CC8lrkBzvsPECVpGOoAqwcMl9Xd6/zEk/:XtwDDP30rH4Pyxy4j8lrUvTUf3cwmN/
                                                                                                                                                                                                                                                                        MD5:AE9FBF7DA7492B12D4A3E8E016661379
                                                                                                                                                                                                                                                                        SHA1:4348F5D88E575FFA9CA6DF4326DB86CBFE437252
                                                                                                                                                                                                                                                                        SHA-256:3E1AA58732ED06C27F36460506AE841719F7D873AB6215F6A29ACE2144EFED32
                                                                                                                                                                                                                                                                        SHA-512:D1D28CC62F8E7E91C274719013D5AE695D1E3E45F7BEF1D4CFDECEC936C6C961427B2E40C317E381158D9F063DDE96310641352A481DEBC8C9CB06E4316A6647
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/close_790189870c9543725dc3f5a15fb25e46.svg
                                                                                                                                                                                                                                                                        Preview:..........u....0.._e.W.u#b0...7..-A .a<...7.&...O..tl}.C0.....1F.K>.P.(..X..r......m..m....d.J..&O.m..,.-6.g{..[......`A4zj...k.OEUHUH.K..E.ib..e...#/.."...$...1.3..'.....7.7"......
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406600
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):116273
                                                                                                                                                                                                                                                                        Entropy (8bit):7.997426597131467
                                                                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                                                                        SSDEEP:3072:9R3hKMFPQSRg6r1+GHKmS27rn134wdbSU0J:9R3DQSh9v/1oYkJ
                                                                                                                                                                                                                                                                        MD5:7D408E9A334273BE76E724183DC8C3A4
                                                                                                                                                                                                                                                                        SHA1:904CB1E18E8FA4E777174FDC7C786CB08A882707
                                                                                                                                                                                                                                                                        SHA-256:59E4902852F0CAAE8CED117425DFE86D0FCCBF62A032690D08318F5CECAB5BFD
                                                                                                                                                                                                                                                                        SHA-512:F2F81502AFEE4A7A91B5B107645B24EEF0C2CE1D5AB8365E77CD84B3D7EC7D76A71C40D007A07CBEE22F3402BDD701E40344B106D928B9CD2A7F92DF13445BFC
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergederror_customizationloader_ec7ba8ccbc61f870933c.js
                                                                                                                                                                                                                                                                        Preview:...........k[.H.(.}..[..-..c.c....0......!L.a...#yt......k...J..&...........^.~...._..j...W;;?8=.........m...~.}<>?zs.~=.(.;..qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...X-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..m..7.%^M.d.;...~2I.Z..fs...S/......F..=;...5....s..N.+.A.mx...j.D......?..W._p6.|.~|.{O.....2..`..._......g........./.A.y.f...s......4....q.Y..^T...l[,..{.b>..O.......U0...V.*eC.o.%..7),...M.w.F......A.......En.M.......v&>U...I.4.j......O?x..<....v........#`0..|..Zl.Y]..Em...x.5O>ES'a0U.....w......."....0..[..].g....a.8[...J.A...1..%r......Z...O.W....^00y..v=l....Gfj...#.iYN...........r-8s.6..,..e.b..Y,/.}i..q.....YoS..5.m.&..<r./).>s.Vx.+.]M.....k|...../....%e.U.....*.?.....]m..x3...6t.........h...q>.w...FC[....7.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65457)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):156462
                                                                                                                                                                                                                                                                        Entropy (8bit):5.335073206344601
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:1536:krekafzVM8v4ZvE3DUJ/N0SoY+2d2j6Cha18suGEYE4yH/OqwJLjcgDx:8ekl8v4ZvEQUSov2dqha1JefO7RcgF
                                                                                                                                                                                                                                                                        MD5:E018636E63D247B2DD51F74D09259E2B
                                                                                                                                                                                                                                                                        SHA1:8F8C37AC41902D03A6951F48887DBB55025FBC13
                                                                                                                                                                                                                                                                        SHA-256:FA6D35919071752215627EE77D6646C92AF1FAE8836CF3A62868F1FDA0A4C0CB
                                                                                                                                                                                                                                                                        SHA-512:6B2DB9593F75EF34C7019F57CCC79189A49C0FC45985F282749F5E3D93FD8BD8866EF2F070C839FD21964E80E9B39C24FEAB63F65C348C6937F53584784DE54F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/sp-client/odsp.1ds/odsp.1ds.lib-9f75f7e2.js
                                                                                                                                                                                                                                                                        Preview:/*! For license information please see odsp.1ds.lib-9f75f7e2.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_DebugPlugin:function(){return Pc},_InMemoryPropertyStorage:function(){return Vc},_OneDSLogger:function(){return jc},_ScrubDataPlugin:function(){return Mc},_StrictContextPlugin:function(){return Fc},_StringifyDataPlugin:function(){return Gs},_getDefaultScrubberConfig:function(){return Hc}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return Us},requiredDiagnostic:function(){return Ts},requiredService:function(){return Fs}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");functi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2869), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):2869
                                                                                                                                                                                                                                                                        Entropy (8bit):5.403107690673297
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:iQ14LZI8a0s35a83fsUnDr6kieIoR24GAJ1e2JJAlTdAYWBOzW9YmWY8pwe:ia4Le90sNfsUnf6DoA4K2JelT+YOd912
                                                                                                                                                                                                                                                                        MD5:93F6F829004E7A6FD063265E0414364E
