Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://dsdhie.org/dsjhem

Overview

General Information

Sample URL:https://dsdhie.org/dsjhem
Analysis ID:1528403

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Form action URLs do not match main URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1936,i,14409174517229168756,13809308750681392095,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dsdhie.org/dsjhem" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://dsdhie.org/dsjhemLLM: Score: 9 Reasons: The brand 'Cloudflare' is well-known and typically associated with the domain 'cloudflare.com'., The URL 'dsdhie.org' does not match the legitimate domain name for Cloudflare., The domain 'dsdhie.org' does not contain any recognizable elements of the Cloudflare brand name., The URL uses an unusual domain name that does not align with Cloudflare's known domain., The presence of a generic input field 'Verify you are human' is often used in phishing sites to appear legitimate. DOM: 0.2.pages.csv
Source: https://dzswv.org/djendLLM: Score: 9 Reasons: The brand 'Cloudflare' is a well-known internet security and performance company., The URL 'dzswv.org' does not match the legitimate domain 'cloudflare.com'., The domain 'dzswv.org' does not have any recognizable association with Cloudflare., The URL uses a generic domain extension '.org', which is not typically associated with Cloudflare., The presence of a 'Verify you are human' input field is common in phishing attempts to gather user information. DOM: 0.6.pages.csv
Source: https://sjw.doccloudshareddrive.com/dsiejdLLM: Score: 8 Reasons: The brand 'Cloudflare' is well-known and typically associated with the domain 'cloudflare.com'., The URL 'sjw.doccloudshareddrive.com' does not match the legitimate domain for Cloudflare., The domain 'doccloudshareddrive.com' appears suspicious and unrelated to Cloudflare., The presence of 'Verify you are human' input fields can be a tactic used in phishing sites to appear legitimate., The URL structure suggests a potential phishing attempt due to the unrelated domain and subdomain usage. DOM: 0.11.pages.csv
Source: https://www.office.com/HTTP Parser: Form action: https://login.microsoftonline.com/savedusers?wreply=https://www.office.com/&appid=4345a7b9-9a63-4910-a426-35363201d503&sso_reload=true office microsoftonline
Source: https://www.office.com/HTTP Parser: Number of links: 0
Source: https://dsdhie.org/dsjhemHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://www.office.com/HTTP Parser: Title: Login | Microsoft 365 does not match URL
Source: https://www.office.com/HTTP Parser: Iframe src: https://login.live.com/Me.srf?wa=wsignin1.0&wreply=https://www.office.com/
Source: https://www.office.com/HTTP Parser: Iframe src: https://login.microsoftonline.com/savedusers?wreply=https://www.office.com/&appid=4345a7b9-9a63-4910-a426-35363201d503
Source: https://www.office.com/HTTP Parser: Iframe src: https://mem.gfx.ms/me/mecache?partner=office&wreply=https%3A%2F%2Fwww.office.com
Source: https://dsdhie.org/dsjhemHTTP Parser: No favicon
Source: https://dsdhie.org/dsjhemHTTP Parser: No favicon
Source: https://dsdhie.org/dsjhem?__cf_chl_tk=.w4pSMYbySCdF7mxnQkEE.B..PmbUMuThPGbuW7I5d4-1728331539-0.0.1.1-5289HTTP Parser: No favicon
Source: https://dzswv.org/djendHTTP Parser: No favicon
Source: https://dzswv.org/djendHTTP Parser: No favicon
Source: https://dzswv.org/djend?__cf_chl_tk=vy4KDEPSs9C3ZxLtgitYDlztO1wvCHSermuTezQNx0E-1728331553-0.0.1.1-5140HTTP Parser: No favicon
Source: https://sjw.doccloudshareddrive.com/dsiejdHTTP Parser: No favicon
Source: https://sjw.doccloudshareddrive.com/dsiejdHTTP Parser: No favicon
Source: https://sjw.doccloudshareddrive.com/dsiejdHTTP Parser: No favicon
Source: https://sjw.doccloudshareddrive.com/dsiejd?__cf_chl_tk=.iaBXlddWE839sZbUnuv4hFofLFU43rFDehITCRpAKE-1728331566-0.0.1.1-5247HTTP Parser: No favicon
Source: https://sjw.doccloudshareddrive.com/8zdxjx73y9xtxn0o7dylfio9oxcun89r2qHTTP Parser: No favicon
Source: https://sjw.doccloudshareddrive.com/HTTP Parser: No favicon
Source: https://doccloudshareddrive.com/HTTP Parser: No favicon
Source: https://www.office.com/HTTP Parser: No favicon
Source: https://www.office.com/HTTP Parser: No <meta name="author".. found
Source: https://www.office.com/HTTP Parser: No <meta name="author".. found
Source: https://www.office.com/HTTP Parser: No <meta name="author".. found
Source: https://www.office.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.office.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.office.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49819 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficDNS traffic detected: DNS query: dsdhie.org
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: dzswv.org
Source: global trafficDNS traffic detected: DNS query: sjw.doccloudshareddrive.com
Source: global trafficDNS traffic detected: DNS query: doccloudshareddrive.com
Source: global trafficDNS traffic detected: DNS query: www.office.com
Source: global trafficDNS traffic detected: DNS query: portal.office.com
Source: global trafficDNS traffic detected: DNS query: outlook.office.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: substrate.office.com
Source: global trafficDNS traffic detected: DNS query: mem.gfx.ms
Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
Source: global trafficDNS traffic detected: DNS query: logincdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: acctcdn.msftauth.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49819 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@33/95@68/189
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1936,i,14409174517229168756,13809308750681392095,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dsdhie.org/dsjhem"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2204 --field-trial-handle=1936,i,14409174517229168756,13809308750681392095,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
a.nel.cloudflare.com
35.190.80.1
truefalse
    unknown
    s-part-0023.t-0009.t-msedge.net
    13.107.246.51
    truefalse
      unknown
      doccloudshareddrive.com
      188.114.96.3
      truetrue
        unknown
        sni1gl.wpc.alphacdn.net
        152.199.21.175
        truefalse
          unknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            unknown
            s-part-0039.t-0009.t-msedge.net
            13.107.246.67
            truefalse
              unknown
              dzswv.org
              188.114.96.3
              truetrue
                unknown
                sjw.doccloudshareddrive.com
                188.114.96.3
                truetrue
                  unknown
                  ooc-g2.tm-4.office.com
                  52.98.241.178
                  truefalse
                    unknown
                    challenges.cloudflare.com
                    104.18.94.41
                    truefalse
                      unknown
                      www.google.com
                      172.217.23.100
                      truefalse
                        unknown
                        dsdhie.org
                        188.114.96.3
                        truetrue
                          unknown
                          FRA-efz.ms-acdc.office.com
                          40.99.149.162
                          truefalse
                            unknown
                            s-part-0032.t-0009.t-msedge.net
                            13.107.246.60
                            truefalse
                              unknown
                              js.monitor.azure.com
                              unknown
                              unknownfalse
                                unknown
                                www.office.com
                                unknown
                                unknownfalse
                                  unknown
                                  outlook.office.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    substrate.office.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      logincdn.msftauth.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        mem.gfx.ms
                                        unknown
                                        unknownfalse
                                          unknown
                                          login.microsoftonline.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            portal.office.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              acctcdn.msftauth.net
                                              unknown
                                              unknownfalse
                                                unknown
                                                NameMaliciousAntivirus DetectionReputation
                                                https://dzswv.org/djendtrue
                                                  unknown
                                                  https://www.office.com/false
                                                    unknown
                                                    https://sjw.doccloudshareddrive.com/dsiejd?__cf_chl_tk=.iaBXlddWE839sZbUnuv4hFofLFU43rFDehITCRpAKE-1728331566-0.0.1.1-5247true
                                                      unknown
                                                      https://dzswv.org/djend?__cf_chl_tk=vy4KDEPSs9C3ZxLtgitYDlztO1wvCHSermuTezQNx0E-1728331553-0.0.1.1-5140true
                                                        unknown
                                                        https://doccloudshareddrive.com/false
                                                          unknown
                                                          https://dsdhie.org/dsjhemtrue
                                                            unknown
                                                            https://sjw.doccloudshareddrive.com/false
                                                              unknown
                                                              https://dsdhie.org/dsjhem?__cf_chl_tk=.w4pSMYbySCdF7mxnQkEE.B..PmbUMuThPGbuW7I5d4-1728331539-0.0.1.1-5289true
                                                                unknown
                                                                https://sjw.doccloudshareddrive.com/dsiejdtrue
                                                                  unknown
                                                                  https://sjw.doccloudshareddrive.com/8zdxjx73y9xtxn0o7dylfio9oxcun89r2qfalse
                                                                    unknown
                                                                    • No. of IPs < 25%
                                                                    • 25% < No. of IPs < 50%
                                                                    • 50% < No. of IPs < 75%
                                                                    • 75% < No. of IPs
                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                    13.107.6.156
                                                                    unknownUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    13.107.246.45
                                                                    s-part-0017.t-0009.t-msedge.netUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    13.107.246.67
                                                                    s-part-0039.t-0009.t-msedge.netUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    23.38.98.104
                                                                    unknownUnited States
                                                                    16625AKAMAI-ASUSfalse
                                                                    104.18.94.41
                                                                    challenges.cloudflare.comUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    13.107.246.60
                                                                    s-part-0032.t-0009.t-msedge.netUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    20.190.159.64
                                                                    unknownUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    20.189.173.11
                                                                    unknownUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    74.125.206.84
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    40.126.32.76
                                                                    unknownUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    142.250.181.238
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.186.131
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    35.190.80.1
                                                                    a.nel.cloudflare.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.184.206
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    23.38.98.96
                                                                    unknownUnited States
                                                                    16625AKAMAI-ASUSfalse
                                                                    2.18.64.205
                                                                    unknownEuropean Union
                                                                    6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                    1.1.1.1
                                                                    unknownAustralia
                                                                    13335CLOUDFLARENETUSfalse
                                                                    13.107.246.51
                                                                    s-part-0023.t-0009.t-msedge.netUnited States
                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    104.18.95.41
                                                                    unknownUnited States
                                                                    13335CLOUDFLARENETUSfalse
                                                                    20.189.173.24
                                                                    unknownUnited States
                                                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                    80.67.82.211
                                                                    unknownEuropean Union
                                                                    20940AKAMAI-ASN1EUfalse
                                                                    88.221.169.152
                                                                    unknownEuropean Union
                                                                    16625AKAMAI-ASUSfalse
                                                                    239.255.255.250
                                                                    unknownReserved
                                                                    unknownunknownfalse
                                                                    188.114.97.3
                                                                    unknownEuropean Union
                                                                    13335CLOUDFLARENETUSfalse
                                                                    188.114.96.3
                                                                    doccloudshareddrive.comEuropean Union
                                                                    13335CLOUDFLARENETUStrue
                                                                    172.217.23.100
                                                                    www.google.comUnited States
                                                                    15169GOOGLEUSfalse
                                                                    142.250.185.195
                                                                    unknownUnited States
                                                                    15169GOOGLEUSfalse
                                                                    152.199.21.175
                                                                    sni1gl.wpc.alphacdn.netUnited States
                                                                    15133EDGECASTUSfalse
                                                                    IP
                                                                    192.168.2.16
                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                    Analysis ID:1528403
                                                                    Start date and time:2024-10-07 22:05:06 +02:00
                                                                    Joe Sandbox product:CloudBasic
                                                                    Overall analysis duration:
                                                                    Hypervisor based Inspection enabled:false
                                                                    Report type:full
                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                    Sample URL:https://dsdhie.org/dsjhem
                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                    Number of analysed new started processes analysed:13
                                                                    Number of new started drivers analysed:0
                                                                    Number of existing processes analysed:0
                                                                    Number of existing drivers analysed:0
                                                                    Number of injected processes analysed:0
                                                                    Technologies:
                                                                    • EGA enabled
                                                                    Analysis Mode:stream
                                                                    Analysis stop reason:Timeout
                                                                    Detection:MAL
                                                                    Classification:mal48.phis.win@33/95@68/189
                                                                    • Exclude process from analysis (whitelisted): svchost.exe
                                                                    • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.184.206, 74.125.206.84, 34.104.35.123
                                                                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                    • VT rate limit hit for: https://dsdhie.org/dsjhem
                                                                    InputOutput
                                                                    URL: https://dsdhie.org/dsjhem Model: jbxai
                                                                    {
                                                                    "brand":["dsdhie.org"],
                                                                    "contains_trigger_text":true,
                                                                    "trigger_text":"Verifying you are human. This may take a few seconds.",
                                                                    "prominent_button_name":"unknown",
                                                                    "text_input_field_labels":"unknown",
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":true,
                                                                    "has_urgent_text":false,
                                                                    "text":"Verifying you are human. This may take a few seconds.",
                                                                    "has_visible_qrcode":false}
                                                                    URL: https://dsdhie.org/dsjhem Model: jbxai
                                                                    {
                                                                    "phishing_score":7,
                                                                    "brands":"dsdhie.org",
                                                                    "legit_domain":"unknown",
                                                                    "classification":"unknown",
                                                                    "reasons":["The brand name 'dsdhie.org' does not correspond to any well-known or known brand.",
                                                                    "The URL 'dsdhie.org' does not match any recognized legitimate domain associated with a known brand.",
                                                                    "The domain name appears to be generic and does not provide any clear indication of a legitimate brand association.",
                                                                    "There are no obvious misspellings or suspicious elements in the URL,
                                                                     but the lack of brand recognition is concerning."],
                                                                    "brand_matches":[false],
                                                                    "url_match":false,
                                                                    "brand_input":"dsdhie.org",
                                                                    "input_fields":"unknown"}
                                                                    URL: https://dsdhie.org/dsjhem?__cf_chl_tk=.w4pSMYbySCdF7mxnQkEE.B..PmbUMuThPGbuW7I5d4-1728331539-0.0.1.1-5289 Model: jbxai
                                                                    {
                                                                    "brand":["dsdhie.org"],
                                                                    "contains_trigger_text":true,
                                                                    "trigger_text":"Waiting for dsdhie.org to respond...",
                                                                    "prominent_button_name":"unknown",
                                                                    "text_input_field_labels":"unknown",
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":false,
                                                                    "has_urgent_text":false,
                                                                    "text":"dsdhie.org Verification successful",
                                                                    "has_visible_qrcode":false}
                                                                    URL: https://dsdhie.org/dsjhem Model: jbxai
                                                                    {
                                                                    "brand":["Cloudflare"],
                                                                    "contains_trigger_text":true,
                                                                    "trigger_text":"Verify you are human",
                                                                    "prominent_button_name":"Verify you are human",
                                                                    "text_input_field_labels":["Verify you are human"],
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":true,
                                                                    "has_urgent_text":false,
                                                                    "text":"Verify you are human by completing the action below.",
                                                                    "has_visible_qrcode":false}
                                                                    URL: https://dsdhie.org/dsjhem Model: jbxai
                                                                    {
                                                                    "brand":["Cloudflare"],
                                                                    "contains_trigger_text":true,
                                                                    "trigger_text":"Verifying you are human. This may take a few seconds.",
                                                                    "prominent_button_name":"Verifying...",
                                                                    "text_input_field_labels":"unknown",