                                                                                                                                                                                                                                                                        SHA1:C1315F096A69E0F196BE3EBAB5BAE14AEB4F709B
                                                                                                                                                                                                                                                                        SHA-256:DC82DBA7EF1DF0D9233567B6F9AA39943D8CA07BEA058126C0AC9E156AB2D88E
                                                                                                                                                                                                                                                                        SHA-512:DA9D1845469A682F13151DBA653EB49D3C0D9B0F2F7D1E77E37E0F4A01818FE883B8010474497E69265FE83D00B159A31771B26855323E6C0652270B24E69382
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:define("dbdce381-c024-42a0-ab20-4134aca49a27_0.1.0",["react","@ms/sp-fluentui-v9-utilities-bundle"],(e,t)=>(()=>{"use strict";var n={215:e=>{e.exports=t},959:t=>{t.exports=e}},a={};function i(e){var t=a[e];if(void 0!==t)return t.exports;var r=a[e]={exports:{}};return n[e](r,r.exports,i),r.exports}i.d=(e,t)=>{for(var n in t)i.o(t,n)&&!i.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},i.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),i.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var r={};return(()=>{i.r(r),i.d(r,{Label:()=>d,labelClassNames:()=>o,renderLabel_unstable:()=>a,useLabelStyles_unstable:()=>c,useLabel_unstable:()=>n});var e=i(959),t=i(215);const n=(e,n)=>{const{disabled:a=!1,required:i=!1,weight:r="regular",size:o="medium"}=e;return{disabled:a,required:t.slot.optional(!0===i?"*":i||void 0,{defaultProps:{"aria-hidden":"true"},elementType:"span"
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (24391)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):24762
                                                                                                                                                                                                                                                                        Entropy (8bit):5.199862275545707
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:gm1gUJCtQSTZ/llCNu/o8nPLPUP6cfnjlMyr60FCYVe/uSNXFqeeRX9+0DKegxmo:gwguGtXc9CYgvXF8RNc
                                                                                                                                                                                                                                                                        MD5:34CF65204BCF4CA2D8E0E4B7869ABB88
                                                                                                                                                                                                                                                                        SHA1:924ED869A3E95343C3D7FFD9B2763DFF3255F883
                                                                                                                                                                                                                                                                        SHA-256:ADDCF82F6DF08E1E02DF94C0454826F3024E8F3E16F2FEBBD5390477E91BD276
                                                                                                                                                                                                                                                                        SHA-512:AD29D0DA9916B628CE8AA8B7B064DD6258C53D5D173A077ABA3948A6690A78E8AA7D9F77ED75611B883CF77BDE9B9C02E3561C7A2A48B8F93F5BB86D991E54BF
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:define("0ad7e31a-8df9-4659-add8-a32c8e40040d_0.1.0",["@ms/sp-fluentui-migration-utilities-bundle","@ms/office-ui-fabric-react-bundle","tslib","react","@ms/sp-fluentui-v9-utilities-bundle","@ms/odsp-core-bundle","@ms/sp-fluentui-v9-react-button-bundle","@ms/uifabric-styling-bundle"],(e,t,n,a,i,r,o,s)=>(()=>{var c={493:(e,t,n)=>{var a=n(141);e.exports=a.workaround_Icon}.,698:e=>{"use strict";e.exports=r},141:e=>{"use strict";e.exports=t},332:t=>{"use strict";t.exports=e},533:e=>{"use strict";e.exports=o},215:e=>{"use strict";e.exports=i},816:e=>{"use strict";e.exports=s},959:e=>{"use strict";e.exports=a},280:e=>{"use strict";e.exports=n}},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var n=d[e]={exports:{}};return c[e](n,n.exports,l),n.exports}l.d=(e,t)=>{for(var n in t)l.o(t,n)&&!l.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},l.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),l.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 31504
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):10932
                                                                                                                                                                                                                                                                        Entropy (8bit):7.980153556375268
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:0YLmT2S6qMKULyA5z3v4Azpkjx3j9/Q42FuLgaFLaQWogyDWotEy:5LYi1TLvjzpkjD/7UuLhFLaQBgQWoz
                                                                                                                                                                                                                                                                        MD5:AC8D3184D07423641943601689D3087A
                                                                                                                                                                                                                                                                        SHA1:ACE51BC1E6D182A084DE045B49EF623EBC2A950F
                                                                                                                                                                                                                                                                        SHA-256:85769F4952C5365630ACA973804AECD8B18CAF4818792AA653977F2E0F637356
                                                                                                                                                                                                                                                                        SHA-512:458DF58E7513F0C51C7D89B01CC557DE999BEFACA12C5D4CAF428175644CAAA86A9F2EAF285E769B30ABDF0267931323AAF3B422D0C9DF8E59EC3C051860B6C8
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.error.strings-en.min_v1eniakvll_1x20aakd_sg2.js
                                                                                                                                                                                                                                                                        Preview:...........}.r.8..h8...6...Y..%..,.%...5..Z.d.)R.K.4....}....%....uq.z6b..E.....Ld&...i0O.08../...%./..(...~..$...>....0J.w......"../..Z..+\.O./.dS.M...y....sx./...r^....Z/...t..fx:o..w.2.3<*..9..O.....%8...(.VpT..._......n..QG.s3VoS/..b..G.t.../&.2..e/..eL.(...4)=......D........K1C.6aZ.S...4L.oF....u.v.Dt?..H..gw.C...Q$V.t>.q....r<.z.-L.....0rK.N\..h......2......>.(.%.(9%.K.$..[...4w..#4:-.|..P.m.azA.Y:...J..\ZyA........`)Fr.<.5.0Z:..O.X..E.|.....g".....o.$.8y.`.^"..JH.....Et..P.V"y..R$..j%.`...q.#0...O\.+..F..h.(..k3.;6...M...)V.T.. 80.^..h$.....(..X.......hVi..`..0Xx...g....'...ET.<W..\....0.J...".V4.....$i.c.2......X...F.L...c.|D.)-...I. -..l7.;.s.r?.1..[.=.0..(|.N..H.........F.Yi..+.F.3(..a........).D..|:...(.OL...*.8.....8..$D..K"......$ax...@.?.?.*. .Ji.C.w.z0...j...a..3`......I....h..=..AHg.....+.\c.....U"IQ.r.k..Ham.........R<..5.... c.OB.I.Pd..R0-.\X.........T.U..9w..=t..6........`.k`^.UH.X.xA.$..:....2..*..^..!.^.....[0..:@.3
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19440)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):44436
                                                                                                                                                                                                                                                                        Entropy (8bit):5.310165793064703
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:768:l1PaRxUE/97e75lGUngWwvRFrobwcKTXBKBZSUvtae8:DPHtKWGRFMbwcKTXBsZS+tJ8
                                                                                                                                                                                                                                                                        MD5:F035DCA42B6DA0BFA9333F224E55A588
                                                                                                                                                                                                                                                                        SHA1:A70525F1861E594D85CD62484D71D91CD22090A1
                                                                                                                                                                                                                                                                        SHA-256:D229A1DB8AEB7044E79FCA8612635F230BF1DCDD03475991056FD4BE891A248E
                                                                                                                                                                                                                                                                        SHA-512:7B2D3BE518D2442C09BC59C45D94BD06C44D34474C6F399EA8856660AB4EF975A2B3A708A5EDBB0786ADF4E19B582ACB6F151A99EDA87429BB938409A42EF306
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-12-06.004/oneuplightspeedwebpack/21.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[21],{1824:(e,t,n)=>{n.d(t,{a:()=>M});var a=n(4),i=n("tslib_538"),r=n("react-lib"),o=n(0),s=n("fui.core_65"),c=n(257),d=n(148),l=n(109),u=n(465),f=n(479),p=n(259),m=n(15),_=n(151),h=n(106),b=n(12),g=(0,o.a)(),v=r.forwardRef(function(e,t){var n,a,o,v,y,S,D,I=r.useRef(null),x=(0,b.c)(),C=(0,m.a)(I,t),O=(0,_.a)("teaching-bubble-content-"),w=(0,_.a)("teaching-bubble-title-"),E=null!==(n=e.ariaDescribedBy)&&void 0!==n?n:O,A=null!==(a=e.ariaLabelledBy)&&void 0!==a?a:w,L=e.illustrationImage,k=e.primaryButtonProps,M=e.secondaryButtonProps,P=e.headline,T=e.hasCondensedHeadline,U=e.hasCloseButton,F=void 0===U?e.hasCloseIcon:U,H=e.onDismiss,R=e.closeButtonAriaLabel,N=e.hasSmallHeadline,B=e.isWide,j=e.styles,V=e.theme,z=e.footerContent,G=e.focusTrapZoneProps,K=g(j,{theme:V,hasCondensedHeadline:T,hasSmallHeadline:N,hasCloseButton:F,hasHeadline:!!P,isWide:B,primaryButtonClassName:k?k.className:void 0,secondaryButtonClassNam
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):673
                                                                                                                                                                                                                                                                        Entropy (8bit):7.6596900876595075
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                                                                                                                                                                        MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                                                                                                                                                        SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                                                                                                                                                        SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                                                                                                                                                        SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):1435
                                                                                                                                                                                                                                                                        Entropy (8bit):7.8613342322590265
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                                                                                                                                                                        MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                                                                                                                        SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                                                                                                                        SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                                                                                                                        SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                                                                                                                                                                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18749)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):19276
                                                                                                                                                                                                                                                                        Entropy (8bit):5.297728737233762
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:bIFbvIjHxegjautUHrjb+Gz474ZqNuXYCcAxMxkPuZGCMan+9Dg0UenVWsTTWIcJ:bQbQjfXUHrjCujcA0YKMay0eXfzZmT
                                                                                                                                                                                                                                                                        MD5:51D293BBD0458BBDEA8C9AF128E0B52E
                                                                                                                                                                                                                                                                        SHA1:3C8D166AEFE91E97DDAD9EF602911E238D9B7569
                                                                                                                                                                                                                                                                        SHA-256:8AA7D987F7C2C20454A0F48B3E90C4E7D222F34FC5A59BA73EF387ED95A72450
                                                                                                                                                                                                                                                                        SHA-512:52FC4E47E47D407D179ACD12379F008ED1CD43E78FF253ACE0EF6C5A1111B6F3AD9A79D3827297584BB5305D54653E1C1F6F74BBFD1B972F57AA10FEBAFA98CB
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:define("a9f7aaec-2fc2-4fd9-9f54-45a0e79d6b14_0.1.0",["@ms/sp-fluentui-migration-utilities-bundle","tslib","react","@ms/office-ui-fabric-react-bundle","@ms/uifabric-styling-bundle","@ms/sp-fluentui-v9-utilities-bundle","@ms/sp-fluentui-v9-react-dialog-bundle"],(e,t,n,a,i,r,o)=>(()=>{var s={45:(e,t,n)=>{var a=n(816);e.exports=a._Utilities}.,493:(e,t,n)=>{var a=n(141);e.exports=a.workaround_Icon}.,976:(e,t,n)=>{var a=n(141);e.exports=a.workaround_Popup}.,585:(e,t,n)=>{var a=n(141);e.exports=a.workaround_ResponsiveModeIndex}.,141:e=>{"use strict";e.exports=a},332:t=>{"use strict";t.exports=e},217:e=>{"use strict";e.exports=o},215:e=>{"use strict";e.exports=r},816:e=>{"use strict";e.exports=i},959:e=>{"use strict";e.exports=n},280:e=>{"use strict";e.exports=t}},c={};function d(e){var t=c[e];if(void 0!==t)return t.exports;var n=c[e]={exports:{}};return s[e](n,n.exports,d),n.exports}d.d=(e,t)=>{for(var n in t)d.o(t,n)&&!d.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},d.o=(e,t)=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:3:HaY:6Y
                                                                                                                                                                                                                                                                        MD5:D2D53FA462C0BAECF299727EBB244751
                                                                                                                                                                                                                                                                        SHA1:6EC0B3DD1D25F41CE2DBCCFFD223F7BA7C931357
                                                                                                                                                                                                                                                                        SHA-256:E1C06F97FD2A1180AFDCA3B43AF1C7978E513B63050B9BB9B76D8F8BCA16CD5E
                                                                                                                                                                                                                                                                        SHA-512:DC6794B2372610A1F702E1792625037FD4A0A19FE909695091C2A5FDB6DCDAC44997F04F2C9130C1487FB526743A9C1218B956C4AD253EBD3AC63C9D74ABE32F
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnPksLt9w2frxIFDTmc0RY=?alt=proto