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":true,
                                                                    "has_urgent_text":false,
                                                                    "text":"Verifying you are human. This may take a few seconds.",
                                                                    "has_visible_qrcode":false}
                                                                    URL: https://dsdhie.org/dsjhem Model: jbxai
                                                                    {
                                                                    "phishing_score":9,
                                                                    "brands":"Cloudflare",
                                                                    "legit_domain":"cloudflare.com",
                                                                    "classification":"wellknown",
                                                                    "reasons":["The brand 'Cloudflare' is well-known and typically associated with the domain 'cloudflare.com'.",
                                                                    "The URL 'dsdhie.org' does not match the legitimate domain name for Cloudflare.",
                                                                    "The domain 'dsdhie.org' does not contain any recognizable elements of the Cloudflare brand name.",
                                                                    "The URL uses an unusual domain name that does not align with Cloudflare's known domain.",
                                                                    "The presence of a generic input field 'Verify you are human' is often used in phishing sites to appear legitimate."],
                                                                    "brand_matches":[false],
                                                                    "url_match":false,
                                                                    "brand_input":"Cloudflare",
                                                                    "input_fields":"Verify you are human"}
                                                                    URL: https://dzswv.org/djend Model: jbxai
                                                                    {
                                                                    "brand":["Cloudflare"],
                                                                    "contains_trigger_text":true,
                                                                    "trigger_text":"Verify you are human",
                                                                    "prominent_button_name":"Verify you are human",
                                                                    "text_input_field_labels":["Verify you are human"],
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":true,
                                                                    "has_urgent_text":false,
                                                                    "text":"Verify you are human by completing the action below.",
                                                                    "has_visible_qrcode":false}
                                                                    URL: https://dzswv.org/djend Model: jbxai
                                                                    {
                                                                    "brand":["Cloudflare"],
                                                                    "contains_trigger_text":true,
                                                                    "trigger_text":"Verifying you are human. This may take a few seconds.",
                                                                    "prominent_button_name":"Verifying...",
                                                                    "text_input_field_labels":"unknown",
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":true,
                                                                    "has_urgent_text":false,
                                                                    "text":"Verifying you are human. This may take a few seconds.",
                                                                    "has_visible_qrcode":false}
                                                                    URL: https://dzswv.org/djend Model: jbxai
                                                                    {
                                                                    "brand":["Cloudflare"],
                                                                    "contains_trigger_text":true,
                                                                    "trigger_text":"Verifying you are human. This may take a few seconds.",
                                                                    "prominent_button_name":"unknown",
                                                                    "text_input_field_labels":"unknown",
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":true,
                                                                    "has_urgent_text":false,
                                                                    "text":"Verifying you are human. This may take a few seconds. dzswv.org needs to review the security of your connection before proceeding.",
                                                                    "has_visible_qrcode":false}
                                                                    URL: https://dzswv.org/djend Model: jbxai
                                                                    {
                                                                    "phishing_score":9,
                                                                    "brands":"Cloudflare",
                                                                    "legit_domain":"cloudflare.com",
                                                                    "classification":"wellknown",
                                                                    "reasons":["The brand 'Cloudflare' is a well-known internet security and performance company.",
                                                                    "The URL 'dzswv.org' does not match the legitimate domain 'cloudflare.com'.",
                                                                    "The domain 'dzswv.org' does not have any recognizable association with Cloudflare.",
                                                                    "The URL uses a generic domain extension '.org',
                                                                     which is not typically associated with Cloudflare.",
                                                                    "The presence of a 'Verify you are human' input field is common in phishing attempts to gather user information."],
                                                                    "brand_matches":[false],
                                                                    "url_match":false,
                                                                    "brand_input":"Cloudflare",
                                                                    "input_fields":"Verify you are human"}
                                                                    URL: https://dzswv.org/djend?__cf_chl_tk=vy4KDEPSs9C3ZxLtgitYDlztO1wvCHSermuTezQNx0E-1728331553-0.0.1.1-5140 Model: jbxai
                                                                    {
                                                                    "brand":[],
                                                                    "contains_trigger_text":false,
                                                                    "trigger_text":"",
                                                                    "prominent_button_name":"unknown",
                                                                    "text_input_field_labels":"unknown",
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":false,
                                                                    "has_urgent_text":false,
                                                                    "text":"Verification successful Waiting for dzswv.org to respond...",
                                                                    "has_visible_qrcode":false}
                                                                    URL: https://sjw.doccloudshareddrive.com/dsiejd Model: jbxai
                                                                    {
                                                                    "brand":["Cloudflare"],
                                                                    "contains_trigger_text":true,
                                                                    "trigger_text":"sjw.doccloudshareddrive.com needs to review the security of your connection before proceeding.",
                                                                    "prominent_button_name":"unknown",
                                                                    "text_input_field_labels":"unknown",
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":true,
                                                                    "has_urgent_text":false,
                                                                    "text":"Verifying you are human. This may take a few seconds.",
                                                                    "has_visible_qrcode":false}
                                                                    URL: https://sjw.doccloudshareddrive.com/dsiejd Model: jbxai
                                                                    {
                                                                    "brand":["Cloudflare"],
                                                                    "contains_trigger_text":true,
                                                                    "trigger_text":"sjw.doccloudsharedrive.com needs to review the security of your connection before proceeding.",
                                                                    "prominent_button_name":"Verifying...",
                                                                    "text_input_field_labels":"unknown",
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":true,
                                                                    "has_urgent_text":false,
                                                                    "text":"Verifying you are human. This may take a few seconds.",
                                                                    "has_visible_qrcode":false}
                                                                    URL: https://sjw.doccloudshareddrive.com/dsiejd Model: jbxai
                                                                    {
                                                                    "brand":["Cloudflare"],
                                                                    "contains_trigger_text":true,
                                                                    "trigger_text":"sjw.doccloudsharedrive.com needs to review the security of your connection before proceeding.",
                                                                    "prominent_button_name":"Verify you are human",
                                                                    "text_input_field_labels":["Verify you are human"],
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":true,
                                                                    "has_urgent_text":false,
                                                                    "text":"sjw.doccloudsharedrive.com Verify you are human by completing the action below.",
                                                                    "has_visible_qrcode":false}
                                                                    URL: https://sjw.doccloudshareddrive.com/dsiejd Model: jbxai
                                                                    {
                                                                    "phishing_score":8,
                                                                    "brands":"Cloudflare",
                                                                    "legit_domain":"cloudflare.com",
                                                                    "classification":"wellknown",
                                                                    "reasons":["The brand 'Cloudflare' is well-known and typically associated with the domain 'cloudflare.com'.",
                                                                    "The URL 'sjw.doccloudshareddrive.com' does not match the legitimate domain for Cloudflare.",
                                                                    "The domain 'doccloudshareddrive.com' appears suspicious and unrelated to Cloudflare.",
                                                                    "The presence of 'Verify you are human' input fields can be a tactic used in phishing sites to appear legitimate.",
                                                                    "The URL structure suggests a potential phishing attempt due to the unrelated domain and subdomain usage."],
                                                                    "brand_matches":[false],
                                                                    "url_match":false,
                                                                    "brand_input":"Cloudflare",
                                                                    "input_fields":"Verify you are human"}
                                                                    URL: https://sjw.doccloudshareddrive.com/8zdxjx73y9xtxn0o7dylfio9oxcun89r2q Model: jbxai
                                                                    {
                                                                    "brand":[],
                                                                    "contains_trigger_text":false,
                                                                    "trigger_text":"",
                                                                    "prominent_button_name":"unknown",
                                                                    "text_input_field_labels":"unknown",
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":false,
                                                                    "has_urgent_text":false,
                                                                    "text":"URL Not Found The file URL you requested does not exist.",
                                                                    "has_visible_qrcode":false}
                                                                    URL: https://sjw.doccloudshareddrive.com/dsiejd?__cf_chl_tk=.iaBXlddWE839sZbUnuv4hFofLFU43rFDehITCRpAKE-1728331566-0.0.1.1-5247 Model: jbxai
                                                                    {
                                                                    "brand":["Cloudflare"],
                                                                    "contains_trigger_text":false,
                                                                    "trigger_text":"",
                                                                    "prominent_button_name":"unknown",
                                                                    "text_input_field_labels":"unknown",
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":false,
                                                                    "has_urgent_text":false,
                                                                    "text":"sjw.doccloudsharedrive.com Verification successful Waiting for sjw.doccloudsharedrive.com to respond...",
                                                                    "has_visible_qrcode":false}
                                                                    URL: https://doccloudshareddrive.com/ Model: jbxai
                                                                    {
                                                                    "brand":[],
                                                                    "contains_trigger_text":false,
                                                                    "trigger_text":"",
                                                                    "prominent_button_name":"unknown",
                                                                    "text_input_field_labels":"unknown",
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":false,
                                                                    "has_urgent_text":false,
                                                                    "text":"The gods are wise,
                                                                     but they do not know what you seeks!",
                                                                    "has_visible_qrcode":false}
                                                                    URL: https://www.office.com/ Model: jbxai
                                                                    {
                                                                    "brand":["Microsoft"],
                                                                    "contains_trigger_text":false,
                                                                    "trigger_text":"",
                                                                    "prominent_button_name":"Sign in",
                                                                    "text_input_field_labels":["unknown"],
                                                                    "pdf_icon_visible":false,
                                                                    "has_visible_captcha":false,
                                                                    "has_urgent_text":false,
                                                                    "text":"Welcome to Microsoft 365 The Microsoft 365 app (formerly Office) lets you create,
                                                                     share,
                                                                     and collaborate all in one place with your favorites apps now including Copilot.* Sign in Get Microsoft 365 Sign up for the free version of Microsoft 365 >",
                                                                    "has_visible_qrcode":false}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 19:05:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2673
                                                                    Entropy (8bit):3.9809800496710497
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D17F729AE61F37D253F7915867B78778
                                                                    SHA1:ED1C31085989FB6130438C94F1179EAC3287E583
                                                                    SHA-256:FD184449EA68AF40611BAD1CA51DBBDB1971DBA166F84E5A8B1F23B7A3874C95
                                                                    SHA-512:A5185B04014B7D4AC58776313AFC8D3EF9B9054CBCA3E8A4C2E92324A9DDD3465F230D4EDF4098DDAA5E099C35E4C378535F1370A42DBB4D6FEBD3542F30F25F
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,.......G....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o.o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 19:05:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2675
                                                                    Entropy (8bit):3.997626389769202
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:770CE4E202A8CA46746964D7658AA1AB
                                                                    SHA1:DA5EF68503442D1FD3B0820BE8698E6B73587E5A
                                                                    SHA-256:CA46153A99574062266DF67F6A1D5421CD86288CFB77345731DDC8BC0ECFA17D
                                                                    SHA-512:330AE3FDB7CA1BE910299DE892AD660D824BFCDE2E3263B00D5C8F228BEC19F5B30AD340BCB6924DBF444A6809CCB22480FFC97E356BD49B6F504B92C306F316
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,.......G....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o.o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2689
                                                                    Entropy (8bit):4.004661478851641
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:5FB7BA09E795F5F7360F480141DDDC3C
                                                                    SHA1:8D32C03D32EABBC4841EB2D1FD0E09B92A07617D
                                                                    SHA-256:8ECF75476C51A02FFD3AF0BA7B604D8618E0A2B8272443E0E7B010A11B9B965E
                                                                    SHA-512:DA7E05D1C15C5A4265849FB30CE00D047BCF77086D92BBDBC0505CC2539566BF8A1AEFA5D217539F39F7EBDE4B93FB863682ECB61E44E92805800189273F50F7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o.o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 19:05:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2677
                                                                    Entropy (8bit):3.996463037531912
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:54AD5501391E4AD17E8634D9E1CEA901
                                                                    SHA1:C505F9F870BD94786A3041D9C5498386D90C0567
                                                                    SHA-256:803BD59E58804A443DE2078E52F27F613FBFDCEDD6E26B2E3A3DFC47582358EF
                                                                    SHA-512:C1E425E3D130C00EE24D8C456BCA21677BAB551FCCC173891CF4F6774133D909B29474132359F68B3A4DB3F4AC076D70E9DD0F6403AAD8EE0726A14165C64056
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,.......G....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o.o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 19:05:39 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2677
                                                                    Entropy (8bit):3.985384585442713
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DF28EF23CA1EC1AB7EB2D148C14E9488
                                                                    SHA1:A4CF677FCC1726BCDFC754FAF928459D24D3F105
                                                                    SHA-256:D219F48341A20558318A0A287887E20F153AC413DA369FBB719D90FE4399FAD9
                                                                    SHA-512:79A4DDC0E31A39CE5AEDCBA1C25A6E325D2312DA6D1D93D926588FCA3E55ABA2FCABD31633C95377F19D7D6AE917FB489955C99C3615808981A2072F13B54124
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,.....v.G....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o.o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 19:05:38 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                    Category:dropped
                                                                    Size (bytes):2679
                                                                    Entropy (8bit):3.9939706227797402
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9C82BDEC9F40757AF9855A1E752A14C3
                                                                    SHA1:BCA47B64730677A9E61F8ED1BEF4F652A8350F4E
                                                                    SHA-256:E4FB5B63547FC96406C7C661C02B56E3990DB9D969FD69922EB4206B6FF324A4
                                                                    SHA-512:E1C3D99FDF15540839944F5853E1E85D3738B63A79682F8262DFE8C7F880352DD02CC1A3D165D7AE7FD2E706C00EC197FC810C9EC2CB8FAA9291C88182424B89
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:L..................F.@.. ...$+.,....v..G....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............o.o.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (28368)
                                                                    Category:downloaded
                                                                    Size (bytes):28429
                                                                    Entropy (8bit):4.779364907437257
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:A2469D1AD0F2F448A01EAA7054211B1D
                                                                    SHA1:1F08A89641ACD5A6B9D512E7355E194F7332363F
                                                                    SHA-256:2867B5B77F434AC4F3E8178715F99BD56A160245D8F82EAE98B5235145A90DCF