                                                                                                                                                                                                                                                                        Preview:CgkKBw05nNEWGgA=
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13348), with no line terminators
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):13348
                                                                                                                                                                                                                                                                        Entropy (8bit):5.463106550946321
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:X4OX5Fi0oKUgLNe3tuvk/qA9c2RffawZKIHboPB:X48sLR8kN/pBKIAB
                                                                                                                                                                                                                                                                        MD5:5FC6DB10725DFAF5434D80764C0F6F11
                                                                                                                                                                                                                                                                        SHA1:AA6848299FBACEBF25405EA3AB3EB957B0E0E277
                                                                                                                                                                                                                                                                        SHA-256:B7A134C615FA29345FE5F680E65DB067B35EBBCCBE61DB2780C74E184AE2A4EB
                                                                                                                                                                                                                                                                        SHA-512:E824B33B6B920E0B90C5E5C4D5EBB9E53A8A953A783D00C7A788FDDFAD87731A883FAC82A50E9D1B0E20DFC0564165ACD9217E9EFEDB999B0D2DA174F9F3153A
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:define("7ab1b573-30c6-440a-bed8-e972cf286a08_0.1.0",["react","@ms/sp-fluentui-v9-utilities-bundle","@ms/sp-fluentui-v9-react-field-bundle"],(e,t,n)=>(()=>{"use strict";var a={429:e=>{e.exports=n},215:e=>{e.exports=t},959:t=>{t.exports=e}},i={};function r(e){var t=i[e];if(void 0!==t)return t.exports;var n=i[e]={exports:{}};return a[e](n,n.exports,r),n.exports}r.d=(e,t)=>{for(var n in t)r.o(t,n)&&!r.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},r.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),r.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})};var o={};return(()=>{r.r(o),r.d(o,{Textarea:()=>f,renderTextarea_unstable:()=>n,textareaClassNames:()=>s,useTextareaStyles_unstable:()=>u,useTextarea_unstable:()=>i});var e=r(959),t=r(215);const n=e=>((0,t.assertSlots)(e),(0,t.jsx)(e.root,{children:(0,t.jsx)(e.textarea,{})}));var a=r(429);const i=(e,n)=>{e=(0,a.useFi
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9200)
                                                                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                                                                        Size (bytes):9205
                                                                                                                                                                                                                                                                        Entropy (8bit):5.417526865785522
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:192:1N8Ffbw4Y4+Y5mkLEC8uin6voArRUuQQlhzd/XYO+d9q:1N+bw4YEmkLT8uin6vpUIl3P+d9q
                                                                                                                                                                                                                                                                        MD5:0F5698F6FDEFCFCF6BC6DEA22B1C9ED8
                                                                                                                                                                                                                                                                        SHA1:D1D9A00A1C69D818FDE23C2F3E7ED3EB92B7EF12
                                                                                                                                                                                                                                                                        SHA-256:AAD31B2D6281339132F1423C81A27D81B409E6D1614F0639533B5752B62CD4E0
                                                                                                                                                                                                                                                                        SHA-512:621F1D9A1E809A875E0DD18081454B230D72E9042A5C0EB4FC651BCCF338186C0564FCEB21E3086F0F57187038BD0DF74DFC386E8C38146DEC87593E278E5233
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-12-06.004/oneuplightspeedwebpack/69.js
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[69],{644:(e,t,n)=>{n.r(t),n.d(t,{default:()=>C});var a,i=n(137),r=n(40),o=n(66),s=n(6),c=n(400),d=[.537,.349,.216,.184,.145,.082,.043,.027],l=[.537,.45,.349,.216,.184,.145,.082,.043],u=[.88,.77,.66,.55,.44,.33,.22,.11],f=[.11,.22,.33,.44,.55,.66,.77,.88],p=[.96,.84,.7,.4,.12],m=[.1,.24,.44];function _(e,t){return{h:e.h,s:e.s,v:e.v-e.v*t}}function h(e,t){return{h:e.h,s:e.s-e.s*t,v:e.v+(100-e.v)*t}}function b(e,t,n){if(!e||t===a.Unshaded||!function(e){return"number"==typeof e&&e>=a.Unshaded&&e<=a.Shade8}(t))return e;var i=h,r=_;n&&(i=_,r=h);var o,s,b,g,v,y,S,D=(s=NaN,b=(o=e).R,g=o.G,v=o.B,0==(S=(y=Math.max(b,g,v))-Math.min(b,g,v))?s=0:b===y?s=(g-v)/S%6:g===y?s=(v-b)/S+2:v===y&&(s=(b-g)/S+4),(s=Math.round(60*s))<0&&(s+=360),{h:s,s:Math.round(100*(0===y?0:S/y)),v:Math.round(y/255*100)}),I=function(e){var t=e.h,n=e.s,a=e.v,i=(2-(n/=100))*(a/=100),r=n*a;return{h:t,s:100*(r=(r/=i<=1?i:2-i)||0),l:100*(i/=2)}}(D),x=t-
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):7886
                                                                                                                                                                                                                                                                        Entropy (8bit):3.9482833105763633
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:48:gubb4a2MNTgopLqyhFTv07EVc91JbV5FIXH0wp53O:Bbb4a5NTX1c9L6E
                                                                                                                                                                                                                                                                        MD5:0B60F3C9E4DA6E807E808DA7360F24F2
                                                                                                                                                                                                                                                                        SHA1:9AFC7ABB910DE855EFB426206E547574A1E074B7
                                                                                                                                                                                                                                                                        SHA-256:ADDEEDEEEF393B6B1BE5BBB099B656DCD797334FF972C495CCB09CFCB1A78341
                                                                                                                                                                                                                                                                        SHA-512:1328363987ABBAD1B927FC95F0A3D5646184EF69D66B42F32D1185EE06603AE1A574FAC64472FB6E349C2CE99F9B54407BA72B2908CA7AB01D023EC2F47E7E80
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:...... .... .....6......... ............... .h...f...(... ...@..... ...........................................................................70..7...7...7...7...7...7...70..............................................................................................7`..7...7...7...7...7...7...7...7...7`......................................................................................7P..7...7...7...7...7...7...7...7...7...7...7P..............................................................................7...7...7...7...7...7...7...7...7...7...7...7...7...7...........................................................................7`..7...7...7...7...7...7...7...7...7...7...7...7...7`..........................................................................,...,...,...,...,...,...,.......7...7...7...7...7...7...........................................................................'...'...'...'...'...'...'...'...2...7...7...7...7...,....................`..........................
                                                                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (42541)
                                                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                                                        Size (bytes):42572
                                                                                                                                                                                                                                                                        Entropy (8bit):5.254081499823667
                                                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                                                        SSDEEP:384:jP5BbfqhNvdsy8ztp1yXIKra5ZdHaYaHKsKQyEbBdPudUPwkdc+YBnvIYh/4VYHZ:jPTd2qsKQ16HZkYc3kugl6swC5
                                                                                                                                                                                                                                                                        MD5:CC71166989A554D5342D9285402EEBAC
                                                                                                                                                                                                                                                                        SHA1:0C55CE8682270A29ECEF551E085BC2F6A5EE20A9
                                                                                                                                                                                                                                                                        SHA-256:4C494EAB4D585D34BAB159E00B2A8EA056078848F472100FBFDE9EA0695A6EE1
                                                                                                                                                                                                                                                                        SHA-512:10F357FA2C8F7BB704B32E6C2033B4E1464FE84E171956C74A53E66F9BF87A1C2B53BFAD55EE25394B8707C5CBFBE6E3367926205F98F02BC1E69A42D62DD6FE
                                                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                                                        Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.util"],{"odsp.util_517":function(e,t,n){function a(e,t){for(var n="";n.length<e;){var a=16*(null!=t?t:Math.random)();n+=(a|=0).toString(16)}return n}function i(){return crypto.getRandomValues(new Uint32Array(1))[0]/4294967296}n.d(t,{vw:function(){return bt},bf:function(){return gt},BR:function(){return Ge},qt:function(){return Ge},wI:function(){return Vt},op:function(){return Ye},mz:function(){return Ze},ru:function(){return Xe},XK:function(){return vt},wh:function(){return je},CA:function(){return Y},qq:function(){return _},Nr:function(){return Q},kj:function(){return m},hz:function(){return xt},p4:function(){return q},j9:function(){return p},oq:function(){return r},mj:function(){return Gt},cX:function(){return Mt},Ov:function(){return T},x9:function(){return T},wV:function(){return nt},v4:function(){return cn},KC:function(){return yt},ze:function(){return St},vs:function(){return It},QL:function(){ret
                                                                                                                                                                                                                                                                        File type:HTML document, ASCII text, with very long lines (64380)
                                                                                                                                                                                                                                                                        Entropy (8bit):5.549323785700551
                                                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                                                        • Scalable Vector Graphics (18501/1) 28.03%
                                                                                                                                                                                                                                                                        • HyperText Markup Language with DOCTYPE (12503/2) 18.94%
                                                                                                                                                                                                                                                                        • HyperText Markup Language (12001/1) 18.18%
                                                                                                                                                                                                                                                                        • HyperText Markup Language (12001/1) 18.18%
                                                                                                                                                                                                                                                                        • HyperText Markup Language (11001/1) 16.67%
                                                                                                                                                                                                                                                                        File name:AllItems.htm
                                                                                                                                                                                                                                                                        File size:969'437 bytes
                                                                                                                                                                                                                                                                        MD5:f6b200ff75fb02b13238f7aa6eef9884
                                                                                                                                                                                                                                                                        SHA1:6659fae7863d8f297ac7b73b9868a1f151d34c87
                                                                                                                                                                                                                                                                        SHA256:65a5d32dee75db73ea0801727911a7cb6a4aebeb9c016168e7bd2089b818b45f
                                                                                                                                                                                                                                                                        SHA512:f80b9c60e0f44a75b11a357b603fad1197d2ea4e454c6488b5be5c2b5355693df6228123df101b496cc606a3beb7f634702748f5413452dca59524bb69d62f6d
                                                                                                                                                                                                                                                                        SSDEEP:12288:SjEwBoR+BwoS5NeGNEfAzG3hMcfAzG3hMgPXjEwBE4:JRtoS5NciWi34
                                                                                                                                                                                                                                                                        TLSH:B0257D195050A471E2965AC92770BFB72FBF417B88857C08B25DCB8C83F69BF31A1627
                                                                                                                                                                                                                                                                        File Content Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">. saved from url=(0256)https://trwd.sharepoint.com/sites/trwdsecresponseteam/Shared%20Documents/Forms/AllItems.aspx?id=%2Fsites%2Ftrwdsecrespo
                                                                                                                                                                                                                                                                        Icon Hash:173149cccc490307
                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:36.068859100 CET49675443192.168.2.4173.222.162.32
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.254138947 CET49763443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.254194975 CET4434976313.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.254278898 CET49763443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.254477024 CET49764443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.254545927 CET4434976413.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.254726887 CET49764443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.255163908 CET49763443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.255176067 CET4434976313.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.255676031 CET49764443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.255688906 CET4434976413.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.804666996 CET4434976413.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.805047035 CET49764443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.805068016 CET4434976413.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.805972099 CET4434976413.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.806046963 CET49764443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.807270050 CET49764443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.807337999 CET4434976413.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.807966948 CET49764443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.807975054 CET4434976413.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.808418989 CET4434976313.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.809004068 CET49763443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.809015036 CET4434976313.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.810332060 CET4434976313.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.810380936 CET49763443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.814181089 CET49763443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.814254045 CET4434976313.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.814475060 CET49763443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.814481974 CET4434976313.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.985131979 CET49763443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.985136986 CET49764443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:49.059962988 CET4434976413.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:49.060039997 CET4434976413.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:49.060091019 CET49764443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:49.061639071 CET49764443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:49.061659098 CET4434976413.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:49.399235964 CET4434976313.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:49.399329901 CET4434976313.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:49.399488926 CET49763443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:49.487678051 CET49763443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:49.487708092 CET4434976313.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.088305950 CET49781443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.088356972 CET44349781172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.088413954 CET49781443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.088995934 CET49781443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.089009047 CET44349781172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.728010893 CET44349781172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.728250027 CET49781443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.728271961 CET44349781172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.729290962 CET44349781172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.729362011 CET49781443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.734544992 CET49781443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.734632015 CET44349781172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.787868023 CET49781443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.787877083 CET44349781172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.906126976 CET49781443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:56.797683001 CET49850443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:56.797691107 CET4434985013.