                                                                    SHA-512:91046BCA50B0093D1918E0A757F455F120AC966B778E602C015E6828B9AE062D06C540124492B8A902278E358614FECEC8711FE3AA2A0F764E514CE75DA87505
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/14.522576f924d2537cbfc7.chunk.v7.js
                                                                    Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[14],{"YH/3":function(r,o,e){"use strict";e.d(o,"a",(function(){return a}));const a={colorNeutralForeground1:"var(--colorNeutralForeground1)",colorNeutralForeground1Hover:"var(--colorNeutralForeground1Hover)",colorNeutralForeground1Pressed:"var(--colorNeutralForeground1Pressed)",colorNeutralForeground1Selected:"var(--colorNeutralForeground1Selected)",colorNeutralForeground2:"var(--colorNeutralForeground2)",colorNeutralForeground2Hover:"var(--colorNeutralForeground2Hover)",colorNeutralForeground2Pressed:"var(--colorNeutralForeground2Pressed)",colorNeutralForeground2Selected:"var(--colorNeutralForeground2Selected)",colorNeutralForeground2BrandHover:"var(--colorNeutralForeground2BrandHover)",colorNeutralForeground2BrandPressed:"var(--colorNeutralForeground2BrandPressed)",colorNeutralForeground2BrandSelected:"var(--colorNeutralForeground2BrandSelected)",colorNeutralForeground3:"var(--colorNeutralForeground3)",colorNe
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 216 x 46, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):4054
                                                                    Entropy (8bit):7.797012573497454
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9F14C20150A003D7CE4DE57C298F0FBA
                                                                    SHA1:DAA53CF17CC45878A1B153F3C3BF47DC9669D78F
                                                                    SHA-256:112FEC798B78AA02E102A724B5CB1990C0F909BC1D8B7B1FA256EAB41BBC0960
                                                                    SHA-512:D4F6E49C854E15FE48D6A1F1A03FDA93218AB8FCDB2C443668E7DF478830831ACC2B41DAEFC25ED38FCC8D96C4401377374FED35C36A5017A11E63C8DAE5C487
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR.............J.......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c132 79.159284, 2016/04/19-13:13:40 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:A00BC639840A11E68CBEB97C2156C7FD" xmpMM:InstanceID="xmp.iid:A00BC638840A11E68CBEB97C2156C7FD" xmp:CreatorTool="Adobe Photoshop CC 2015.5 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C931A470A111E6AEDFA14578553B7B" stRef:documentID="xmp.did:A2C931A570A111E6AEDFA14578553B7B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.......DIDATx..\..UU.>.7..3....h.L..& j2...h.@..".........`U.......R"..Dq.&.BJR 1.4`$.200...l........wg.y.[k/
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 11 x 20, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):256
                                                                    Entropy (8bit):6.69656015517743
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:090A700C0F3FEEFF4460B4B77AB5C7B9
                                                                    SHA1:BD486094CCBAC3E703F0648495440F3F2E6F5F40
                                                                    SHA-256:81DD42197F137D54B0833FB24AAB0C9A05AC07BD4AECEC3F79AC281BBC46B64A
                                                                    SHA-512:266FC659FBB46107A8C819FA47AE79EFCB1488AE8530C87DF1790171A1CE5FF17363583E49A054A7E3FCF8EAFC80731C3F6213D21C83D0708EF9BF017BE8E649
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR.............[,.h....sRGB.........gAMA......a.....IDAT8O.1.B1..W....=<.7......kh-.@...NQ+...I....A-l..v....D.......Z....W....6...k....q..'.sL.uF::#.....<uzZ.z..Id....<.U...}..]..o..1.?.,p.V...aM.....y...u....:w. ..N.1h........IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 1059 x 736, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):421343
                                                                    Entropy (8bit):7.9930283068921435
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:5EEEC8E6F540AAC271BB6D8BD113115A
                                                                    SHA1:B3256E64A78DD1A5CF6173ED958F69BC09E7E885
                                                                    SHA-256:434138E6620D458BEC6FB1F53DF26AAF6F57B4FDBDF14ED2EA03EDDF642A156A
                                                                    SHA-512:6D464624DA20CCE660174494492E14593E3A6765C4D01C223F68C38999BC83EF70E8E1BFD374EAE33295927C1B6A28F69716BBDA20591B2C31AE39C8F4EF7A49
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR...#................pHYs.........&.:4....sRGB.........gAMA......a...mtIDATx...[..q..w..y.o.=..Y3...[V..(.v.;R..m......cN....NU@q.....*.....*...@QI.(.!P.sp..%.$.f.....Y........D....Z..}.{x......>,.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z...$.E..}5....-Z.h.E..N.Z....h.F..^.I{...b.._._~}....}.^}...?.o...U>?|...W..w/|=..|..}...g......./...x.s......=..~..........g.Q<.....}...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 141866
                                                                    Category:dropped
                                                                    Size (bytes):49804
                                                                    Entropy (8bit):7.994672288751266
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:6DE768A4DF1E0D0061CDB52EF06346C4
                                                                    SHA1:3829A667B97668008023DDA98F4C0772174C8EF6
                                                                    SHA-256:58732EEE2ED9091F4F5776DC8A8A14116CBE5A2BA1CCDA0256896BAB08A52128
                                                                    SHA-512:CC6966D2C2B43E762750102E734DA6B88D7BFB92DDB5D482EE25029337D95E997466E83001586F2B63DAEE890B5F3188E8EC0F1B084D5EB67CFEA55EDDFAD47D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:...........m[.8.0........OL....;w..nf.0.ff.X.'V......4.r~........=........,..JU.......T~.l..?..E.....X..|t~P9...TN..G..?^.~.............Xx.0..Q..Fa4.#7.q...F.;......4...Q.W&~.@....O.*T.y.37J.+Ggf...P....Pz.N...>..a.D..<.m./A,*...Q.....WN.Q...8.Db$.G.H<...'....J,..8..{nG.2@HYkL../......=.pL....A?.&Ng.i,......2lo...$.<.3...?~pW..=...L..&x.QR.u3..#6q2....U.Y1..".M. .<W."7@......w..."H,@......0..P....p:...[...E].A..%..V.K\.......F.ir.}.Lc{s..O.g..(|.........9o..A.t.K....Wv.l6..T.......t.........+..........-w {l..g...V..\=W.j.oaT}t.J`E..$W......;.k.\.t.w~}".....jf..W..."..a..0y........@.T.1.G0.......*.Y_....../..........@.....*]+.*..*.q\.cR.....t.3S-5g....'U.j.d......y.n,:).|.?.FW...d...|.......*.`.3....kMKf...#..,DM.TY+..g.........e+.>...{y..N/..g-#FV.V.p.......Xs.(..{..}..-.O..H=."...........8M.g..!H..0.~.Tdf.;...$D%N .)..!..V...'r\.... ...&....J|."Nd%D:uw:.<W.+...H&.Z...L=..U.v....J.t.0%+...U..3M....y...L..G...p='.....pB"-..|.....j .a".i=O.R Q2..."...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 1699 x 1181, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):793073
                                                                    Entropy (8bit):7.9926326015445595
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:979FF0DCE1EDA2035552AD1AA4EFACFA
                                                                    SHA1:5765B464F4C94028C4D7492159E2B584DDE8E357
                                                                    SHA-256:5979E07897CC0115AC1F320D880B419BF59185B8E6C7BCC75011784E90EA1FEF
                                                                    SHA-512:623737D9A6493C87C6EE0765A8880AB3E1C1A67E674C3B4AA908049DE34CBC3D1A899BA1B6C644B881490453DD9067953F3AD00E5E335F872E5CB1AE30EEC244
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-5-mreb-979ff0dce1.png
                                                                    Preview:.PNG........IHDR...............&.....pHYs.................sRGB.........gAMA......a.....IDATx...Y.ui~..k.............l..H....K.`.T...!..Yv.... .$... ... 7....A`...A,..e....bsR.U.Mg..Z+..<.w.]...Uu.2).......^k....L..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..c.1..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 1143 x 794, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):383270
                                                                    Entropy (8bit):7.988693191327277
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:7B89E7B9A1E5F0E2AD529D5A85E1ACB7
                                                                    SHA1:304ECC4375129D905E70AFE830E998470DADECD9
                                                                    SHA-256:1329D493F7D313CA0026EB2664D1AACECBCA82D5BE70F692DD61C980F3BB16BE
                                                                    SHA-512:F35C28AC263F1C8A16385D6624D33D0EBCA72F0F959DA654C5B552D5B23EDF41A16D922A9FB6AAFD408AF7E2721D42C0145D99E6B8BC462679FADBEF2C484BA4
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR...w..........b......pHYs.........&.:4....sRGB.........gAMA......a....IDATx...{.o.U....~.q.>.z.....*W...1.1...$.N...L...%...*.)..{...J]....i!.-uh!ZJB......4j.....@$l.:..7.....5z.5.s......~.:...~.S..[k..Zk....5.D...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (23470)
                                                                    Category:downloaded
                                                                    Size (bytes):23530
                                                                    Entropy (8bit):5.041033223987889
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:157F8BD4F84AB6917C9AD3087B4F0875
                                                                    SHA1:E89F010698F2E48776782F218C93FA0ACB0FFDD7
                                                                    SHA-256:ED9F1B217F1968FCD8027DBA2002BCF5F9223906124A63EE3CB45841AB7CB334
                                                                    SHA-512:61BEBC31A15D1D5341551840ED5267611EC378206A2F5E376737A57D84E1C52A367F181FED1BC5DD7B5E39533AB24EA92BB385F5F2184CF2B014C8473FFE7D03
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/1.3f794e96a00063269d10.chunk.v7.js
                                                                    Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[1],{B5kz:function(e,t,r){"use strict";r.d(t,"a",(function(){return H})),r.d(t,"d",(function(){return W})),r.d(t,"b",(function(){return ee})),r.d(t,"c",(function(){return te}));var n,i=r("Fcif");!function(e){e.Idle="idle",e.Loading="loading",e.Error="error",e.Success="success"}(n||(n={}));var u=function(e){this.silent=e},o=0,s="undefined"==typeof window;function c(){}var a=console||{error:c,warn:c,log:c};function h(e,t){return"function"==typeof e?e(t):e}function f(e,t){if("function"==typeof t)throw new Error;return b(t)?Object.keys(t).sort().reduce((function(e,r){return e[r]=t[r],e}),{}):t}function l(e,t){return e===t||typeof e==typeof t&&"object"==typeof e&&!Object.keys(t).some((function(r){return!l(e[r],t[r])}))}function d(e){return"number"==typeof e&&e>=0&&e!==1/0}function v(){return"undefined"==typeof document||[void 0,"visible","prerender"].includes(document.visibilityState)}function y(){return void 0===navi
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 4000 x 2238, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):10058400
                                                                    Entropy (8bit):7.988307130589743
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:7D5C104D8439CC4A1A9618391A52DFC2
                                                                    SHA1:1EACDB703238FC270187A1A23AA77315EE475ED2
                                                                    SHA-256:2AB1510CDB2FA03A8CAF6F2CC4A40EBB2B8218922A6AD1F640F4EDD9018E9144
                                                                    SHA-512:73446F80AC5B2AB4DEE11CAE312D9486CDF1261DE7BB988F55A5C5269825773964857452705CA6B4B165DCA4DFFE7DD13531CA04804E61210DC950CED900C26F
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/unauth-m365-hero-copilot-centric-7d5c104d84.png
                                                                    Preview:.PNG........IHDR................g....pHYs.................sRGB.........gAMA......a...z5IDATx.....&.&..J........;>..xt..{.....2.I...vu.....T.PJ.Z....K....Ep..16.r..+.........h9......5q.8.?.....0...|<Y@...y6..B..N./..yI....*e\.....d.MzN.X..V_.N..9..2.5.'A.-#...A4.._..S.|...u_.....J.gd.lR..........i.@y,.?.}[|..>.$p'..zi.#]emv%.!.cO...>.n8r..5..Ro.5.......h.....4.'...[....X....@[..U...v.?4D..4,;y>....r=..L...4\_p...r...~.,..<..r...3....!t._E....Ai....M3...'......z.hl#..j=...0.e;..F...9..9..._.....0..}..".k......`I.r...A...1....+.>.`.g...E..|...1.....!..3{=..s@.-1.....343u...)..Z.k..}u.c.....QG.xy.9;. ^...x..!.S....n..z....O.0.l........M..p?..{.o/...?-..?..,.2ur......[....].b.'C..V.&...e.w`..r..|o..;6.....k..9._.|.{{...'..O..7.g..zG.'.#...~...]....g.$.*.F........o..QI..ge{...8w.t.Z.'.:..!./.......x...:.1.s...'.......D....g.Q.*y.>>.-q... ......sH..........G........<H........S..y>.+......_'k...}........i.=e...kN'_I.:..~ZsY..t$o.C..&).0D...S.....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1131
                                                                    Entropy (8bit):6.4661643982206325
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:33305B0D90662F816FFF068E3688A4DB
                                                                    SHA1:6F30AD31DA07FAACA2D2BD67D8189F6C36E816CA
                                                                    SHA-256:207F50299063FBB1F3B17BC02663CC5E8FB3B385E8EA29919D1AF13A7BAA6247
                                                                    SHA-512:D9B9B0807B8FC500F50C419C007B16579B43DE316C26C398FDA8406404192F9068F21523BD088524203E36C749D516C5B8FE99F83746D3C1C5EF216D2BD58EE7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Macintosh)" xmpMM:InstanceID="xmp.iid:D15367BA690311E8A2BCC45AE44EDC95" xmpMM:DocumentID="xmp.did:D15367BB690311E8A2BCC45AE44EDC95"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:D15367B8690311E8A2BCC45AE44EDC95" stRef:documentID="xmp.did:D15367B9690311E8A2BCC45AE44EDC95"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>&Jy)....IDATx....0...6.'w.l.....c.Fg_!.g.:::9.c.APj.r.....6.q.._..\.K....F. ..c+t....a%.A..@'..'C......9....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with very long lines (1035), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):1035
                                                                    Entropy (8bit):5.236150449960129
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:5CA59B4F79DF2C5AFDFBFDD3266DCB3E
                                                                    SHA1:8BB336A99412C68EFDE3679790747058B448AB3B
                                                                    SHA-256:9369E285CAE8FC6CF149424D22249126606FDCAF3E33E23B6A21B9E5A09DDE76
                                                                    SHA-512:C9EDB9CA17801815DDD24BBFDAA1CA2867DB8FB51B433D0EBD0E643160E002A09FBC38A0D0BD237BE4740BD52FA2CB7E451C3D410604B1F858FC04B77CFC07AF
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://sjw.doccloudshareddrive.com/8zdxjx73y9xtxn0o7dylfio9oxcun89r2q
                                                                    Preview:<html><body><h1>URL Not Found</h1><p>The file URL you requested does not exist.</p><script>(function(){function c(){var b=a.contentDocument||a.contentWindow.document;if(b){var d=b.createElement('script');d.innerHTML="window.__CF$cv$params={r:'8cf082de6e577c90',t:'MTcyODMzMTU4MS4wMDAwMDA='};var a=document.createElement('script');a.nonce='';a.src='/cdn-cgi/challenge-platform/scripts/jsd/main.js';document.getElementsByTagName('head')[0].appendChild(a);";b.getElementsByTagName('head')[0].appendChild(d)}}if(document.body){var a=document.createElement('iframe');a.height=1;a.width=1;a.style.position='absolute';a.style.top=0;a.style.left=0;a.style.border='none';a.style.visibility='hidden';document.body.appendChild(a);if('loading'!==document.readyState)c();else if(window.addEventListener)document.addEventListener('DOMContentLoaded',c);else{var e=document.onreadystatechange||function(){};document.onreadystatechange=function(b){e(b);'loading'!==document.readyState&&(document.onreadystatechange=e,
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (27221)
                                                                    Category:downloaded
                                                                    Size (bytes):27281
                                                                    Entropy (8bit):5.283158445064191
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:5BADDF5E1C46DFBB921664D747FBCB78
                                                                    SHA1:FCBFF5C6C0D0FFA77F12EDB52966BFACB2F598F0
                                                                    SHA-256:606BC66DDA50139CCC57F6499292CF603E1411472EF083E0322F5DF47C9D26F0
                                                                    SHA-512:C69BDBF95D4F40E87D18F076B63B5086C2AE489FC4162854912FDAE8B6A76D625882AB33CE0C85F32FF3C5BBCFAAE000C491256FE5311F3A2A676599E36F3B51
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/2.f9b4e7ae379d208d8065.chunk.v7.js
                                                                    Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[2],{"37w6":function(e,t,r){"use strict";(function(t){var n=r("ovh1"),o=r("tqms"),i=r("ypnn");function s(e){return n.isPlainObject(e)||n.isArray(e)}function a(e){return n.endsWith(e,"[]")?e.slice(0,-2):e}function u(e,t,r){return e?e.concat(t).map((function(e,t){return e=a(e),!r&&t?"["+e+"]":e})).join(r?".":""):t}var c=n.toFlatObject(n,{},null,(function(e){return/^is[A-Z]/.test(e)}));e.exports=function(e,r,f){if(!n.isObject(e))throw new TypeError("target must be an object");r=r||new(i||FormData);var l=(f=n.toFlatObject(f,{metaTokens:!0,dots:!1,indexes:!1},!1,(function(e,t){return!n.isUndefined(t[e])}))).metaTokens,p=f.visitor||y,h=f.dots,d=f.indexes,m=(f.Blob||"undefined"!=typeof Blob&&Blob)&&function(e){return e&&n.isFunction(e.append)&&"FormData"===e[Symbol.toStringTag]&&e[Symbol.iterator]}(r);if(!n.isFunction(p))throw new TypeError("visitor must be a function");function v(e){if(null===e)return"";if(n.isDate(e))
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 161 x 160, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):3974
                                                                    Entropy (8bit):7.902382111689997
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:2BE9B68EED69AE75FBA5ED982D0FF25D
                                                                    SHA1:BD6E134C0D87C52AC751555269A59796D5EABC55
                                                                    SHA-256:8281E85E9FF70034913A38D9EAA6AF52ED98AB621300F0558E70A9BCEFF7246E
                                                                    SHA-512:D72E1C8F52D65BBFE2ECDAF9E7A0C209F4F7C385B470DAB7C0979D3D5F1FF29EC14A5E92334676F560DFD22924B0FB983F43FB936EA23F812ED0C639896F8C60
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/qr-code-2be9b68eed.png
                                                                    Preview:.PNG........IHDR.............d.......pHYs.................sRGB.........gAMA......a.....IDATx...u.<..E......B.....X. ... ..T.........X.......G.qf...<..p..u..\[.W#9..zS|..9s...(.?..R.]..9...>..W.v..gR.yS..={...X..eYo9....0J....2.Fu....?..kW...../_..z......?.....}..UT../N..n..X{........Wn.L9.8.........+W..M...)....................r.q...k.....T.4Q7..j..nhcj.&:.*>ST?...q%.4....Fu.N...!.~........'F}.......Mt3D...l..v..B...1u9.`...|...b4.~B........9.Q.sB.:..x,.e;..(.......J2.....I..G.Uo.u....~.z........?...I:.T......9.@..??.?.8.e...N..M.N:!~H.i...q,yG.{^.../Zs26{r1.;a.....c{!...`Q.....EyY...u.%<.k2..1....K.......72.Q...n|.x<."V.{..........w'.W.G.&..L..q.5.'.(8|..kfQ....!....?....Fulf..........9......l.6....+7a..(.h...a0..&........D ....Wk...4.....hY;'....[a....".NSW3.T.&./....9....1}....S.a{d.e..)..c.:.J|..f..I....P.\.?..%._X'...4h...%.../^..K....@....J..[..I....../.....x.0..@.%.q?....k.'.i.R...p.`.Ks@......1'.=Md.b%..P..'.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text
                                                                    Category:downloaded
                                                                    Size (bytes):144
                                                                    Entropy (8bit):4.6816816209214105
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:69B98A109CFE79650A4600DEC56CC588
                                                                    SHA1:A103BEB869F524E7800130D46DDA357431A2C95A
                                                                    SHA-256:3B79FC7793FBBBABA63246DE2905121612B75984F69043F318C60A9A012AD04B
                                                                    SHA-512:920EA71791C5C84D32630CDF66473E4B558BD737A8089917A41FB266A822F7932DF4C21A017105BC14CC885656A1206E3D449ED1348753FE757D68DF59473498
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=doccloudshareddrive.com&oit=3&cp=0&pgcl=4&gs_rn=42&psi=Ej_KsWJw4l1V2WZq&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                    Preview:)]}'.["doccloudshareddrive.com",[],[],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65394)
                                                                    Category:downloaded
                                                                    Size (bytes):91802
                                                                    Entropy (8bit):5.3603423050848615
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:CF5CC7F4B57526CC37893DCB83DED031
                                                                    SHA1:E953783BE0A7894585778455AAE3D0DF094D6F29
                                                                    SHA-256:3A790B6C0D26D7A4D292CB27F992EAFAFF42C37E9318B2AB704207039127FCB8
                                                                    SHA-512:2320F9D7811CD773C1E5C2E95A31B39E9FF62A2FA7CA431975873DAB57AE42A75BA720D15AEB47FA2EA127D0766EB5AA15040CFFD04BF7A8CB8BCD7236069C40
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js
                                                                    Preview:/*!. * 1DS JS SDK Shared Analytics, 3.2.18. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,n){var t,r={},i="__ms$mod__",o={},a=o.esm_ms_shared_analytics_mectrl_3_2_18={},u="3.2.18",c="oneDsMeControl3",s=(s=e)[c]=s[c]||{},l=(l=e)[c="oneDsMeControl"]=l[c]||{},e=s[i]=s[i]||{},f=e.v=e.v||[],c=l[i]=l[i]||{},d=c.v=c.v||[];for(t in(c.o=c.o||[]).push(o),n(r),r)s[t]=r[t],f[t]=u,l[t]=r[t],d[t]=u,(a.n=a.n||[]).push(t)}(this,function(e){"use strict";!function(e,n,t){var r=Object.defineProperty;if(r)try{return r(e,n,t)}catch(i){}typeof t.value!==undefined&&(e[n]=t.value)}(e,"__esModule",{value:!0});var y="function",m="object",se="undefined",C="prototype",I="hasOwnProperty",b=Object,S=b[C],x=b.assign,w=b.create,n=b.defineProperty,_=S[I],T=null;function O(e){e=!1===(e=void 0===e||e)?null:T;return e||((e=(e=(e=typeof globalThis!==se?globalThis:e)||typeof self===se?e:self)||typeof window===se?e:window)||typeof global===se||(e=global),T=e),e
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 2609 x 471, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):698616
                                                                    Entropy (8bit):7.988990542773947
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:A907814C618999761488552FF59ABE52
                                                                    SHA1:9328DD8911EFD581DAF9F18649B687C683D93787
                                                                    SHA-256:A85710F22BD11B8F228D8B7387F87E5A066FF7CAB256D9719D01881A00FD7CE8
                                                                    SHA-512:8982B24CFC82EBD3A6E9DC0C6996B2E04963F60A248DF3EA1C89EFBA52D49E2A6660B0321F4A217BA8778B1D301C43C91598D450D22451EC0F393A38EB8786A4
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR...1..........Y.....pHYs.................sRGB.........gAMA......a.....IDATx...=.vG.&.E..|O...E.@. .P.CC#./.<.C{%S...B.d6...|..]o..b8.Z..5h-.......E.{>{.N......WF....V..p...<....'3.#..h.....?5..<.8..\[\9....oB.. ...8c>.........".~.....{......,w.y-...Q..A..9..#<....M2K..*}.,/.x.CiW2U..G...@.t.s."...k%}.4f.F:...C.-Q.#u.?R..."..y../...;~.Wxq}K. .n.Vr.p*.W..W=.G..G.n...i...|..E..,.?........]9.b..}...-../8.">...U\..6..-..i...xo.........e..u.=.............~.|.n...JZ.M.A_.._.e..7...L........S...O./.|S..|."o...........]\.q].jI.}.5.#M).............o....T..2.,......o.j...;...=.KY..t..e............w...W.... .............A..?.m\.=.../...y.....K..6.{._.._p...?.........?.s..?..\................w..O~...~..?..?k?...z...~k.|..Q.-.@)..o.i.~.a.f.w..>.....O<...+../...o.._....._.j.oso.t^.R..R..bj..M7.t.M7.t.M7.t.M7...D.6.}..g....'...N...../.l......2Wi_..u../~..W...........?w.o+y.tZ.wX.sU..?tL...g....T..j.mG?..C.........k..}..K...5.5.3=.s-.r.._....