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:56.797759056 CET49850443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:56.798176050 CET49850443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:56.798187017 CET4434985013.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.367748022 CET4434985013.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.368110895 CET49850443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.368139982 CET4434985013.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.368495941 CET4434985013.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.373193026 CET49850443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.373259068 CET4434985013.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.373276949 CET49850443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.419332981 CET4434985013.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.422454119 CET49850443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.547226906 CET4434985013.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.547251940 CET4434985013.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.547552109 CET49850443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.547570944 CET4434985013.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.547629118 CET4434985013.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.547663927 CET4434985013.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.547693014 CET49850443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.547700882 CET4434985013.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.548017979 CET49850443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.548038960 CET4434985013.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.548080921 CET4434985013.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.550564051 CET49850443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.554367065 CET49850443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.554397106 CET4434985013.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.680874109 CET49852443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.680901051 CET4434985213.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.681060076 CET49852443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.681329012 CET49852443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.681348085 CET4434985213.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.247648954 CET4434985213.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.247956991 CET49852443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.247976065 CET4434985213.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.249015093 CET4434985213.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.249072075 CET49852443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.249641895 CET49852443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.249701023 CET4434985213.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.250056028 CET49852443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.250062943 CET4434985213.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.291296005 CET49852443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.415015936 CET4434985213.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.415039062 CET4434985213.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.415083885 CET49852443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.415096045 CET4434985213.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.415141106 CET49852443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.415494919 CET4434985213.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.415548086 CET49852443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.415889025 CET4434985213.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.415949106 CET4434985213.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.415992022 CET49852443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.416706085 CET49852443192.168.2.413.107.136.10
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.416723013 CET4434985213.107.136.10192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:00.654675007 CET44349781172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:00.654743910 CET44349781172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:00.654808044 CET49781443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:00.712452888 CET49781443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:00.712466955 CET44349781172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:43.724147081 CET4972480192.168.2.42.22.50.131
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:43.724149942 CET4972380192.168.2.42.22.50.131
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:43.729193926 CET80497232.22.50.131192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:43.729250908 CET4972380192.168.2.42.22.50.131
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:43.729672909 CET80497242.22.50.131192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:43.729742050 CET4972480192.168.2.42.22.50.131
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:47.357023001 CET5814053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:47.361774921 CET53581401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:47.361836910 CET5814053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:47.366647959 CET53581401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:47.828500986 CET5814053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:47.833482027 CET53581401.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:47.833525896 CET5814053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:50.132529974 CET58156443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:50.132555962 CET44358156172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:50.132611990 CET58156443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:50.132816076 CET58156443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:50.132828951 CET44358156172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:50.793132067 CET44358156172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:50.793309927 CET58156443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:50.793324947 CET44358156172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:50.793623924 CET44358156172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:50.793884039 CET58156443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:50.793941021 CET44358156172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:50.848695040 CET58156443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:00:00.731180906 CET44358156172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:00:00.731244087 CET44358156172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:00:00.731314898 CET58156443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:00:02.086011887 CET58156443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:00:02.086034060 CET44358156172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:00:50.195131063 CET58317443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:00:50.195172071 CET44358317172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:00:50.195270061 CET58317443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:00:50.195491076 CET58317443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:00:50.195507050 CET44358317172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:00:50.883024931 CET44358317172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:00:50.883379936 CET58317443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:00:50.883415937 CET44358317172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:00:50.883749962 CET44358317172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:00:50.884052992 CET58317443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:00:50.884130001 CET44358317172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:00:50.928555965 CET58317443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:01:00.808415890 CET44358317172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:01:00.808478117 CET44358317172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:01:00.808553934 CET58317443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:01:01.257056952 CET58317443192.168.2.4172.217.18.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:01:01.257091999 CET44358317172.217.18.4192.168.2.4
                                                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:45.850908995 CET53633681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:45.855325937 CET53521441.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:47.162280083 CET53584131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.191030025 CET5691453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.191198111 CET5234253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.078965902 CET5348053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.079514980 CET6290253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.085746050 CET53534801.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.086309910 CET53629021.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.124437094 CET5158053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.124672890 CET5257453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:54.572134972 CET5244853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:54.572299957 CET6415353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:54.611057043 CET6328353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:54.611216068 CET6031553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:55.336992979 CET138138192.168.2.4192.168.2.255
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.589303970 CET6263653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.589620113 CET4950753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.825355053 CET53613881.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.049797058 CET5365153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.049954891 CET6321053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.056600094 CET53536511.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.058197021 CET53632101.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:59.271058083 CET53537291.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:04.204899073 CET53588781.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:23.247597933 CET53531971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:45.374865055 CET53516261.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:45.591993093 CET53579251.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:47.356630087 CET53649771.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:50.131508112 CET5657453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:50.131663084 CET6300953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:51.040945053 CET6215353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:51.041136026 CET5715453192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:00:15.357528925 CET53631971.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:00:47.764192104 CET53493151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:01:01.282167912 CET53641591.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:01:50.147881031 CET5006153192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:01:50.148199081 CET5619253192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:01:50.148916006 CET5467853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:01:50.149055958 CET5809053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:01:53.635329962 CET53516921.1.1.1192.168.2.4
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.191030025 CET192.168.2.41.1.1.10x5126Standard query (0)trwd.sharepoint.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.191198111 CET192.168.2.41.1.1.10x8d2bStandard query (0)trwd.sharepoint.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.078965902 CET192.168.2.41.1.1.10x5367Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.079514980 CET192.168.2.41.1.1.10xcb17Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.124437094 CET192.168.2.41.1.1.10x48e0Standard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.124672890 CET192.168.2.41.1.1.10x6ff8Standard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:54.572134972 CET192.168.2.41.1.1.10xb2dStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:54.572299957 CET192.168.2.41.1.1.10xaf69Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:54.611057043 CET192.168.2.41.1.1.10x8d4fStandard query (0)login.microsoftonline.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:54.611216068 CET192.168.2.41.1.1.10xc622Standard query (0)login.microsoftonline.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.589303970 CET192.168.2.41.1.1.10x248fStandard query (0)trwd.sharepoint.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.589620113 CET192.168.2.41.1.1.10x9b3dStandard query (0)trwd.sharepoint.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.049797058 CET192.168.2.41.1.1.10x7857Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.049954891 CET192.168.2.41.1.1.10x661eStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:50.131508112 CET192.168.2.41.1.1.10x2ea1Standard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:50.131663084 CET192.168.2.41.1.1.10x7f15Standard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:51.040945053 CET192.168.2.41.1.1.10x5604Standard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:51.041136026 CET192.168.2.41.1.1.10xda76Standard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:01:50.147881031 CET192.168.2.41.1.1.10xd64eStandard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:01:50.148199081 CET192.168.2.41.1.1.10x8261Standard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:01:50.148916006 CET192.168.2.41.1.1.10x1304Standard query (0)m365cdn.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:01:50.149055958 CET192.168.2.41.1.1.10x28d4Standard query (0)m365cdn.nel.measure.office.net65IN (0x0001)false