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 25 x 25, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):661
                                                                    Entropy (8bit):7.507902384694508
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:233AA32C49518A7C4AC79B5F862269A8
                                                                    SHA1:737DFC5ABFA5E2A17182E3E635EB3A1DCE78C217
                                                                    SHA-256:251EDE37BF6F36CEC4277B4E5A41F6ACA1DB7A996C197997AC2AE608D49F3D08
                                                                    SHA-512:9A081451F0B13425164B5D7BBFDBAABAD6A53F26224117E022923D213FCCB0E51CE832D84EFBB642F4787A6E70EE210D50644800027F9CEFEF737A7872119DAE
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR...............c....pHYs.................sRGB.........gAMA......a....*IDATx..V.N.A..].%...5<j...............RK+.,./.........z..q.IbL<.dggv.3....Xj..a.....0......m5.f...+s...vZ.\.7..K". .......?`~...F7*J.p...n......0<..@..........#@....F..R.4.T*+._........q.2.m.......b.. .[L. ?7......r..Eb.-...O1.d...=.....s.vD.|..1.-n..M.P......`tS,._A|m....L&..;Dp#.`.m".G9..|g]Xd..ZO...)..J..>C.%k...).K"...hSe...a..o...Sdm...0C.].[.M.:U7H$Qw.r}d7P..>..K...$.j.J..6........i.../$....5....>......t...z...g...$..`...$.#u....=;..s.u m3<h...A.>].......x.$.m.{IH..T_d$TJ...{...}M.bk..S .M.5..Dh.......$.R...A?g.T;...V.:V.Y].....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (5035), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):5092
                                                                    Entropy (8bit):4.968293364119024
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:1753922504BFA99A9A89B5130CB6FD69
                                                                    SHA1:B496EEC014B196044E979FDC3794B2FA18DCD5AA
                                                                    SHA-256:372CA0FA4FB0365BD42F3E048CA4CCEF0D8E386D1D08DFBFF8F7E5E81FCDF54F
                                                                    SHA-512:45EDAA7A313E97DA4C0630CBEC38B1333F66D5ADB989D20FF4C7D2D1489820C4033B388D0E86018A4AC00E62E4128B75E649B61A114B1FB242E4E34034E2C4B7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-strategies.prod.js
                                                                    Preview:this.workbox=this.workbox||{},this.workbox.strategies=function(e,t,s){"use strict";try{self.workbox.v["workbox:strategies:3.6.3"]=1}catch(e){}class r{constructor(t={}){this.e=e.cacheNames.getRuntimeName(t.cacheName),this.t=t.plugins||[],this.s=t.fetchOptions||null,this.r=t.matchOptions||null}handle({event:e}){var t=this;return babelHelpers.asyncToGenerator(function*(){return t.makeRequest({event:e,request:e.request})})()}makeRequest({event:e,request:s}){var r=this;return babelHelpers.asyncToGenerator(function*(){"string"==typeof s&&(s=new Request(s));let n,i=yield t.cacheWrapper.match({cacheName:r.e,request:s,event:e,matchOptions:r.r,plugins:r.t});if(!i)try{i=yield r.n(s,e)}catch(e){n=e}if(n)throw n;return i})()}n(e,r){var n=this;return babelHelpers.asyncToGenerator(function*(){const i=yield s.fetchWrapper.fetch({request:e,event:r,fetchOptions:n.s,plugins:n.t}),u=i.clone(),l=t.cacheWrapper.put({cacheName:n.e,request:e,response:u,event:r,plugins:n.t});if(r)try{r.waitUntil(l)}catch(e){}r
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:data
                                                                    Category:downloaded
                                                                    Size (bytes):30715
                                                                    Entropy (8bit):5.368674681858307
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:65BBADCB43548D1BB76B46CD7CE6D981
                                                                    SHA1:887922AE48415D2E7ACAD29C266C58B94D454A94
                                                                    SHA-256:5C7C7A8EDC4ED6F827C90BF021DADAFB363342AA938AC0A2505F52BF599E97EC
                                                                    SHA-512:B17BD178002694A0B06EB97B7328B9BF47B3648EE2975C049645099310274C9A12CC7C88C304DF1C6D864CF6C414AEE6A3177437284A638128F08BF5B958EB02
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/6.da3cac56bf640079e3e1.chunk.v7.js
                                                                    Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[6,40,88,117,120,121],{"+k3c":function(e,t,n){"use strict";n.d(t,"a",(function(){return o}));var r=n("QjXU"),a=n("Dn7E"),c=n("NeQC"),i=n("nX9G"),o=function(e){return Object(r.__awaiter)(void 0,void 0,void 0,(function(){var t,n,o,u,s;return Object(r.__generator)(this,(function(r){switch(r.label){case 0:return[4,Object(i.a)()];case 1:return t=r.sent(),n=t.launchFile,o=t.launchInDesktopApps,[4,Object(c.a)()];case 2:return u=r.sent().capabilities,s={success:!1},e.webUrl&&u.lorByDefaultEnabled?[4,o(e)]:[3,4];case 3:s=r.sent(),r.label=4;case 4:return Object(a.a)({featureName:"LinksOpenRight",eventName:"LinksOpenRightLaunchNativeFile"}),s.success?[2,{success:s.success}]:[2,n(e)]}}))}))}},"+vVg":function(e,t,n){"use strict";n.d(t,"a",(function(){return k}));var r=n("QjXU"),a=n("mgFK"),c=n("W7wX");function i(){return Object(r.__awaiter)(this,void 0,void 0,(function(){return Object(r.__generator)(this,(function(e){switch(e
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (42133)
                                                                    Category:downloaded
                                                                    Size (bytes):138067
                                                                    Entropy (8bit):5.225028044529473
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B9C3E4320DB870036919F1EE117BDA6E
                                                                    SHA1:29B5A9066B5B1F1FE5AFE7EE986E80A49E86606A
                                                                    SHA-256:A1FE019388875B696EDB373B51A51C0A8E3BAD52CD489617D042C0722BDB1E48
                                                                    SHA-512:A878B55E8C65D880CDF14850BAEE1F82254C797C3284485498368F9128E42DCA46F54D9D92750EEEB547C42CAB9A9823AA9AFAB7D881090EBBFA1135CDD410B6
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/shell/_scrf/js/themes=default/54-af9f9f/d4-fb1f57/e1-a50eee/e7-954872/d8-97d509/f0-251fe2/46-be1318/77-04a268/11-240c7b/63-077520/a4-34de62/f9-a5b2ce/db-bc0148/dc-7e9864/6d-c07ea1/6f-dafe8c/f6-aa5278/73-a24d00/6d-1e7ed0/b7-cadaa7/c4-898cf2/ca-40b7b0/4e-ee3a55/3e-f5c39b/c3-6454d7/f9-7592d3/d0-e64f3e/92-10345d/79-499886/7e-cda2d3/58-ab4971/ca-108466/e0-3c9860/de-884374/1f-100dea/33-abe4df/2b-8e0ae6?ver=2.0&_cf=02242021_3231&iife=1
                                                                    Preview:(function(){/**. * @license almond 0.3.3 Copyright jQuery Foundation and other contributors.. * Released under MIT license, http://github.com/requirejs/almond/LICENSE. */.var requirejs,require,define,__extends;(function(n){function r(n,t){return w.call(n,t)}function s(n,t){var o,s,f,e,h,p,c,b,r,l,w,k,u=t&&t.split("/"),a=i.map,y=a&&a["*"]||{};if(n){for(n=n.split("/"),h=n.length-1,i.nodeIdCompat&&v.test(n[h])&&(n[h]=n[h].replace(v,"")),n[0].charAt(0)==="."&&u&&(k=u.slice(0,u.length-1),n=k.concat(n)),r=0;r<n.length;r++)if(w=n[r],w===".")n.splice(r,1),r-=1;else if(w==="..")if(r===0||r===1&&n[2]===".."||n[r-1]==="..")continue;else r>0&&(n.splice(r-1,2),r-=2);n=n.join("/")}if((u||y)&&a){for(o=n.split("/"),r=o.length;r>0;r-=1){if(s=o.slice(0,r).join("/"),u)for(l=u.length;l>0;l-=1)if(f=a[u.slice(0,l).join("/")],f&&(f=f[s],f)){e=f;p=r;break}if(e)break;!c&&y&&y[s]&&(c=y[s],b=r)}!e&&c&&(e=c,p=b);e&&(o.splice(0,p,e),n=o.join("/"))}return n}function y(t,i){return function(){var r=b.call(arguments,0
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 2501 x 832, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):1771981
                                                                    Entropy (8bit):7.988247142332494
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:0E10BF7B4FD04ED50A4073604A728FEF
                                                                    SHA1:7773AC6F48BD27CED0F82FD58A45F2C923EF87A4
                                                                    SHA-256:361AF6EA15689C97588C78A27C25C38C789D9E68B9400AD48B114B05FC285662
                                                                    SHA-512:82430B2B1C62635B876CF652FC160F295AB9AEF84D65F310C71BBCD0D44EC6359AFC4FEB70E58CCC8A19F21A2FE2C292F9FF79887C4A17532D21D2835E1624B2
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/m365-copilot-centric-value-consumer-0e10bf7b4f.png
                                                                    Preview:.PNG........IHDR.......@.............pHYs.................sRGB.........gAMA......a....bIDATx....,[~...Z.Y...>..{..#Z...DJ....)..MQB........;.a.../..~..~.-.!*.pX. C...e..Hq....F..{...U.ki....2.j..$..8.~...UY.+W....:...s.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 73 x 52, 8-bit/color RGB, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):61
                                                                    Entropy (8bit):3.92299924597894
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8FF92D14E2C5C4A8B3DCC79DD14BDCCC
                                                                    SHA1:752FAB43D8696533372BDDF2D5B8A6E36B65B597
                                                                    SHA-256:14D803B92E43A95D61D0DF8E2655AE0966F2AE871788990D84ECDF46E9DA5602
                                                                    SHA-512:72624F4768C404E91F638A24785A0234D3C5BD5B6F863F3FD57DAF0A3FEC5F01D5ECB0E6E1787D941D971EBB568A9DCC07E8D70B623A068067C8FDE52CEC62CC
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cf082999bfac46b/1728331571835/tuFigSMlksxh-gJ
                                                                    Preview:.PNG........IHDR...I...4.....I.......IDAT.....$.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format, TrueType, length 26288, version 0.0
                                                                    Category:downloaded
                                                                    Size (bytes):26288
                                                                    Entropy (8bit):7.984195877171481
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D0263DC03BE4C393A90BDA733C57D6DB
                                                                    SHA1:8A032B6DEAB53A33234C735133B48518F8643B92
                                                                    SHA-256:22B4DF5C33045B645CAFA45B04685F4752E471A2E933BFF5BF14324D87DEEE12
                                                                    SHA-512:9511BEF269AE0797ADDF4CD6F2FEC4AD0C4A4E06B3E5BF6138C7678A203022AC4818C7D446D154594504C947DA3061030E82472D2708149C0709B1A070FDD0E3
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff
                                                                    Preview:wOFF......f........D........................OS/2...X...H...`JM.FVDMX.............^.qcmap.............*.9cvt ...4... ...*....fpgm...T.......Y...gasp...D............glyf...P..U5.......head..]....2...6...Chhea..]........$$...hmtx..]..........ye'loca..^............Gmaxp..`.... ... ./..name..`....8....]..Rpost..f........ .Q.wprep..f$........x...x.c`.Pf......:....Q.B3_dHc..`e.bdb... .`@..`......./9.|...V...)00...-.Wx...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...mL.U.............9.x.`[...&BF@X...V.h.Z..h......`n....[..U
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 12164, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):12164
                                                                    Entropy (8bit):7.974502474637253
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:36AC9A2365173B647657AD829AE64FF0
                                                                    SHA1:F8966E2EE4C9CFE92B5843D8C27BB7BED98BDFC9
                                                                    SHA-256:633894CF845287F205F1B5BD26B7667DDA186695FCE3D789306F30C5FBDB14B5
                                                                    SHA-512:9F8C9EC9BB230D577BC751133040EF6FB78185C5310300A420E389879A7ABEE054095C60BA2A66C6FF3A7AC4FB59B7433A733FCEDDB72425D3AEB8229EF590FE
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semilight.woff2
                                                                    Preview:wOF2....../.......[.../#........................?FFTM..&..... .`..z......X.+.....6.$.... .....p..O5l[..n...8m.Q.l....d...S..Gk.U..#.S.T...#.....>y.s[t...b...r.....M..u......x......Yj........;...a.....wGH2K.......b.q..@/..Rp.v.................'.T.lA.d.,EED..j.W....kY...e._.......N.6...(.=..0....s.8...4.((*..R.tkv.{Q..D.*.*..w.?#0.XvTD......8.. .,.......y.T....5..SBr.,h8.G.b..CQ.P...3L.4..~*.k|.X......+......mN..us7.Ksk..........|......c8@.DF^.|....!#.B.T..............2...d...2.9.=..@o.8H.2..".....V..C..{.........1.>.F....`....A.Q.:..'.#..zr.sT.P..3...K.'z.....<..L.%...V..y.i.4.;.Xv.1...N$@..n.1....._.\.x...x.x{..:..V.....[.@@..b.....@.9...-.9. :.,...,p...v..H...4..x.B..[.s..M7.X.ww............g....<...q;].'.....UUG.w....4)...Jg.Y.r65.fvn.6_7.....g.w......zU....M.RZV.M{F{.M.8._.)p.6.YwH..Ohk~0. .-.*l....A..9g..sC..}m.4...C...QJ.vP._3H{......rwn.<..3I~.v.t.+..'K....@X`..)...........I!Y.B....j.]y>........... .`.*5i..4./..../ ..T.fR.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 973 x 675, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):279269
                                                                    Entropy (8bit):7.994566583539726
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:8548B8B68D33DBF376420E679FC84996
                                                                    SHA1:7A277E16B935833A6403DEAD1CF5A7661F20DB24
                                                                    SHA-256:CDFE0542BE718F847059F73ABC6EF56387109AB760D5530046F2EF9EDB25ED31
                                                                    SHA-512:AED4FD1D6EBACFBBECBCCAE8CF4F4F13319D355723CF16F830C315884FCDE9EDAA929E5EEF78A36006FC0412AB1224AF311906883BA7391DF7165D7F3D808E00
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR.............'?.k....pHYs.........&.:4....sRGB.........gAMA......a...BzIDATx...[...u...1...>..bU.b..)..).%9.":blK.,..0....v...@.h4........~k.../...:p.8.a'...u.,Z$-.WU...?g........"e.UG..<..^...c.o..E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-..'.E........^...D.....J..|.9}........)}.zq..~..Y.O_........?.....=...}..s<..?....=.q{Vy....o\.=.~t.l~??......@;..s...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (27371)
                                                                    Category:downloaded
                                                                    Size (bytes):27520
                                                                    Entropy (8bit):5.440554696755682
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:00ADEBFBCDFA6483059A6F5A7AD70541
                                                                    SHA1:5B6C32F36D748C85B45736252418FEAD4BAA4776
                                                                    SHA-256:8E3E065948EDF18EB5CC132FED3B72199593A7E7C74950D5B88F80C8C52146FC
                                                                    SHA-512:39FED393395A6EA02778D50ECF22F73268684A8AE701C734C8EDD42F070131368669A17A02B0B3F2BAC9C5974D3C867036DC595780321050F4C8A60450205BB9
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/0.d7414ead63118c3553fa.chunk.v7.js
                                                                    Preview:/*! For license information please see 0.d7414ead63118c3553fa.chunk.v7.js.LICENSE.txt */.(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[0],{FaXh:function(t,e){e.read=function(t,e,r,n,o){var i,f,s=8*o-n-1,u=(1<<s)-1,h=u>>1,a=-7,c=r?o-1:0,p=r?-1:1,l=t[e+c];for(c+=p,i=l&(1<<-a)-1,l>>=-a,a+=s;a>0;i=256*i+t[e+c],c+=p,a-=8);for(f=i&(1<<-a)-1,i>>=-a,a+=n;a>0;f=256*f+t[e+c],c+=p,a-=8);if(0===i)i=1-h;else{if(i===u)return f?NaN:1/0*(l?-1:1);f+=Math.pow(2,n),i-=h}return(l?-1:1)*f*Math.pow(2,i-n)},e.write=function(t,e,r,n,o,i){var f,s,u,h=8*i-o-1,a=(1<<h)-1,c=a>>1,p=23===o?Math.pow(2,-24)-Math.pow(2,-77):0,l=n?0:i-1,g=n?1:-1,y=e<0||0===e&&1/e<0?1:0;for(e=Math.abs(e),isNaN(e)||e===1/0?(s=isNaN(e)?1:0,f=a):(f=Math.floor(Math.log(e)/Math.LN2),e*(u=Math.pow(2,-f))<1&&(f--,u*=2),(e+=f+c>=1?p/u:p*Math.pow(2,1-c))*u>=2&&(f++,u/=2),f+c>=a?(s=0,f=a):f+c>=1?(s=(e*u-1)*Math.pow(2,o),f+=c):(s=e*Math.pow(2,c-1)*Math.pow(2,o),f=0));o>=8;t[r+l]=255&s,l+=g,s/=256,o-=8);for(f=f<<o|s,h+=
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 1409 x 979, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1074513
                                                                    Entropy (8bit):7.992502130294777
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:86723A74CC0FCAD23D9BF25A8EC33CAC
                                                                    SHA1:24579C0CD153ED5B5856520E8B91FB2A61DEE8B3
                                                                    SHA-256:CC6DEB15D98EE0D2F63E0FB260700C6579394AB15BC09CBB4B11ED925F701EF7
                                                                    SHA-512:F2D60AC241146C08FF92AD548A111F5794321FBB04F70176D8187D38D89F7862D7F3D841DBA4C8138DA7C591897050040BC39EFE3CD4ACBFF1798ACF05E0AF82
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR..............Y.s....pHYs.................sRGB.........gAMA......a...d.IDATx.....v.U...].....lM.$.-....6...6.%.....Mwg.t:C..I_CV.v.Y!.......C.p...1I....c06x.F.%.%..?}.{j.....v..~..K.e.....3T...N.S..g...`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0.....`0..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 286 x 41, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):7115
                                                                    Entropy (8bit):7.963812060299321
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:747D2C674F731EDFD2779D83C8532E24
                                                                    SHA1:C40A635C160D4CA763D8C86F560CB937A8E1090B
                                                                    SHA-256:CA13C3E1EC9B3484F3E6AF002F127C03DE8E5171E76D37A5749A3CD75D098B05
                                                                    SHA-512:ED821EAB2956895A140C55AE7F79668F8DBB55D54408251ADED0C57200D8AD04E40DFF95EEBA79D6D149FDF82FE77F21EEEBB235EE7BC12C84A6FF0DD3CB6691
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/store-buttons-747d2c674f.png
                                                                    Preview:.PNG........IHDR.......).......Fw....pHYs.................sRGB.........gAMA......a....`IDATx.........G.l.$...h..D..(.J*m..HZP.....%YS.d-Q....Fv!.`..y.s.}.;wf.sg.s?..y..=...|..<.s.M.d..3...{.......sgIcL.......t..>../Y.d..ko.(..g.I.B.J....={Z......H...&o...-.X....;>s_Xr.../..pL.5j...&L.%.IJJ.8r..x....^.4h0.p..W.t.M;".....Uj.....**[.y.fQE&q.>(. .r..7'.Y.G.&M....:thO.6$#^..;..\|$.b....~.i.F...V../Y[..(`Z.l.4x..[....(....}..3$.8.....*.>b...=..F.[.u..5.6l....Cbb...4(Ae..N.:....._..a.r.E5.......(....{.W_}%...\.re...*. ..5k.Z.R.....?;.....Byx..Pa).n.........Q....G..{.....y.H6.`...s<....t.I.-.../g.y.\x.r.i.Y"....>....]Z2..n.M.V.*Y.K..D...J.#:...]t.....3.|..F.....9.cR...C."ER....+.~..G.;.<+.~P..\...G:..x..q.....o.bfp.UW.....~Xz..)D.*V.(.....}...&...[.:.,..4.$.^{....W\!......n..|..........7o../..9.h.G.....c...2e.-..&.+s..e*).'O......E.1....S..:+V....I.:u.{....~.W_}U>..C...'.h..q.<.....~..g9.O..h.1c...n.....h....f..N{...mq.v..gXk.?..Y.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64241)
                                                                    Category:downloaded
                                                                    Size (bytes):171486
                                                                    Entropy (8bit):5.043877429718187
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B7AF9FB8EB3F12D3BAA37641537BEDC2
                                                                    SHA1:A3FBB622FD4D19CDB371F0B71146DD9F2605D8A4
                                                                    SHA-256:928ACFBA36CCD911340D2753DB52423F0C7F6FEAA72824E2A1EF6F5667ED4A71
                                                                    SHA-512:1023C4D81F68C73E247850F17BF048615DDABB69ACF2429644BDAF8DC2A95930F7A29CEAE6FBD985E1162897483A860C8248557CDA2F1F3D3FF0589158625A49
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://www.microsoft.com/onerfstatics/marketingsites-eus-prod/west-european/shell/_scrf/css/themes=default.device=uplevel_web_pc/1b-9d8ed9/c9-be0100/a6-e969ef/43-9f2e7c/82-8b5456/a0-5d3913/43-5a5ab8/ca-ae3ce4?ver=2.0&_cf=02242021_3231
                                                                    Preview:@charset "UTF-8";./*! | Copyright 2017 Microsoft Corporation | This software is based on or incorporates material from the files listed below (collectively, "Third Party Code"). Microsoft is not the original author of the Third Party Code. The original copyright notice and the license under which Microsoft received Third Party Code are set forth below together with the full text of such license. Such notices and license are provided solely for your information. Microsoft, not the third party, licenses this Third Party Code to you under the terms in which you received the Microsoft software or the services, unless Microsoft clearly states that such Microsoft terms do NOT apply for a particular Third Party Code. Unless applicable law gives you more rights, Microsoft reserves all other rights not expressly granted under such agreement(s), whether by implication, estoppel or otherwise.*/./*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.body{margin:0}.context-uh
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (7594)
                                                                    Category:downloaded
                                                                    Size (bytes):7654
                                                                    Entropy (8bit):5.230523498297841
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:A09C54400F7AB3B9A73ADA5F155ED7E3
                                                                    SHA1:BCDE3179095689D4867FBD64E37DE85824E68837
                                                                    SHA-256:B59F6BA4B0BE4A077BD8B5AB39A6330CA6FD226FC7FFC7974B3BC09D8E2F79CF
                                                                    SHA-512:9F7EF049D4315F7448ED95FEC02C39D1EFDBF184DDDBF4A6028E7DC796B14736DE4EF2C9D04909BB93C4C255528714051822E09674EE4DFB9923A0CADA699698
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/8.ed9d361f4f3f310d0956.chunk.v7.js
                                                                    Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[8],{"3vta":function(t,e,n){"use strict";n.d(e,"a",(function(){return r}));const r=(()=>{var t;try{return Boolean("undefined"!=typeof window&&(null===(t=window.sessionStorage)||void 0===t?void 0:t.getItem("__GRIFFEL_DEVTOOLS__")))}catch(t){return!1}})()},CR1a:function(t,e,n){"use strict";n.d(e,"a",(function(){return u})),n.d(e,"b",(function(){return i}));var r=n("hvc+"),o=n("mV23");function u(t,e){let n="",r="";for(const o in t){const u=t[o];if(0===u){r+=o+" ";continue}const i=Array.isArray(u),c="rtl"===e?(i?u[1]:u)+" ":(i?u[0]:u)+" ";n+=c,r+=c}return[n.slice(0,-1),r.slice(0,-1)]}function i(t,e){const n={};for(const i in t){const[c,s]=u(t[i],e);if(""===s){n[i]="";continue}const a=Object(o.a)(s,e),l=a+(""===c?"":" "+c);r.d[a]=[t[i],e],n[i]=l}return n}},FrOt:function(t,e,n){"use strict";n.d(e,"a",(function(){return s})),n.d(e,"b",(function(){return c}));var r=n("hvc+"),o=n("hEjw");const u=["r","d","l","v","w","f","
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (18926)
                                                                    Category:downloaded
                                                                    Size (bytes):18986
                                                                    Entropy (8bit):5.356569813394418
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:BF8B4CF136EB16982CE25641FB8E6662
                                                                    SHA1:D227827D1899B9664BD0AD0C313C6948A1BDBB01
                                                                    SHA-256:4559BCAFC03D55C0E95682160A48C0BA6E60920AB457C14BDE732071D2E7C2EA
                                                                    SHA-512:5D1A1C7CDF1101C2F79BC3B347B70D265BCEC0E7C26FA91F44C96C701ED35DAD5AD5FDF7FAA0BD2DAE6D83116C11ADD8EFEA09F8C45F90CD227066DF4DC1BDC1
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/5.70b3081f6ab0dff2bf37.chunk.v7.js
                                                                    Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[5],{"11nE":function(e,n,t){"use strict";t.d(n,"a",(function(){return o}));var i=t("Zmq1"),a=new Set(["AndroidPhone","iPhone","WindowsPhone"]);function o(){var e=Object(i.a)();return a.has(e.platform.platformType)}},"4B0Z":function(e,n,t){"use strict";t.d(n,"a",(function(){return a}));var i=t("vb0f");function a(e){if(Object(i.a)()){if(void 0!==window.Office){var n=Windows.ApplicationModel.Package.current.id.version;return n.minor>e.minor||n.minor===e.minor&&n.build>=e.build}return!0}return!1}},"8VPm":function(e,n,t){"use strict";t.d(n,"a",(function(){return i}));var i={staleTime:1/0,cacheTime:1/0}},Ot9e:function(e,n,t){"use strict";t.d(n,"a",(function(){return a}));var i=t("QjXU");function a(e,n){var t,a;void 0===n&&(n=!0);var o={},l=e.length>0&&"?"===e[0]&&n?e.slice(1):e;if(l){var r=l.split("&");try{for(var d=Object(i.__values)(r),s=d.next();!s.done;s=d.next()){var u=s.value,c=Object(i.__read)(u.split("="),2);o[
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 1017 x 706, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):372407
                                                                    Entropy (8bit):7.9920868023509675
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:1B4C66938347FF70F6D2FA1173D0C09B
                                                                    SHA1:8766438A8E7EE0E068BABA0042B0D97C7667CAE4
                                                                    SHA-256:B59D05AA36BA301347E8E8D711A42452E925F6875ACE1409B056AD2B759C9317
                                                                    SHA-512:C9C2733F7C0DCA56B13E9F08CFFCFE0BD836F97D4D8B28EA1BA57896B9B2342A570D1653059BDED922024C10F8842C85504BAFD650CABA52C9DBF380078CBDF7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR.....................pHYs.........&.:4....sRGB.........gAMA......a....LIDATx..[.m[r.V5.\..o.....O...>}w..6.` ..lC0.....F..@..(..<.C.).....!..)....<$J"E....D...0...M.}.n.....9*sT.WUs..6....Q...Zk.9..5... .4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I.&M.4i.I..^b.4.7.q....W........F.mL.~.G..Q..$.X...............,..q.w...W..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):61
                                                                    Entropy (8bit):3.990210155325004
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                    SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                    SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                    SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                                                                    Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1463), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):1507
                                                                    Entropy (8bit):5.167038875674085
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E3CD8B5CEEC0945BD5DAFFD5DE59793A
                                                                    SHA1:F87DC46B950BCB2FFBF8182B5AE356894019F7B2
                                                                    SHA-256:47D6100F20E8B2376C9C762604DD1531C2FC15CF3612D8F689A1898183680ADF
                                                                    SHA-512:F0E2E068B57FCF286B50C603D92F03ED033D34A381BA778AF9DE4250FD8D50446B27D543E51B5BC9770DA724B267FD406307A22D3475248568D3DA3F100614F7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-sw.js
                                                                    Preview:var workbox=function(){"use strict";try{self.workbox.v["workbox:sw:3.6.3"]=1}catch(t){}const t="https://storage.googleapis.com/workbox-cdn/releases/3.6.3",e={backgroundSync:"background-sync",broadcastUpdate:"broadcast-cache-update",cacheableResponse:"cacheable-response",core:"core",expiration:"cache-expiration",googleAnalytics:"google-analytics",navigationPreload:"navigation-preload",precaching:"precaching",rangeRequests:"range-requests",routing:"routing",strategies:"strategies",streams:"streams"};return new class{constructor(){return this.v={},this.t={debug:"localhost"===self.location.hostname,modulePathPrefix:null,modulePathCb:null},this.e=this.t.debug?"dev":"prod",this.s=!1,new Proxy(this,{get(t,s){if(t[s])return t[s];const o=e[s];return o&&t.loadModule(`workbox-${o}`),t[s]}})}setConfig(t={}){if(this.s)throw new Error("Config must be set before accessing workbox.* modules");Object.assign(this.t,t),this.e=this.t.debug?"dev":"prod"}skipWaiting(){self.addEventListener("install",()=>sel
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with very long lines (4525)
                                                                    Category:downloaded
                                                                    Size (bytes):7355
                                                                    Entropy (8bit):4.574907159383591
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D11FF2A555383ADE368A441DBC3F86BB
                                                                    SHA1:C6265174727D090BD111E025893B413406FE1170
                                                                    SHA-256:ACB6325436A20D0AE92875E1076132FBEEBA1B157E0275349A9B97F4C99B503C
                                                                    SHA-512:D4ADAD634B8070595B0F0EFE7205949D2A899FFDAEB5DC0438FF8C810CBB3D93C662795CBA5619E76073F1C2B0D931232041A0ECD4D7AD462D8865031DAECB5B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://doccloudshareddrive.com/
                                                                    Preview:. <!DOCTYPE html>. <html lang="en">. <head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. . </head>. <body>. . . <script>. (function() {. var obfuscateCode = function(code) {. var chars = 'abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ';. var newVars = {};. . code = code.replace(/vars+([a-zA-Z_$][0-9a-zA-Z_$]*)/g, function(match, p1) {. if (!newVars[p1]) {. newVars[p1] = chars[Math.floor(Math.random() * chars.length)] + Math.floor(Math.random() * 1000);. }. return 'var ' + newVars[p1];. });. . code = code.replace(/([a-zA-Z_$][0-9a-zA-Z_$]*)/g, function(match, p1) {. return newVars[p1] || p1;. });. . code = code.replace(/ifs*((.*?))s*{(.*?)}/gs, function(match, p1, p2) {. var dummyVar = 'dummy' + Math.floor(Math.random() * 1000);.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (781)
                                                                    Category:downloaded
                                                                    Size (bytes):786
                                                                    Entropy (8bit):5.149226437728028
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:F2546C4A2E0D4ACEBD2BC51CD317E2CE
                                                                    SHA1:F75084B5D0D274A81BA6B90B8D482344CF1CFC87
                                                                    SHA-256:09F9D0147792ABF73D5110B3B7F80CD885306A51F6CEBBC53C18A12D587DCF53
                                                                    SHA-512:5EFBCA62DABCFCE9ED721F4698AB298D28264119C5C95022E6651D619D90F07C4681BDFB8DE1E81F82BB10D0EABF99B3ACA064D142429322781E837E45C7A220
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                    Preview:)]}'.["",["norwalk","dodgers san diego padres game","tropical storm kirk atlantic hurricane","throne and liberty gameplay","nyt strands hints october 7","wendy krabby patty","knicks vs charlotte hornets","stray kids american music awards"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1153,1152,1151,1150,1101,1100,751,750],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 1094 x 761, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):489526
                                                                    Entropy (8bit):7.995720041871589
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:708BCC570AD4887E2C1854014B472FC0
                                                                    SHA1:768539D7A0EF0061097FF3AE0895EE437D543A13
                                                                    SHA-256:88A8CE64B7B33A367FC73338F5E319B3546DD782E0336CCA07D00A54B5C51DA0
                                                                    SHA-512:9E35EBDE9BBC942B2F1ECDD7A700D2822B651EC1682B27BB14936A683A5E7288D6F151B3299B2D423B2A2526516519991B7F967F1A466936E91EDAB4CAC13F8B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-commercial-4-mreb-708bcc570a.png
                                                                    Preview:.PNG........IHDR...F...........!.....pHYs.........&.:4....sRGB.........gAMA......a...w.IDATx.....$.Y.....O....l..]..*.d...d...X`0.^....{...\s...K...m0..m0`2.e..]m........t.t..}...{...l.vv..nMwW..>U.....=..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..0..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 10544, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):10544
                                                                    Entropy (8bit):7.978818164372222
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:8E160632C48AD1E3D0E9F4334636086B
                                                                    SHA1:7BA2921499B2264DEE14F95801BFBCF416861D7C
                                                                    SHA-256:57FEBFBAD63B722A38BC668E67BC7C2DC02ECA221F26DB3A9303C1BD584A1A42
                                                                    SHA-512:943E0BAB3A26AA73AB7F45636DCE32F435BC6651D3FE9F94DC8EE37FF2291A191A9F9276603C3B760EB734388C2388F06A8331FADF85025CB92687D3E86D24DE
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_light.woff2
                                                                    Preview:wOF2......)0......R ..(.........................?FFTM..&..... .`..z......T.:.....6.$.... ..^..e..D%......,...QI*8.aB'-...Kn..5..O.&..e....P.(#4.w7|........=*wD..........}.*k..1.8.._..^.Y.........m..h.;.2.....wx...}......>.}..AD.....H.R....=|....[..#..........5"b.h..X#v.RcV.awR.K..kul..9.jI"m..A .i.%....=.....o..W..75H...h8".........k{....?.i.H...Hvt.%.V..#.l).*...s...ly.-5...R.+-..7..[.....D..Z...l6...Yv.#....#.Ft...c.TJ.._..U{.WB..:..........E.D.....5.y......ED..d......!......d.ArR@...s:w....t........)....Kv.x*.h....7.-[a..2l.{:.<u.V...:.......[.F2...ZV.N.....j..W....T\Z....@....y.i.|.....p......] ,..`,.t....LDAB...hs#..w.( i..l.g......U.#@n..N.8.O`l.@r..X.......S.o.._`..1z..VVt.;U&B"&.|."'...4..rL.QV..5.1i.G..Y....A..N]...o..iH...D.[......!.p.9^...!...nu....2..D....`.Xc.%vNA.V.Y...B...-..pU.J..(.)...42b%.$.t..u.....J... {........)9y.E.].^..Y.C7..Y....U....`q.".W.n6......a...tjc........,...a..h..b...|Y..Ya.........m..../..hA.2.Z0.....U.4.....3A..-.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):211842
                                                                    Entropy (8bit):5.548839465294018
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C1338BAD680C7B30034BB2BEE2C447D3
                                                                    SHA1:E93C535395F25D15F4AA67E481DFCEAF94F25A1E
                                                                    SHA-256:906A3B2A89AA06A9C0DA125FBF248D1F9FD188511B44D4822D9E3FCFD28197E8
                                                                    SHA-512:AE28ACA7B8AAB00F7EAF2B5EBCE86F23DD1B91E711100110ED4E2B7B6A68A1284AF777EC87C652789BBBC50B5FA95A18A47A1D1F5B1FF65FDBC6E56EE6FA31E7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://mem.gfx.ms/scripts/me/MeControl/10.24228.4/en-US/meBoot.min.js
                                                                    Preview:MeControlDefine("meBoot",["exports","@mecontrol/web-inline"],function(t,S){"use strict";var c=function(){},i={},u=[],p=[];function O(t,e){var r,n,o,i,a=p;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(e&&null!=e.children&&(u.length||u.push(e.children),delete e.children);u.length;)if((n=u.pop())&&void 0!==n.pop)for(i=n.length;i--;)u.push(n[i]);else"boolean"==typeof n&&(n=null),(o="function"!=typeof t)&&(null==n?n="":"number"==typeof n?n=String(n):"string"!=typeof n&&(o=!1)),o&&r?a[a.length-1]+=n:a===p?a=[n]:a.push(n),r=o;var s=new c;return s.nodeName=t,s.children=a,s.attributes=null==e?void 0:e,s.key=null==e?void 0:e.key,s}function T(t,e){for(var r in e)t[r]=e[r];return t}function d(t,e){t&&("function"==typeof t?t(e):t.current=e)}var e="function"==typeof Promise?Promise.resolve().then.bind(Promise.resolve()):setTimeout;var l=/acit|ex(?:s|g|n|p|$)|rph|ows|mnc|ntw|ine[ch]|zoo|^ord/i,r=[];function a(t){!t._dirty&&(t._dirty=!0)&&1==r.push(t)&&e(n)}function n(){for(var t;t=r.pop();)t
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):97
                                                                    Entropy (8bit):4.542377791840307
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:FAFFACDC7A8AE4305E6380DC620DC5D4
                                                                    SHA1:28AAA9B3B679F37793F1751DAE9622E336EB49CE
                                                                    SHA-256:1DE1447C270BF2C4A7F2B69DAFC40F12823103720B69D94BE01660F01B8BB5DC
                                                                    SHA-512:F345DF93E646D72F737790A842D4A78B4379156DECB690ECE15F6FE476973A96B87B9C72B3AFC7F24BA6D3F87FC3EE18EB989ADA9BD72CAEA6E4853C502AC634
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://sjw.doccloudshareddrive.com/
                                                                    Preview:<html><body><h1>URL Not Found</h1><p>The file URL you requested does not exist.</p></body></html>
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (34785)
                                                                    Category:downloaded
                                                                    Size (bytes):34845
                                                                    Entropy (8bit):5.346059773798233
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:CB61E0F4440ABAC66EC7727A8629E114
                                                                    SHA1:2894F68F6878797A9946A8333AD2E4FECE3B2B32
                                                                    SHA-256:8D784DFBBBA14EB5C2DE5AB7BFEA08F86CAAFA486B5E51BC223238162C7A145A
                                                                    SHA-512:10088E26D5AC47A0E280B787F0AFEC17F47F99ADA177EBFD1DEA916FC8DB4E90B8DE7B0806E13F0A0BEA1E27B1E3C02015DE898E670DB10DFB0BB9B78AC72EA5
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/9.d0a4da92f13799e6dea6.chunk.v7.js
                                                                    Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[9],{"/59+":function(r,e,o){"use strict";o.d(e,"a",(function(){return t}));const t={borderRadiusNone:"0",borderRadiusSmall:"2px",borderRadiusMedium:"4px",borderRadiusLarge:"6px",borderRadiusXLarge:"8px",borderRadiusCircular:"10000px"}},"13hq":function(r,e,o){"use strict";o.d(e,"a",(function(){return t}));const t={strokeWidthThin:"1px",strokeWidthThick:"2px",strokeWidthThicker:"3px",strokeWidthThickest:"4px"}},"1fGN":function(r,e,o){"use strict";o.d(e,"a",(function(){return l})),o.d(e,"b",(function(){return u}));var t=o("Uf4u"),a=o("KHaG"),n=o("MNFa");const d=a.b.reduce(((r,e)=>{const o=e.slice(0,1).toUpperCase()+e.slice(1);return Object.assign(r,{[`colorPalette${o}Background1`]:t.c[e].shade40,[`colorPalette${o}Background2`]:t.c[e].shade30,[`colorPalette${o}Background3`]:t.c[e].primary,[`colorPalette${o}Foreground1`]:t.c[e].tint30,[`colorPalette${o}Foreground2`]:t.c[e].tint40,[`colorPalette${o}Foreground3`]:t.c[e]