                                                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.216489077 CET1.1.1.1192.168.2.40x8d2bNo error (0)trwd.sharepoint.com2924-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.216489077 CET1.1.1.1192.168.2.40x8d2bNo error (0)2924-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com193287-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.216489077 CET1.1.1.1192.168.2.40x8d2bNo error (0)193287-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com193287-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.231642008 CET1.1.1.1192.168.2.40x5126No error (0)trwd.sharepoint.com2924-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.231642008 CET1.1.1.1192.168.2.40x5126No error (0)2924-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com193287-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.231642008 CET1.1.1.1192.168.2.40x5126No error (0)193287-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com193287-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.231642008 CET1.1.1.1192.168.2.40x5126No error (0)193287-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.231642008 CET1.1.1.1192.168.2.40x5126No error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:48.231642008 CET1.1.1.1192.168.2.40x5126No error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.085746050 CET1.1.1.1192.168.2.40x5367No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.086309910 CET1.1.1.1192.168.2.40xcb17No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.131823063 CET1.1.1.1192.168.2.40x48e0No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:50.132122993 CET1.1.1.1192.168.2.40x6ff8No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:54.578960896 CET1.1.1.1192.168.2.40xb2dNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:54.579870939 CET1.1.1.1192.168.2.40xaf69No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:54.618141890 CET1.1.1.1192.168.2.40xc622No error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:54.618155003 CET1.1.1.1192.168.2.40x8d4fNo error (0)login.microsoftonline.comlogin.mso.msidentity.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:55.888696909 CET1.1.1.1192.168.2.40xff62No error (0)shed.dual-low.s-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:55.888696909 CET1.1.1.1192.168.2.40xff62No error (0)s-part-0036.t-0009.t-msedge.net13.107.246.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:56.735851049 CET1.1.1.1192.168.2.40x399dNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:56.735851049 CET1.1.1.1192.168.2.40x399dNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.633233070 CET1.1.1.1192.168.2.40x9b3dNo error (0)trwd.sharepoint.com2924-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.633233070 CET1.1.1.1192.168.2.40x9b3dNo error (0)2924-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com193287-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.633233070 CET1.1.1.1192.168.2.40x9b3dNo error (0)193287-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com193287-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.634607077 CET1.1.1.1192.168.2.40x248fNo error (0)trwd.sharepoint.com2924-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.634607077 CET1.1.1.1192.168.2.40x248fNo error (0)2924-ipv4v6e.clump.dprodmgd105.aa-rt.sharepoint.com193287-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.634607077 CET1.1.1.1192.168.2.40x248fNo error (0)193287-ipv4v6e.farm.dprodmgd105.aa-rt.sharepoint.com193287-ipv4v6e.farm.dprodmgd105.sharepointonline.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.634607077 CET1.1.1.1192.168.2.40x248fNo error (0)193287-ipv4v6.farm.dprodmgd105.aa-rt.sharepoint.com.dual-spo-0005.spo-msedge.netdual-spo-0005.spo-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.634607077 CET1.1.1.1192.168.2.40x248fNo error (0)dual-spo-0005.spo-msedge.net13.107.136.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:57.634607077 CET1.1.1.1192.168.2.40x248fNo error (0)dual-spo-0005.spo-msedge.net13.107.138.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.056600094 CET1.1.1.1192.168.2.40x7857No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.056600094 CET1.1.1.1192.168.2.40x7857No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.056600094 CET1.1.1.1192.168.2.40x7857No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.058197021 CET1.1.1.1192.168.2.40x661eNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:58:58.058197021 CET1.1.1.1192.168.2.40x661eNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:50.140815020 CET1.1.1.1192.168.2.40x7f15No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:50.141098022 CET1.1.1.1192.168.2.40x2ea1No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:51.047909975 CET1.1.1.1192.168.2.40xda76No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 20:59:51.048604012 CET1.1.1.1192.168.2.40x5604No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:01:50.154567957 CET1.1.1.1192.168.2.40xd64eNo error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:01:50.155458927 CET1.1.1.1192.168.2.40x8261No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:01:50.155642033 CET1.1.1.1192.168.2.40x1304No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        Jan 6, 2025 21:01:50.156323910 CET1.1.1.1192.168.2.40x28d4No error (0)m365cdn.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                        • trwd.sharepoint.com
                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        0192.168.2.44976413.107.136.104434304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-06 19:58:48 UTC593OUTGET /sites/apps/ClientSideAssets/27fe8d27-ddaa-4de9-ad0e-01deffdee2e8/nitro-pro-command-set_c69ae53f4c80ee966df6.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: trwd.sharepoint.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-06 19:58:49 UTC932INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                        Content-Length: 16
                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                        X-NetworkStatistics: 0,1051136,62,182,429662,0,708853,61
                                                                                                                                                                                                                                                                        X-SharePointHealthScore: 2
                                                                                                                                                                                                                                                                        X-DataBoundary: NONE
                                                                                                                                                                                                                                                                        X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                                                        X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                                                        SPRequestGuid: faf574a1-70c4-7000-5f0e-6c9aff001409
                                                                                                                                                                                                                                                                        request-id: faf574a1-70c4-7000-5f0e-6c9aff001409
                                                                                                                                                                                                                                                                        MS-CV: oXT1+sRwAHBfDmya/wAUCQ.0
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        MicrosoftSharePointTeamServices: 16.0.0.25520
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 85F3B8CFE84E4448B567EEC65954E1EF Ref B: EWR311000106011 Ref C: 2025-01-06T19:58:48Z
                                                                                                                                                                                                                                                                        Date: Mon, 06 Jan 2025 19:58:48 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2025-01-06 19:58:49 UTC16INData Raw: 34 30 31 20 55 4e 41 55 54 48 4f 52 49 5a 45 44
                                                                                                                                                                                                                                                                        Data Ascii: 401 UNAUTHORIZED


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        1192.168.2.44976313.107.136.104434304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-06 19:58:48 UTC615OUTGET /sites/apps/ClientSideAssets/27fe8d27-ddaa-4de9-ad0e-01deffdee2e8/NitroProCommandSetStrings_en-us_6663b8dfe1b17302d49ea125b48147b5.js HTTP/1.1
                                                                                                                                                                                                                                                                        Host: trwd.sharepoint.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-06 19:58:49 UTC929INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                        Content-Length: 16
                                                                                                                                                                                                                                                                        Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                        X-NetworkStatistics: 0,525568,0,315,35036,0,512146,61
                                                                                                                                                                                                                                                                        X-SharePointHealthScore: 2
                                                                                                                                                                                                                                                                        X-DataBoundary: NONE
                                                                                                                                                                                                                                                                        X-1DSCollectorUrl: https://mobile.events.data.microsoft.com/OneCollector/1.0/
                                                                                                                                                                                                                                                                        X-AriaCollectorURL: https://browser.pipe.aria.microsoft.com/Collector/3.0/
                                                                                                                                                                                                                                                                        SPRequestGuid: faf574a1-30c4-7000-5f0e-6627f82c905a
                                                                                                                                                                                                                                                                        request-id: faf574a1-30c4-7000-5f0e-6627f82c905a
                                                                                                                                                                                                                                                                        MS-CV: oXT1+sQwAHBfDmYn+CyQWg.0
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        MicrosoftSharePointTeamServices: 16.0.0.25520