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (48475), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):48475
                                                                    Entropy (8bit):5.032211764920436
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:F9681238CB5B09E227C7996C389109FE
                                                                    SHA1:8046BA5240AC806B7407469D43FF056F31BF4F97
                                                                    SHA-256:F5529B3A52C0A63C2830EAE3BB1186E9B4AF62073632C4E5536E2C7446F830E1
                                                                    SHA-512:F363BD416C327F15112CF3C7BEC33134C2536CB7FA281969F4078AE6B6762BE206C25B3264B5F8F65D4F2021884793A37760A20F4342E32C53396D95AA4BCAB2
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/officehome-async-styles.1a04b118cf6dc731bbb1.chunk.v7.css
                                                                    Preview:.message-container{display:table;text-align:center;position:absolute;top:50%;left:50%;width:100%;transform:translate(-50%,-50%);margin:0 auto}.left-block{display:inline-block;vertical-align:top}.right-block{text-align:left;display:inline-block;margin-left:3%}.header-msg{font-size:medium;font-weight:700}.header-msg,.lower-msg{font-family:SegoeUI-SemiLight,Helvetica,Arial,sans-serif;margin:0;line-height:1.2em}.lower-msg{font-size:small;padding-bottom:1%}.edge-button{border-radius:4px;box-shadow:0 1px 2px 0 rgba(0,0,0,.1);min-width:96px;background-color:#d83b01}.browser-list-item{margin-top:10px;margin-bottom:10px}.left-block-img{height:150px;width:159px}.browser-image{height:20px;width:20px}.browser-name{display:inline-block;vertical-align:middle;margin:0 0 0 10px;font-size:14px;font-family:SegoeUI-SemiLight,Helvetica,Arial,sans-serif}#owaSearchBox #documentTitleReact>*{max-height:48px}#owaSearchBox [class^=documentTitleContainer-]{margin:auto}.wac-content-full{top:0;bottom:0;left:0;righ
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 1598 x 899, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):1236532
                                                                    Entropy (8bit):7.99453807364983
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:EAFC3935A3559F15248B9409658D978F
                                                                    SHA1:46242446924C4DB9208646689119EFACFF1C93FD
                                                                    SHA-256:B38F5C1FD010828E2DFC90300D3C2AB93DF49CF75C758BBBFF6B0A987D64C448
                                                                    SHA-512:A1F345BFA3D85C7436E5F8EC6DA3147779BC903B6E59B24732C1302AEE8366B6E60D5F3281022485E4580B22D440AF80798010E06B0E2639BEB0DBE357347B7E
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-consumer-3-mreb-eafc3935a3.png
                                                                    Preview:.PNG........IHDR...>...........x1....pHYs.................sRGB.........gAMA......a.....IDATx...W.m....1W^;.|.n..n.K...&...).Y.(.l.....a....~1l.O._...~4.`..m..!AjB.(..@R......7T<g..g...XkW..'V........s......WU .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ..D................o'bl...@ .....@ .....@ .....@ ......M....E.E<'}...r.g..Z...Ws..1.^.~.m.S_..*e..{...x.c..4/....x.{|..gA...s.g.S/.,.2..,.....UAD1...@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ..../..$-..g...."..#.....*.#.B|.5.......2........Y..M..bL=...R.g.7y.{U....q...........>.....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ ......B...|].}.HO.....Y.,.x......C.....m.j.#.!....{|.=...S.{<.^.=.km.e.|Y.H...g}'......<..Mc.E..w..J..*.w....@ .....@ .....@ .....@ .....*...E...z..o..._MD.......Q..W.....@ .....@ .....@ .....@ ...^.B/......~.|].._v.g
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 43 x 58, 8-bit/color RGB, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):61
                                                                    Entropy (8bit):4.068159130770306
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:959C3F9D922E6CCDBBB9DD164112A55D
                                                                    SHA1:7516C809A41CE33B7EC16E04560631F1C00DE9B9
                                                                    SHA-256:AA580A36A26A946D88B927378E5F2BD58F33105FDB937AFEFECBFA94CF515EB6
                                                                    SHA-512:FB7ECB9759E69C388EAB1E6630EDF49B98A622BB97A2B8FFB9AFD28C77A6D16DB8166858EA8796F0E0DCDD028993FCCBD329DD22E491CFC5190DD5814985F2CE
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR...+...:.......7.....IDAT.....$.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (32000)
                                                                    Category:downloaded
                                                                    Size (bytes):149053
                                                                    Entropy (8bit):5.440876470211605
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:95F2F0FC50065B017596646C65E90D3E
                                                                    SHA1:900566D546C121942D1964250FE4D3CEC23ADF3D
                                                                    SHA-256:898F9F6B7CF9D9E797BB187001FCEDEB9999F912C9DC1A2CF5ABD30D961CC69D
                                                                    SHA-512:9EF614ABB368F3291A22264287F7A7C7A8217CCEF71BA46E624C8B385D49AA8A9B13C7FEEE5338CAB632D3B1493864E7EE46A3D988F2437B5C66CBA65A5F395F
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/unauth-95f2f0fc50.js
                                                                    Preview:var __awaiter=this&&this.__awaiter||function(e,t,n,i){function r(e){return e instanceof n?e:new n(function(t){t(e)})}return new(n||(n=Promise))(function(n,a){function o(e){try{u(i.next(e))}catch(e){a(e)}}function c(e){try{u(i.throw(e))}catch(e){a(e)}}function u(e){e.done?n(e.value):r(e.value).then(o,c)}u((i=i.apply(e,t||[])).next())})},__generator=this&&this.__generator||function(e,t){function n(e){return function(t){return i([e,t])}}function i(n){if(r)throw new TypeError("Generator is already executing.");for(;c&&(c=0,n[0]&&(u=0)),u;)try{if(r=1,a&&(o=2&n[0]?a.return:n[0]?a.throw||((o=a.return)&&o.call(a),0):a.next)&&!(o=o.call(a,n[1])).done)return o;switch(a=0,o&&(n=[2&n[0],o.value]),n[0]){case 0:case 1:o=n;break;case 4:return u.label++,{value:n[1],done:!1};case 5:u.label++,a=n[1],n=[0];continue;case 7:n=u.ops.pop(),u.trys.pop();continue;default:if(o=u.trys,!(o=o.length>0&&o[o.length-1])&&(6===n[0]||2===n[0])){u=0;continue}if(3===n[0]&&(!o||n[1]>o[0]&&n[1]<o[3])){u.label=n[1];break}if
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 57 x 96, 8-bit/color RGB, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):61
                                                                    Entropy (8bit):4.035372245524405
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:F6937FE4B4170083AFFE1237D5ECDC28
                                                                    SHA1:773F85C8401F38CB1C8461292E1FBD38A76C2E76
                                                                    SHA-256:09EE35E65FCFDA1EAF3D35216C6F3C45590653CFBF1986D991A70D20DABF3BF9
                                                                    SHA-512:3653205085C04A9EDE9280B1FAEFB4DAD8459EB68A961820D6134D148C932E7A6D4C4BA079EB178BD95F6BFDBEFC87B223424A43E417C99507C49F7DD5462B64
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cf081eadadcc332/1728331543911/AQdngi8IagxKPog
                                                                    Preview:.PNG........IHDR...9...`.....(.M.....IDAT.....$.....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (525), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):590
                                                                    Entropy (8bit):4.9630712254781955
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:B41DB5D35B6D610C0D1D7CC7A192972E
                                                                    SHA1:93EC649A33824C862ABBBD28B91CB3AB5DFEA0F9
                                                                    SHA-256:0244F61E935C77A2C01E600520ED5936D990F9825FAB2755EAA096DC43CC92E2
                                                                    SHA-512:3121F27928BE29B8E4513C21A7EA173136CA0F22CFD0D69E722E71C90807E13756CA082C6569A5F24DB0D492E660C68C9DF601B0AAD85C4E363D010BA62C645A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-cacheable-response.prod.js
                                                                    Preview:this.workbox=this.workbox||{},this.workbox.cacheableResponse=function(t){"use strict";try{self.workbox.v["workbox:cacheable-response:3.6.3"]=1}catch(t){}class s{constructor(t={}){this.t=t.statuses,this.s=t.headers}isResponseCacheable(t){let s=!0;return this.t&&(s=this.t.includes(t.status)),this.s&&s&&(s=Object.keys(this.s).some(s=>t.headers.get(s)===this.s[s])),s}}return t.CacheableResponse=s,t.Plugin=class{constructor(t){this.e=new s(t)}cacheWillUpdate({response:t}){return this.e.isResponseCacheable(t)?t:null}},t}({});....//# sourceMappingURL=workbox-cacheable-response.prod.js.map..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 11100, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):11100
                                                                    Entropy (8bit):7.981314257601996
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:906BA74C1F7A4FD42174E0F58FAD3C95
                                                                    SHA1:3631818302580F0E0DA3ED54E8488CE72B1D4B11
                                                                    SHA-256:BB232FD09A6696CE21EC10A43B89933E12AD866DFDE30A4A6A08E08082E6557D
                                                                    SHA-512:287E1F5EB314302ED3D78D17516D9105DEAF5AE325C3CDAA1298BAB455C187022B53643A88BB9A64074707A1E19392B12F7BCAC6601EB0FDE66DBE7FB19C2E6D
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_regular.woff2
                                                                    Preview:wOF2......+\......V...*.........................?FFTM..&..... .`..z......X.......6.$.... ..@..r..I....n.!$.;S...H.._<............AS1A......ne.]'.....{?..XV..x....R,....V.4..S ...r...._.rg1.5:..........OrI........j.0...........y.B7..........6..S.......6*.1F.F.....=`...q.ti.(.}'r..g...!5C4y/.*.....m:....&X..jl...;.+yVD...h.$.....d.....93.VhFv......lg......A..CFC.o..?..K.W.X..W.......Bf.`...s.a47...~)...ScE$.@.<...M.....T......4..2...7...y.......h.....N$DB.?_.../...|..f.jd"b.;%....R..m...#.e.5UI...B..........H...Iw...V{..q..K..C...0..W.....3}..U..].....".8#2.;(...O....*f4e.5....cb....Ro..b..!.....=p...._.7w..'~.'.>Y.....bQG!............!.<~.....A..9!LG._..>@.D?s..3......Q...5?iH.8t.v..A.....u.......l..=.'tRL.Y,W..R:..~.].4I.t....%.2z}...Z_./................J.....9jG..j#..,B.3*.5a.`.......W..^....8.n. ...&,1.......F.C(.YI..-1w(5.6..5...>..].g.K.x.......ZL[./..dwP)t.|I/.h.T\BR.n.i|P..eL.L_.+.C..........$...t...O_~....~.i..A.,...={q...^..F.Z.7.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (12150)
                                                                    Category:downloaded
                                                                    Size (bytes):12211
                                                                    Entropy (8bit):5.397827181775687
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:ED25C562A06925887063867020118FFC
                                                                    SHA1:E09A35EBFEDF06002BCEB312670D68A9CEF5F249
                                                                    SHA-256:62EC200A6306406DEE54557CA4A638199F513116889AD411099CA9396F84084A
                                                                    SHA-512:76D8B8AB080DC6F5FDC78FB1D6606F076B594F8D527C23321B3A9F15F997246D147B2161CC8DC58F610A554F30C60E36ED87E012E227F515DE60075D61D67A99
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/16.652951b30e77476ad005.chunk.v7.js
                                                                    Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[16],{f1XI:function(r,n,t){"use strict";t.d(n,"a",(function(){return u})),t.d(n,"b",(function(){return f})),t.d(n,"c",(function(){return s})),t.d(n,"d",(function(){return e})),t.d(n,"e",(function(){return a})),t.d(n,"f",(function(){return c})),t.d(n,"g",(function(){return o})),t.d(n,"h",(function(){return w})),t.d(n,"i",(function(){return T})),t.d(n,"j",(function(){return H})),t.d(n,"k",(function(){return W})),t.d(n,"l",(function(){return b})),t.d(n,"m",(function(){return v})),t.d(n,"n",(function(){return h})),t.d(n,"o",(function(){return nr})),t.d(n,"p",(function(){return m})),t.d(n,"q",(function(){return tr})),t.d(n,"r",(function(){return V})),t.d(n,"s",(function(){return rr})),t.d(n,"t",(function(){return x})),t.d(n,"u",(function(){return $}));var e="-moz-",o="-webkit-",i="comm",a="rule",u="decl",s="@media",c="@supports",f="@layer",l=Math.abs,d=String.fromCharCode,g=Object.assign;function b(r,n){return 45^w(r,
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (11580)
                                                                    Category:downloaded
                                                                    Size (bytes):11641
                                                                    Entropy (8bit):4.7504645504713405
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C1D82248C6B634B4A579F240F2715598
                                                                    SHA1:76CE5EAC1D10FE65804A7246B19AC6C6D89ADA27
                                                                    SHA-256:28BAB4A4E48C1E9A8FEBD5DD1F2FE72AF65F3152F1F74C7F2B35B9FE012176CF
                                                                    SHA-512:F96719965E0BB1225E1C972BF7B34AD46C0F7E3FD9330C0AD3E007BF14036EAD2AB3A6EE425A79E776512B7EE21779FC5F475ADCAB399548635D876E5E73A12C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/20.29875fe67135560f49ef.chunk.v7.js
                                                                    Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[20],{"85o7":function(a,c,l){"use strict";l.d(c,"a",(function(){return t})),l.d(c,"b",(function(){return n})),l.d(c,"c",(function(){return e})),l.d(c,"d",(function(){return h})),l.d(c,"e",(function(){return u})),l.d(c,"f",(function(){return o})),l.d(c,"g",(function(){return Z})),l.d(c,"h",(function(){return i})),l.d(c,"i",(function(){return v})),l.d(c,"j",(function(){return d})),l.d(c,"k",(function(){return A})),l.d(c,"l",(function(){return f})),l.d(c,"m",(function(){return H})),l.d(c,"n",(function(){return M})),l.d(c,"o",(function(){return b})),l.d(c,"p",(function(){return m})),l.d(c,"q",(function(){return L})),l.d(c,"r",(function(){return O})),l.d(c,"s",(function(){return j})),l.d(c,"t",(function(){return V})),l.d(c,"u",(function(){return R})),l.d(c,"v",(function(){return g})),l.d(c,"w",(function(){return w})),l.d(c,"x",(function(){return p})),l.d(c,"y",(function(){return F})),l.d(c,"z",(function(){return k})),
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (37696)
                                                                    Category:downloaded
                                                                    Size (bytes):37757
                                                                    Entropy (8bit):5.420286106378355
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:BB07219E00E2E63F77C8A8609C286C30
                                                                    SHA1:D289384BAC2BC69002A223E9D32BDC520B0204C5
                                                                    SHA-256:5991A903A584EB57561C8D326CF19BCBD87743EA01566266167FD7714F7CA742
                                                                    SHA-512:CA0BF151C215E5FA335B159AB8B50D917B6EA69BE72CC6BAE53CC7D43DD393ED76F2CCA711E89BE46A14ED874D0EBCC0986FEDB4A06A0CA5B28D5B9FC1CD8B32
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/10.3afaf75f2292fda3e1c7.chunk.v7.js
                                                                    Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[10],{"+5IX":function(e,t,n){"use strict";n.d(t,"a",(function(){return s}));var r,o=n("GYRZ"),i=n("Ao4m"),a=n("aQoI");function s(e){if(void 0===e&&(e="localStorage"),void 0===r){var t=Object(o.a)(),n="localStorage"===e?function(e){var t=null;try{var n=Object(i.a)();t=n?n.localStorage.getItem("language"):null}catch(e){}return t}():"sessionStorage"===e?a.a("language"):void 0;n&&(r=n),void 0===r&&t&&(r=t.documentElement.getAttribute("lang")),void 0===r&&(r="en")}return r}},"/Uhx":function(e,t,n){"use strict";n.d(t,"a",(function(){return r}));var r=!1},"48D0":function(e,t,n){"use strict";n.d(t,"b",(function(){return S})),n.d(t,"d",(function(){return I})),n.d(t,"a",(function(){return j})),n.d(t,"c",(function(){return B}));var r,o=n("QjXU"),i=n("jhLx"),a={};function s(e,t){var n=e[t];"-"!==n.charAt(0)&&(e[t]=a[n]=a[n]||n.replace(/([A-Z])/g,"-$1").toLowerCase())}var u={"user-select":1};function c(e,t){var n=function(){v
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (12068)
                                                                    Category:downloaded
                                                                    Size (bytes):12129
                                                                    Entropy (8bit):4.67404056819164
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:3F4BE19CD6B2271107123C0DC4FD85BD
                                                                    SHA1:47B2B3D4BBE01929DC93FB61C8808973CBE75952
                                                                    SHA-256:851FAA649ECC356E730A527E409D447CF8E3ACDB5C789856867EB6488044BA34
                                                                    SHA-512:6255190BC365EA803294289C007F1EA47AE617028C8923D700E2759158BC55F3451DC3A26B6EDE71EE7115C13E100CB6C22212BF60454AEE292C748CAF2BDAC8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/15.390691dcd38bbf2cb9eb.chunk.v7.js
                                                                    Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[15],{pUzp:function(a,c,l){"use strict";l.d(c,"a",(function(){return t})),l.d(c,"b",(function(){return n})),l.d(c,"c",(function(){return Z})),l.d(c,"d",(function(){return h})),l.d(c,"e",(function(){return u})),l.d(c,"f",(function(){return i})),l.d(c,"g",(function(){return m})),l.d(c,"h",(function(){return r})),l.d(c,"i",(function(){return v})),l.d(c,"j",(function(){return L})),l.d(c,"k",(function(){return o})),l.d(c,"l",(function(){return d})),l.d(c,"m",(function(){return H})),l.d(c,"n",(function(){return M})),l.d(c,"o",(function(){return s})),l.d(c,"p",(function(){return V})),l.d(c,"q",(function(){return f})),l.d(c,"r",(function(){return b})),l.d(c,"s",(function(){return O})),l.d(c,"t",(function(){return j})),l.d(c,"u",(function(){return D})),l.d(c,"v",(function(){return A})),l.d(c,"w",(function(){return p})),l.d(c,"x",(function(){return g})),l.d(c,"y",(function(){return C})),l.d(c,"z",(function(){return F})),l.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (17287), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):17287
                                                                    Entropy (8bit):5.462304583783165
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:6F229F85F8E9BA83FB79799E1C7198A0
                                                                    SHA1:8BFAB2A24326C9D53F283EAF12E8457E4CB6964B
                                                                    SHA-256:39D3E70B4FE34430E7823A17CE0857716E53855E4850BDF2FA90973E2124B6AD
                                                                    SHA-512:7171CB8200AB1F778376A2E2295B704DCAFEA4116A8ED398946313ED720CA54D4621D222CC6BDDCD2A49949BD9F055C9D0430EBF903605A38C16F43D00579107
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:function _hX(a){return a?true:a==0||a==false||a==""}function _Du(a,b){return _hX(a)?a:b}function _J(a){return a instanceof Array}function _BD(a){return "function"._f0(typeof a,true)}function _F(a){return typeof a=="string"}function _BE(a){return _hX(a)&&_F(a)&&a!=""}function strOrDefault(a,b){return _BE(a)?a:b}function _A3(a){if(!_F(a))return "";if(a.lastIndexOf(".")<0)return "";return a.toLowerCase().substr(a.lastIndexOf(".")+1,a.length)}function _A2(a){return document.getElementById(a)}var $J={_cV:false,_b:function(c,a){var d=null;if("img"._f0(c)&&_hX(a)){var g=_A3(a.src);if("png"._f0(g,true)&&!$F._lM())c="span"}var b=d;if("input"._f0(c,true)&&_hX(a)&&(a.name||a.type)){if(!$aE._j._f0(a.type)){var f=document.createElement("div");f.innerHTML='<input type="'+(a.type?a.type:"")+'" name="'+(a.name?a.name:"")+'" />';b=f.firstChild}else try{var e="<"+c;if(a.type)e+=' type="'+a.type+'"';if(a.name)e+=' name="'+a.name+'"';e+=">";b=document.createElement(e)}catch(h){b=d}if(_hX(b)){a.type=d;a.na
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (7422), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):7473
                                                                    Entropy (8bit):5.146809535291475
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:F2EA2EEC5E7624C80B39FF1FB4BA7E13
                                                                    SHA1:4F01A25B75855276FE06FD870933E8CE895EE8FC
                                                                    SHA-256:B38D1FF9F79619E152C2F7D5E79F64CB817E4E7FF03A852CE5E409419BD13412
                                                                    SHA-512:AE7FB838B4C50F55D3757B266DAF37206056A75C06E7660661B135B2E8C217690E751FABB2881EB2F2614B2B1C6412AA0B00C7A3949CCB4531CFE7EF4733D004
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-core.prod.js
                                                                    Preview:self.babelHelpers={asyncToGenerator:function(e){return function(){var t=e.apply(this,arguments);return new Promise(function(e,r){return function n(o,i){try{var c=t[o](i),l=c.value}catch(e){return void r(e)}if(!c.done)return Promise.resolve(l).then(function(e){n("next",e)},function(e){n("throw",e)});e(l)}("next")})}}},this.workbox=this.workbox||{},this.workbox.core=function(){"use strict";try{self.workbox.v["workbox:core:3.6.3"]=1}catch(e){}var e={debug:0,log:1,warn:2,error:3,silent:4};const t=/^((?!chrome|android).)*safari/i.test(navigator.userAgent);let r=(()=>e.warn)();const n=e=>r<=e,o=e=>r=e,i=()=>r,c=e.error,l=function(r,o,i){const l=0===r.indexOf("group")?c:e[r];if(!n(l))return;if(!i||"groupCollapsed"===r&&t)return void console[r](...o);const s=["%cworkbox",`background: ${i}; color: white; padding: 2px 0.5em; `+"border-radius: 0.5em;"];console[r](...s,...o)},s=()=>{n(c)&&console.groupEnd()},u={groupEnd:s,unprefixed:{groupEnd:s}},a={debug:"#7f8c8d",log:"#2ecc71",warn:"#f39c12",err
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (13242)
                                                                    Category:downloaded
                                                                    Size (bytes):13302
                                                                    Entropy (8bit):5.395056725581034
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:55F11D415F1F9A2DE0C36E6CC8DDF0E6
                                                                    SHA1:E97CEB6C0BC37E71F8E266F5705C2116B03ACB91
                                                                    SHA-256:283CEB23D3C72020FE50B8A65F61546C9A2F95F86F6519A0367A0A3758A12032
                                                                    SHA-512:3E96C7125113A5432A96555F8FB3C882E62D8E21BE8B00E7C697191B894F68F3EFEFAC4FE5AAFB6C80E437613E141AC8360681F2FE9AFA3F28F7F3B7B91A1A51
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/7.86d76d60d9581daf0650.chunk.v7.js
                                                                    Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[7],{"+JvZ":function(e,t,r){"use strict";r.d(t,"a",(function(){return a}));var n=r("egdo"),o=r("88To"),i=r("CR1a");function a(e,t=n.a){const r=t();let a=null,c=null,s=null,l=null;return function(t){const{dir:n,renderer:u}=t;null===a&&([a,c]=Object(o.a)(e,u.classNameHashSalt));const d="ltr"===n;return d?null===s&&(s=Object(i.b)(a,n)):null===l&&(l=Object(i.b)(a,n)),r(u,c),d?s:l}}},"88To":function(e,t,r){"use strict";r.d(t,"a",(function(){return o}));var n=r("Z57/");function o(e,t=""){const r={},o={};for(const i in e){const a=e[i],[c,s]=Object(n.a)(a,t);r[i]=c,Object.keys(s).forEach((e=>{o[e]=(o[e]||[]).concat(s[e])}))}return[r,o]}},"Z57/":function(e,t,r){"use strict";r.d(t,"a",(function(){return Z}));var n=r("0bKW"),o=r("nc2W"),i=r("hvc+");const a=/[A-Z]/g,c=/^ms-/,s={};function l(e){return"-"+e.toLowerCase()}function u(e){if(Object.prototype.hasOwnProperty.call(s,e))return s[e];if("--"===e.substr(0,2))return e;con
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 19 x 20, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):315
                                                                    Entropy (8bit):7.022483950744116
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:02734A460C03D20B8C4AEA1D9A7B7DCD
                                                                    SHA1:0A642B81EB3E0F66D2D4CDC49339C3A60845B427
                                                                    SHA-256:E495966DD87033EC1E3F55C58062DE559B251AAD1CABF20DD2AF44CD34675CD6
                                                                    SHA-512:1E4A8E8812BD061828D52B106AD91A03FB49B55A051DC0D433C731CE3F3A968A3C2BFF63B2FACDC8B220D37169FDB88EDAED6802667C6F0672B8941C05D8B958
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR.............oU.t....sRGB.........gAMA......a.....IDAT8O..=j.A...Y-$.""........ ..Y..x..A...z.....[{O`B"B@..t.......[....L..*.j.........,].*.G..z..`...%^qS..!.w!.P.....gd.......$>1.?ts.......|.6..X.......=....J#.\.....+...w.r.&.Q@.C9.*...a`.j..Y......mw....c^.>.H.E.RG.>*..5....IEND.B`.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 11356, version 1.0
                                                                    Category:downloaded
                                                                    Size (bytes):11356
                                                                    Entropy (8bit):7.9788069780762
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DAC73DC7B1EB35CD360DA41648DE072B
                                                                    SHA1:DA1F6A5F46B72320A55B398F5F66D5E9AA6132F1
                                                                    SHA-256:2CD3EF7B5B677B7827BFBE5B926A283E7CA687DDB6B021FA4289630671EBD061
                                                                    SHA-512:366155FF687C7892AABD45C875F6D9D695AFDC247B807B18094C18ABD4BF6E415E9C78CE2EDE4076C378E659C51B1050C10323572E728B6E179F8ED1CD4A6057
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/versionless/webfonts/segoeui_semibold.woff2
                                                                    Preview:wOF2......,\......W...+.........................?FFTM..&..... .`..z......d.J.....6.$.... ..y..r..K5l[....@...*...f..{0......t..T.@u...@Le..Yt..+.Z...E<.v{.k/.....p..1..e.z-:.....&.O.=...m..X.....{.7.?2...P%.7.k.s.....$..y]V.>Hj.d..!f....g..C....k....6TL"..$r.6.Qc...j....tt[(.....P....7....2j.1.\.nN.u."6....4.}Yl.Ql+7l..O}.:..SqZ.r...`._@...y.m.!.n@.....z.]i. .?..s{.g.Q...'. ?l.$A..o.,j.m..-.+..H.4}{...7....3...u....|..i*..'#.y[.M.......f...]A.JS~..:6.......T...'.....yU..,]|.....,g.T......P..d^..WEy<.%..*...5JT....H...tZ..E..xA.]r.]..z.qU..X.....P.*Yp..d..E.G...TX.......#(...........0..h]..Ns.....|.<....9..m.P....J....X$F.7P....?..s..XY..|{+n{\...s...e\.."....q.y.F8.......x...:.W..... ~.o. .<NT..:.........}.?._:.@q.6..=..@.#:.a:..Rb....V./]U..6.Mz..Iw.3.Y.,{60........R..........k>0..d..a`<1n8........g....k..........{...........U.i...>.mOK..e.6s)...JSF..........o'..|...0G_N...........D....yh;.S..xf...J...q..u.n.Z..<..>.......|...~..*..1...
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (11369)
                                                                    Category:downloaded
                                                                    Size (bytes):11430
                                                                    Entropy (8bit):5.198815157991586
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E42799670270CA88A0095B0E396D6072
                                                                    SHA1:B8AFBEB1DA2A4B758EC2B69D44D79231B3FD8FBB
                                                                    SHA-256:5443981ADC78E1ACF38EB3CBF8AB0269929F9080FACD31614A320942CB65B4BD
                                                                    SHA-512:09D049680DF967067A2E2AEA7BBA2CD21AFE3A01C736B046F155BD9997F5EED763C664B009B7E7A967001AC24E6546A9E9A17DCA64C1D777E4D379D6824B9142
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/11.36608a05b7090e920ebb.chunk.v7.js
                                                                    Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[11],{"1D46":function(e,t,n){"use strict";n.d(t,"a",(function(){return b})),n.d(t,"b",(function(){return g})),n("mXGw");const o=(...e)=>{const t={};for(const n of e){const e=Array.isArray(n)?n:Object.keys(n);for(const n of e)t[n]=1}return t},r=o(["onAuxClick","onAnimationEnd","onAnimationStart","onCopy","onCut","onPaste","onCompositionEnd","onCompositionStart","onCompositionUpdate","onFocus","onFocusCapture","onBlur","onBlurCapture","onChange","onInput","onSubmit","onLoad","onError","onKeyDown","onKeyDownCapture","onKeyPress","onKeyUp","onAbort","onCanPlay","onCanPlayThrough","onDurationChange","onEmptied","onEncrypted","onEnded","onLoadedData","onLoadedMetadata","onLoadStart","onPause","onPlay","onPlaying","onProgress","onRateChange","onSeeked","onSeeking","onStalled","onSuspend","onTimeUpdate","onVolumeChange","onWaiting","onClick","onClickCapture","onContextMenu","onDoubleClick","onDrag","onDragEnd","onDragEnt
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):97741
                                                                    Entropy (8bit):5.317413225936828
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:C57CC11A511063B808F4A2C7745DF8D0
                                                                    SHA1:CEB6E14B7520A995C7E9C3BB6F3C1DCD56CCB5EE
                                                                    SHA-256:65628140B0930C3F9ED1A06A8F30F454245A08665047C6A95B592DFD164F4E9F
                                                                    SHA-512:CA8C7FCB456D3819FBA65A5040547D5A169FC5BDA9F1EA8479EA75C0580A57D02DC07525445F9FA7EC0D09CF2F38A6B8F71F297F715A0059AB8786D5D85BF948
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/otel-logger-cdec0b6428c58e375482.js
                                                                    Preview:(()=>{"use strict";var e={},n={};function t(r){var i=n[r];if(void 0!==i)return i.exports;var o=n[r]={id:r,loaded:!1,exports:{}};return e[r](o,o.exports,t),o.loaded=!0,o.exports}t.m=e,(()=>{var e,n=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__;t.t=function(r,i){if(1&i&&(r=this(r)),8&i)return r;if("object"==typeof r&&r){if(4&i&&r.__esModule)return r;if(16&i&&"function"==typeof r.then)return r}var o=Object.create(null);t.r(o);var a={};e=e||[null,n({}),n([]),n(n)];for(var u=2&i&&r;"object"==typeof u&&!~e.indexOf(u);u=n(u))Object.getOwnPropertyNames(u).forEach((e=>a[e]=()=>r[e]));return a.default=()=>r,t.d(o,a),o}})(),(()=>{t.d=(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})}})(),(()=>{t.f={},t.e=e=>Promise.all(Object.keys(t.f).reduce(((n,r)=>(t.f[r](e,n),n)),[]))})(),(()=>{t.u=e=>"inline.text-encoder-lite.chunk.js"})(),(()=>{t.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("retur
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:JSON data
                                                                    Category:dropped
                                                                    Size (bytes):72
                                                                    Entropy (8bit):4.241202481433726
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:9E576E34B18E986347909C29AE6A82C6
                                                                    SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                    SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                    SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (8010), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):8010
                                                                    Entropy (8bit):5.777365296857317
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E0D468095B6C9C9D691316E0D94075E2
                                                                    SHA1:B4E2C18FD038FB65985AA29AF7732EB7DF401E5C
                                                                    SHA-256:B41C09AA2EE1F591E5BB24B46D1E01FF0A440E14F3FEEAFDCCD6EB61E9793C4F
                                                                    SHA-512:8196C832ED22A88A48D10E8BEF98204AF49AE36B8C68287BEEDDFCCB683746CF853D5027C2263229E9F649EF42B73751930F87163429E917CD2FC3AB4C675DF1
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://sjw.doccloudshareddrive.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
                                                                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,h,m,n,x,y){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=-parseInt(U(548))/1*(-parseInt(U(489))/2)+parseInt(U(530))/3+-parseInt(U(581))/4+-parseInt(U(501))/5+-parseInt(U(552))/6*(parseInt(U(507))/7)+-parseInt(U(560))/8+-parseInt(U(505))/9*(-parseInt(U(496))/10),d===C)break;else B.push(B.shift())}catch(D){B.push(B.shift())}}(a,106068),f=this||self,g=f[V(533)],h=function(W,d,B,C){return W=V,d=String[W(567)],B={'h':function(D){return D==null?'':B.g(D,6,function(E,X){return X=b,X(565)[X(554)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(517)];Q+=1)if(R=D[Y(554)](Q),Object[Y(568)][Y(490)][Y(491)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(568)][Y(490)][Y(491)](H,S))J=S;else{if(Object[Y(568)][Y(490)][Y(491)](I,J)){if(256>J[Y(550)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[Y(499)](F(O)),O=0):P++,G++);for(T=J[Y(550)](0),G=0;8>G;O=O<<1.53|T&1,E-1==P?(P=0,N[Y(499)
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 1440 x 1001, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):881847
                                                                    Entropy (8bit):7.9872299190546325
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:575EB26CF254E560FAB26BE95EF3A5EA
                                                                    SHA1:6D2188018E9C82D3571F68E0AC8E90A93D40BDCD
                                                                    SHA-256:A86828D13978FF8C8E6512764E5DA862E868CE8B57A8316825FF91511D7A7069
                                                                    SHA-512:E0564E4A1382E19FF2ADBB09F6CDEDDF02BAA4307A05A86A38A32CF644181DB44325BC787FB3C0022583DFCDEFB9744E40448BCF771CDA4D79AB163C1C0FB5D2
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR..............'.V....pHYs.................sRGB.........gAMA......a...tLIDATx.....$.y..>q.uvu..@.q.......4").+J"e[.Mi...d.f<.S.=;.4....3.l..xe.sH.a.c[.F.). @...........3.}./2...2....`.|.d"3.../..;...... .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. .. ..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65446)
                                                                    Category:downloaded
                                                                    Size (bytes):79893
                                                                    Entropy (8bit):5.183853678566399
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:DAD773A92D5C46D035634C1E8994A693
                                                                    SHA1:17D7FF06633D000F8EE087FC032D44CC7A7F6A8E
                                                                    SHA-256:19B6D939BE60C1EDBCF9E94D2714969E6A4BC29DF617A315E284B1179B5A69D3
                                                                    SHA-512:C5F90B3A97B5440BE15DD168ADB495E8959D1735D6D2B98B195003D5DDE3735AA681CC29F0503897D157E0B8B1276D9C6AE2A17479F48FD6BDC04693F7FE3AE9
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/18.6e4256e27176cc6566a1.chunk.v7.js
                                                                    Preview:/*! For license information please see 18.6e4256e27176cc6566a1.chunk.v7.js.LICENSE.txt */.(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[18],{"6IMf":function(e,t,s){"use strict";function i(e,t={}){if(!e)return null;if(!t.skipVirtual){const t=function(e){return function(e){return e&&!!e._virtual}(e)&&e._virtual.parent||null}(e);if(t)return t}const s=e.parentNode;return s&&s.nodeType===Node.DOCUMENT_FRAGMENT_NODE?s.host:s}s.d(t,"a",(function(){return i}))},"6siq":function(e,t,s){"use strict";s.d(t,"a",(function(){return o}));var i=s("mXGw");const o=e=>{const[t,s]=i.useState((()=>void 0===e.defaultState?e.initialState:function(e){return"function"==typeof e}(e.defaultState)?e.defaultState():e.defaultState)),o=i.useRef(e.state);i.useEffect((()=>{o.current=e.state}),[e.state]);const r=i.useCallback((e=>{(function(e){return"function"==typeof e})(e)&&e(o.current)}),[]);return n(e.state)?[e.state,r]:[t,s]},n=e=>{const[t]=i.useState((()=>void 0!==e));return t}},BoSW:f
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (14206)
                                                                    Category:downloaded
                                                                    Size (bytes):14267
                                                                    Entropy (8bit):5.47021580906213
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:12F9A6AC2544031C52A8E876AD84BE84
                                                                    SHA1:E5FB356410193405ECC95B856435F39C277FD6A7
                                                                    SHA-256:0BB5CDEDE35A6ACE0BB352E8EC973A8FB2AD6ED20CC0BC3A3F4581EEA4F9E5C6
                                                                    SHA-512:DF0B232C21562CA49E21E5E63D9C2D75804DB53B98C6FF4F0FC77A639557658ACB3B28501D7629FFB5CD373DC45DDEB66601F64EBBFA572D4DC9C5C29DF6A531
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/19.19040feaf4821999c619.chunk.v7.js
                                                                    Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[19],{"+fvi":function(e,r,t){"use strict";t.d(r,"a",(function(){return A})),t.d(r,"c",(function(){return B})),t.d(r,"b",(function(){return y})),t.d(r,"g",(function(){return C})),t.d(r,"f",(function(){return p})),t.d(r,"e",(function(){return f})),t.d(r,"d",(function(){return F}));var a=t("QjXU"),o=t("XD+D"),n=t("6ib3"),i=t("gCKw"),d=t("8cd5"),c=t("FPnS"),l=t("46+4"),s=t("AlWG"),h=t("dpyN"),u=t("zlTQ"),m=t("kAGr"),g=new s.a(o.a),D=new s.a(c.a.default),k=new s.a(void 0),A=g.asObservable(),B=D.asObservable().pipe(Object(h.a)()),y=k.asObservable().pipe(Object(h.a)()),C=o.a,p=c.a.default,f=void 0;function F(e,r,o){var c;return void 0===r&&(r=!1),void 0===o&&(o=!1),Object(a.__awaiter)(this,void 0,void 0,(function(){var s,h,A,B,y;return Object(a.__generator)(this,(function(F){switch(F.label){case 0:return e.themeId!==n.a.Stream?[3,3]:[4,Object(i.a)()];case 1:return s=F.sent().result,h=(null===(c=null==s?void 0:s.startPag
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (979)
                                                                    Category:downloaded
                                                                    Size (bytes):1061
                                                                    Entropy (8bit):4.922418719429839
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:18675007D8463A5DF26CBFF760F45835
                                                                    SHA1:F7BFBB7D8C0B19BC7584B03C3FDAD8ACA6C9C3E0
                                                                    SHA-256:B6FCC3D16859F386DC990C909E7034A1F0D94B837E1457FC6D356ECCA71FB6EF
                                                                    SHA-512:5ACF68D297884E74AF3ECDD5E225A9701337F95A0A2E50A5E96DD7E90EFFD4E349D8843F9B1C49FF31907F7AEA12C82D999B48A138095C6F98BE7EF6F316DDD9