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 4254AFF979DC4BDAACE9CA74FF2485A8 Ref B: EWR311000108053 Ref C: 2025-01-06T19:58:48Z
                                                                                                                                                                                                                                                                        Date: Mon, 06 Jan 2025 19:58:48 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2025-01-06 19:58:49 UTC16INData Raw: 34 30 31 20 55 4e 41 55 54 48 4f 52 49 5a 45 44
                                                                                                                                                                                                                                                                        Data Ascii: 401 UNAUTHORIZED


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        2192.168.2.44985013.107.136.104434304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-06 19:58:57 UTC583OUTGET /_layouts/15/images/favicon.ico?%20rev=47 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: trwd.sharepoint.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-06 19:58:57 UTC735INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Content-Length: 7886
                                                                                                                                                                                                                                                                        Content-Type: image/x-icon
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Dec 2024 04:25:08 GMT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        ETag: "c38b4efccd51db1:0"
                                                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                        X-NetworkStatistics: 0,525568,0,178,170614,0,434776,57
                                                                                                                                                                                                                                                                        SPRequestDuration: 3
                                                                                                                                                                                                                                                                        SPIisLatency: 0
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        MicrosoftSharePointTeamServices: 16.0.0.25520
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: A6E9A35E30C742E796DB3938CF94D74F Ref B: EWR311000103037 Ref C: 2025-01-06T19:58:57Z
                                                                                                                                                                                                                                                                        Date: Mon, 06 Jan 2025 19:58:56 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2025-01-06 19:58:57 UTC1468INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 c6 37 30 d0 c6 37 af d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 af d0 c6 37 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii: 6 hf( @ 7077777770
                                                                                                                                                                                                                                                                        2025-01-06 19:58:57 UTC6418INData Raw: 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a 60 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff da d8 b0 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff d2 d1 a1 ff 8f 8b 13 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 78 72 1f ff bb b2 31 ff d0 c6 37 ff d0 c6 37 ff b3 ab 25 ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a af 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff ff ff ff ff f8 f7 ef ff e1 e0 c0 ff e1 e0 c0 ff ff ff ff ff ff ff ff ff d2 d1 a1 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 87 83 03 ff 78 72 1f ff bb b2 31 ff c1 b9 2e ff aa a3 1f ff a1 9b 1a ff a1 9b 1a ff a1 9b 1a ff a1
                                                                                                                                                                                                                                                                        Data Ascii: `xr177%xr1.


                                                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                        3192.168.2.44985213.107.136.104434304C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                        2025-01-06 19:58:58 UTC383OUTGET /_layouts/15/images/favicon.ico?%20rev=47 HTTP/1.1
                                                                                                                                                                                                                                                                        Host: trwd.sharepoint.com
                                                                                                                                                                                                                                                                        Connection: keep-alive
                                                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                        Accept: */*
                                                                                                                                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                        2025-01-06 19:58:58 UTC737INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                        Cache-Control: max-age=31536000
                                                                                                                                                                                                                                                                        Content-Length: 7886
                                                                                                                                                                                                                                                                        Content-Type: image/x-icon
                                                                                                                                                                                                                                                                        Last-Modified: Thu, 19 Dec 2024 04:25:08 GMT
                                                                                                                                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                                                                                                                                        ETag: "c38b4efccd51db1:0"
                                                                                                                                                                                                                                                                        P3P: CP="ALL IND DSP COR ADM CONo CUR CUSo IVAo IVDo PSA PSD TAI TELo OUR SAMo CNT COM INT NAV ONL PHY PRE PUR UNI"
                                                                                                                                                                                                                                                                        X-NetworkStatistics: 0,2102272,0,236,2982784,0,973179,57
                                                                                                                                                                                                                                                                        SPRequestDuration: 3
                                                                                                                                                                                                                                                                        SPIisLatency: 0
                                                                                                                                                                                                                                                                        X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                        MicrosoftSharePointTeamServices: 16.0.0.25520
                                                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                        X-MS-InvokeApp: 1; RequireReadOnly
                                                                                                                                                                                                                                                                        X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                                                                                        X-MSEdge-Ref: Ref A: 91071EC90FB14F1FAB0CC9BA34C3B275 Ref B: EWR311000106053 Ref C: 2025-01-06T19:58:58Z
                                                                                                                                                                                                                                                                        Date: Mon, 06 Jan 2025 19:58:57 GMT
                                                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                                                        2025-01-06 19:58:58 UTC3433INData Raw: 00 00 01 00 03 00 20 20 00 00 01 00 20 00 a8 10 00 00 36 00 00 00 18 18 00 00 01 00 20 00 88 09 00 00 de 10 00 00 10 10 00 00 01 00 20 00 68 04 00 00 66 1a 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 c6 37 30 d0 c6 37 af d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 ff d0 c6 37 af d0 c6 37 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii: 6 hf( @ 7077777770
                                                                                                                                                                                                                                                                        2025-01-06 19:58:58 UTC4453INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 70 6c 03 bf 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 bf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 6c 03 40 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 ff 70 6c 03 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                        Data Ascii: plplplplplplplplplplplplplplplplplplpl@plplplplplplplplplplplplplplplplpl@


                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                                                        Start time:14:58:41
                                                                                                                                                                                                                                                                        Start date:06/01/2025
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "C:\Users\user\Desktop\AllItems.htm"
                                                                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                                                        Start time:14:58:44
                                                                                                                                                                                                                                                                        Start date:06/01/2025
                                                                                                                                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 --field-trial-handle=2168,i,5801467971831341747,16495345318854504296,262144 /prefetch:8
                                                                                                                                                                                                                                                                        Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                                                                                                                                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                                                        Has exited:false

                                                                                                                                                                                                                                                                        No disassembly