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/officehome-async-styles.49b5a53e34968ca441f3.chunk.v7.js
                                                                    Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[12],{"0Ms6":function(n,o,f){},"0nFl":function(n,o,f){},"1BRG":function(n,o,f){},"3tAr":function(n,o,f){},"5+RF":function(n,o,f){},"5FTO":function(n,o,f){},"6VqR":function(n,o,f){},"9X5B":function(n,o,f){},ALB0:function(n,o,f){},Bv2U:function(n,o,f){},ETPz:function(n,o,f){},FdWx:function(n,o,f){},H0tC:function(n,o,f){},IOKX:function(n,o,f){},IgCn:function(n,o,f){},J3YD:function(n,o,f){},JJ5m:function(n,o,f){},KMtT:function(n,o,f){},"MEd/":function(n,o,f){},SFJ7:function(n,o,f){},"SGS+":function(n,o,f){},aNG3:function(n,o,f){},bEJa:function(n,o,f){},cHtN:function(n,o,f){},dEmX:function(n,o,f){},fRC5:function(n,o,f){},fUFp:function(n,o,f){},"iv4+":function(n,o,f){},k9AS:function(n,o,f){},kPmd:function(n,o,f){},kTSd:function(n,o,f){},ldF1:function(n,o,f){},nFwq:function(n,o,f){},osUZ:function(n,o,f){},p6ew:function(n,o,f){},pXBh:function(n,o,f){},sguU:function(n,o,f){},v3uT:function(n,o,f){}}]);.//# sourceMappingURL
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (17413)
                                                                    Category:downloaded
                                                                    Size (bytes):17581
                                                                    Entropy (8bit):4.705329041658993
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:F80CDE1161C89FBC0A9F966CF6971D45
                                                                    SHA1:1275E6786121B613884DCD51F914F34890345D36
                                                                    SHA-256:12FF40DA193D8BF2187051A0E613F9AD093ED22DBCF6F5A6F16A5C4C92B50AA6
                                                                    SHA-512:18832AB079F8BF3C1600DFB59D95B31FF43DA2398AC18884615627A318378E9C9AA276FA94C75CBA346C17128C5EB8F1D6E62871649E3E627578B1EE377DBBD7
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/fluent~action-context-menu-rc~announcement~app-gallery-rc~appbar~cc~cc-rc~coh~coh-rc~commercial-inst~cdeb815f.4f69a87983f0936aa109.chunk.v7.js
                                                                    Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[17],{duEa:function(a,c,l){"use strict";l.d(c,"a",(function(){return r})),l.d(c,"b",(function(){return e})),l.d(c,"c",(function(){return v})),l.d(c,"d",(function(){return n})),l.d(c,"e",(function(){return t})),l.d(c,"f",(function(){return u})),l.d(c,"g",(function(){return Z})),l.d(c,"h",(function(){return o})),l.d(c,"i",(function(){return d})),l.d(c,"j",(function(){return A})),l.d(c,"k",(function(){return i})),l.d(c,"l",(function(){return H})),l.d(c,"m",(function(){return M})),l.d(c,"n",(function(){return V})),l.d(c,"o",(function(){return f})),l.d(c,"p",(function(){return m})),l.d(c,"q",(function(){return b})),l.d(c,"r",(function(){return L})),l.d(c,"s",(function(){return j})),l.d(c,"t",(function(){return O})),l.d(c,"u",(function(){return C})),l.d(c,"v",(function(){return w})),l.d(c,"w",(function(){return p})),l.d(c,"x",(function(){return R})),l.d(c,"y",(function(){return g})),l.d(c,"z",(function(){return s})),l.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (8669)
                                                                    Category:downloaded
                                                                    Size (bytes):8729
                                                                    Entropy (8bit):5.241685646197879
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:F8EBEDB354CE88B505A0195C5BDED7D7
                                                                    SHA1:FDF252F322D65C1440779CD3F064A30BB8808BB8
                                                                    SHA-256:CA444CAD060CBA7A426F8D107BF54989C5B853A4D3EB0E3580F028EFBD12B98E
                                                                    SHA-512:1ADC96B03AFA14A877FB7387BA63805D134D10BFE45FBD186BAA133EF80E06FA6ADF7E4AB665DB4739FE8B1B4CE879047A8AF3CA4CCB8B59A14C9DC758E06612
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/3.7590639fee1ecc0b220b.chunk.v7.js
                                                                    Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[3],{"0TX8":function(e,t,n){"use strict";n.d(t,"a",(function(){return o}));var r=n("QjXU"),a=n("JYsJ");function o(e,t,n,o){return Object(r.__awaiter)(this,void 0,void 0,(function(){var i,c;return Object(r.__generator)(this,(function(r){switch(r.label){case 0:e.params||(e.params={}),e.params.workload=n,(i=Object(a.a)("flight"))&&(e.params.flight=i),r.label=1;case 1:return r.trys.push([1,3,,4]),[4,o()];case 2:return(c=r.sent())&&(e.headers||(e.headers={}),e.headers["X-OfficeHome-UserId"]=c.puid,e.headers["X-OfficeHome-TenantId"]=c.tenantId,c.authVersion&&(e.headers["X-OfficeHome-AuthVersion"]=c.authVersion),e.params[t?"mockauth":"auth"]=c.isMsa?"1":"2"),[3,4];case 3:return r.sent(),[3,4];case 4:return[2,e]}}))}))}},CRHC:function(e,t,n){"use strict";n.d(t,"a",(function(){return a}));var r=n("QjXU");function a(e,t,n){return Object(r.__awaiter)(this,void 0,void 0,(function(){var a,o,i,c;return Object(r.__generator)(th
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (47261)
                                                                    Category:downloaded
                                                                    Size (bytes):47262
                                                                    Entropy (8bit):5.3974731018213795
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                                                                    SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                                                                    SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                                                                    SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit
                                                                    Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 2609 x 470, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):713010
                                                                    Entropy (8bit):7.987989282294461
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:FA4FE5B56D9FAB46DB542559A3B83E37
                                                                    SHA1:87921556BC7E350DEF09A7CBC51465C52383428D
                                                                    SHA-256:9872BD2450803A2A52E862DE35CA6FA5F1684AC59174F73C7F80EADFC0B63002
                                                                    SHA-512:8E58F7075D015C0280DCF0845A4FD84498E738EA57232E56A152336B611E2681EFB19C5824A31203E84B92E0355AFBE2447AD3CF76AABA1B3DA431471DB4D8D4
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR...1.........<.9.....pHYs.................sRGB.........gAMA......a.....IDATx..O.uGr.Vu(K.lS$1..b.0.. ."..."..|.d.u..*..,.d1...o...0...I...XY.Z.0....Hp..-K...._W...>............}...[.t..._....bfBdp.e..G)-.z...jT....v.62.rxo/.Z.U...t....6~.>.x..<.8.....-.....+.{.3.7..6..g.....4.....Z..;...Y..X/..yC...4....}..Jn.".ej.W<Sn#.3.......o.K.?/.d.C)_.....'...,.P.P.8o.f.+.?....Mu`..u.y.1..A..d..$y;a|b.Ve.....,oWr.....{....\.U.2.j..4=...?c^.Z......z)....${M>+Yb^.Y.r....0...8N.../[.7.x#.{....+..<...yQF..i.s...._E.JV.a..wY..T.6n>N..-l...=..G^.g.=.Om.r..B=.|.y.[..[.........u...~...g........._...Ch.;..m#..<.)._..................i..u.......).....=..Lk.v.....N..._.U...._.f..r........_.................L.7N...........v.........?...z..U.....;..........?.G.HnW.W.oy~...o.9..g..g......]..........G..o..V......o..F.}..Q........._}..~...v.g*....'.|b.y....M.6m.i.M.6m..{$..tj..>.L?..S.c..w..~../..B?...TF.:..>...'?.....-|.=.M......?my.{.=Y.....w.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65446)
                                                                    Category:downloaded
                                                                    Size (bytes):96560
                                                                    Entropy (8bit):5.283777569509233
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:847281410A683E41FA039435C1916147
                                                                    SHA1:C0A19E60E9F43300FF767DB6A3D125A60C4A914C
                                                                    SHA-256:1E4F88ACFDF701E22CFAE0FE71D757500E5737227C3D38F54FE756131F246DD2
                                                                    SHA-512:08A186F555CF3E592587507F5BF34E0E22212713BE65B7E157041A75908083B938EB286080BE01C1A7E60017DE375A86562D7241EBD359E0E8ECAF4D8A923B26
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/otel-logger-589aff084e2f1e700cb3.js
                                                                    Preview:/*! For license information please see otel-logger-589aff084e2f1e700cb3.js.LICENSE.txt */.!function(e){var n={};function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(r,i,function(n){return e[n]}.bind(null,i));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s="BV
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:Unicode text, UTF-8 text, with very long lines (31996)
                                                                    Category:downloaded
                                                                    Size (bytes):109380
                                                                    Entropy (8bit):5.285141459841926
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:D78F09B7284EE25C27265B1DF43F5395
                                                                    SHA1:9EDCAD1DE9A5ED59536F78C7BB1FD8A4DA81301A
                                                                    SHA-256:E3AD812DAF7C81F8CF38FCB6B76761924D24C2FA6AF4B7CF40E125D42794CCCE
                                                                    SHA-512:5DACD420C78488B27E3BBB64B3F437550203385DE47C99BA0F1799315BFF4B19FCBB08291E3C30DED9983010EBDFD410FD0A39FCF09DC1D6A523692085D22AEA
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/unauth-vendor-d78f09b728.js
                                                                    Preview:function getDefaultAadUser(e){var t,n="aadData.userList[",r=null;if(e==r||void 0===e)return t="Null or Undefined AAD user data.",LoggingUtils.log(t,enableConsoleLog),{upn:r,validSignedInUsers:0,totalSignedInUsers:0,errorMessage:t};if(e.error!=r&&""!==e.error)return t="Error '"+e.error+"' found in the data.",LoggingUtils.log(t,enableConsoleLog),{upn:r,validSignedInUsers:0,totalSignedInUsers:0,errorCode:e.error,errorMessage:t};if(e.userList==r||void 0===e.userList)return t="AAD UserList is null or undefined.",LoggingUtils.log(t,enableConsoleLog),{upn:r,validSignedInUsers:0,totalSignedInUsers:0,errorMessage:t};if(e.userList.length<=0)return t="No signed in AAD user found.",LoggingUtils.log(t,enableConsoleLog),{upn:r,validSignedInUsers:0,totalSignedInUsers:0,errorMessage:t};for(var o=[],i=0;i<e.userList.length;i++)e.userList[i]!=r&&void 0!==e.userList[i]?e.userList[i].idp.toLocaleUpperCase()!==Constants.Idp.msaFed||msaFedEnabled?e.userList[i].memberName!=r&&void 0!==e.userList[i].memberNam
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):3452
                                                                    Entropy (8bit):4.16821648516404
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:0C9648CEEA7944009CCF76C1F5F12406
                                                                    SHA1:2745505D4C54B2DE4434CAE5231A664EA966714C
                                                                    SHA-256:49D33BF37EF09FFEAC59738B4A8345C09874AA8099DEBA9D568AF6CC6F00554A
                                                                    SHA-512:754A1E386ED1A13509A04042E621A508DA5C01FE12F8AF94AC698A768032E56A2584577F0922615C000421CA78DB906F2ECE1BEAD181D95F81A090DDA13F86AD
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://mem.gfx.ms/me/mecache?partner=office&wreply=https%3A%2F%2Fwww.office.com
                                                                    Preview:<!DOCTYPE html>..<html lang="en" >..<head>.. <meta charset="utf-8" />.. <meta http-equiv="X-UA-Compatible" content="IE=edge" />.. <meta name="viewport" content="width=device-width" />.. .. ..</head>..<body>.. <div id="body" role="main">.. ..<script>.. var INIT = "INI", SUCCESS = "OK", FAIL = "BAD", CACHE = "CACHE", MISS = "MISS";.. var Gets = [], Sets = [], state = "office";.. var targetOrigin = "*";.. var SevenDaysMS = 604800000, TimeKey = "_timeOffSet_";.. window.addEventListener("message", handleCacheRequest);.. postMessageToParent(state, INIT);.... function handleCacheRequest(e) {.. if (validateArgs(e)) {.. Sets = e.data.sets;.. Gets = e.data.gets; .. targetOrigin = e.origin;.. state = e.data.state;.. try {.. if (window.localStorage) {.. ls = window.localStorage;.. for (var idx in Sets) {.. try {..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 2500 x 828, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):1568713
                                                                    Entropy (8bit):7.994353727710284
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:7BF078A5F39C15673178E3C77EBDFBCE
                                                                    SHA1:3FEAC213FCA05D4811FA705C60D726F5DC81B06D
                                                                    SHA-256:7C5FBD491C8E2916ACDB0955EC27F21E6C933860B33626FD1DED5486816BDD35
                                                                    SHA-512:CD621836F8420630E1A1A1B0F5BACDBFACB6C3FAC6CD9F93CF0500C5F3C05B8485C7CF0AF9CCE3F5025399FCC718EB0C8318C4E28174742D920D50022490FECE
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR.......<.....s.1.....pHYs.................sRGB.........gAMA......a....^IDATx...Y.%Iz....1.i...s........@.8..}(RF3]Qf}...f4.Q...?A7.L...tA...e..%..I:.....Q...Du.9.yXcD....=.#..U...Px...k..<<<<<v.....B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (8049), with no line terminators
                                                                    Category:dropped
                                                                    Size (bytes):8049
                                                                    Entropy (8bit):5.784694976575901
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:AFDADC5A2BF6CECFEF359201263B1E36
                                                                    SHA1:890E7DBE8103C6796EC87B21FC39AEE1E53EF910
                                                                    SHA-256:9BCCE536BAF5F9A139F262209DEC59BF6436B55BDD7995F65F41F375C4CD3E08
                                                                    SHA-512:43AC9DB74D3D40978DB58EC9BCF99B6AA96C626A3ABD17AB6FC8E69E6C6F5D76F49456604F2F8599750E53A5A5BFF7E5EDE66E6B3134F342C50DE383FB18A20B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,l,m,n,x,y){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=parseInt(U(339))/1*(parseInt(U(327))/2)+parseInt(U(248))/3+parseInt(U(315))/4+-parseInt(U(308))/5*(parseInt(U(329))/6)+-parseInt(U(284))/7*(-parseInt(U(344))/8)+parseInt(U(297))/9*(-parseInt(U(307))/10)+parseInt(U(290))/11*(-parseInt(U(258))/12),d===C)break;else B.push(B.shift())}catch(D){B.push(B.shift())}}(a,698895),f=this||self,g=f[V(242)],l=function(a0,d,B,C){return a0=V,d=String[a0(273)],B={'h':function(D){return D==null?'':B.g(D,6,function(E,a1){return a1=b,a1(254)[a1(301)](E)})},'g':function(D,E,F,a2,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(a2=a0,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[a2(309)];Q+=1)if(R=D[a2(301)](Q),Object[a2(293)][a2(288)][a2(345)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[a2(293)][a2(288)][a2(345)](H,S))J=S;else{if(Object[a2(293)][a2(288)][a2(345)](I,J)){if(256>J[a2(246)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[a2(337)](F(O)),O=0):P++,G+
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (598), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):663
                                                                    Entropy (8bit):4.957407975460591
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:67A41343D2A50DC0850240E5BC120F20
                                                                    SHA1:FDC4A8AF24C7E9CF194165A1D75EFAE857B1078D
                                                                    SHA-256:A9695B12F0C528A54E3801F1E8F3F9F7BECD7485E6EF12C4C76F198C82A82F9F
                                                                    SHA-512:7755218F61C3608246F0830F4C05E42EE77FAD5089FC757C7FA5488A26F9D51CF866474C2F3831A24F075BF5DB38785F1F3CF6B4A6BD5F02470C7841FDD116B4
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-navigation-preload.prod.js
                                                                    Preview:this.workbox=this.workbox||{},this.workbox.navigationPreload=function(t){"use strict";try{self.workbox.v["workbox:navigation-preload:3.6.3"]=1}catch(t){}function e(){return Boolean(self.registration&&self.registration.navigationPreload)}return t.disable=function(){e()&&self.addEventListener("activate",t=>{t.waitUntil(self.registration.navigationPreload.disable().then(()=>{}))})},t.enable=function(t){e()&&self.addEventListener("activate",e=>{e.waitUntil(self.registration.navigationPreload.enable().then(()=>{t&&self.registration.navigationPreload.setHeaderValue(t)}))})},t.isSupported=e,t}({});....//# sourceMappingURL=workbox-navigation-preload.prod.js.map..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (24239)
                                                                    Category:downloaded
                                                                    Size (bytes):24299
                                                                    Entropy (8bit):5.336359697928406
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:E20B8E326A19F7CDCC5EE9A7803F253B
                                                                    SHA1:7838E0913FE061BB462C3A916B9018B51C862430
                                                                    SHA-256:DF86893993CF3676C21F1A8EBB6400517583EC6FB7F6E8ABD0E5B1B4AAE7712A
                                                                    SHA-512:BD06F154838E002A0384FE36D15B2277ABFF8BD38E9069BA0C21BFED49FA168A0D6AF71D3DC590B52B0144F43DAE35C2BDB2B5E781C00A18579D08DB2CD3E71C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/4.bc9fd60afd1b5789c118.chunk.v7.js
                                                                    Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[4],{"+gb4":function(e,t,n){"use strict";function r(e,t,n){return!t||"Fluid"!==t&&"Forms"!==t?"_blank":"_self"}n.d(t,"a",(function(){return r}))},Hyok:function(e,t,n){"use strict";n.d(t,"a",(function(){return c}));var r=n("QjXU"),a=n("am3b"),i=n("LsEq"),o=n("gd1C");function c(e,t){return Object(r.__awaiter)(this,void 0,void 0,(function(){var n,c,s,u,l,d,f;return Object(r.__generator)(this,(function(p){return n=e.appId,c=e.entityId,s=e.subPageId,u=new URLSearchParams(location.search),l=Object(r.__assign)({},u),d={route:"M365Apps",type:a.a.Mos,appId:n,entityId:c,subPageId:s},f=Object(i.a)(t,void 0,c),[2,Object(o.a)(d,{action:"OpenInBrowser"},f,l)]}))}))}},"O/XG":function(e,t,n){"use strict";n.d(t,"a",(function(){return le}));var r=n("QjXU"),a=n("MJsD"),i=n("u1BN"),o=function(){var e;return function(){return Object(r.__awaiter)(void 0,void 0,void 0,(function(){var t;return Object(r.__generator)(this,(function(n){swi
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):250672
                                                                    Entropy (8bit):5.984469018120876
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:23179C1F8C6DBCA617E5EF27CC7C85F6
                                                                    SHA1:35D033F971CF726386B8F206D9C6EABDEB8D1D93
                                                                    SHA-256:96662C127618EAB66D75D1123EDC1AF4F34CF24B7DF04C36697FC1AAA4D2FA37
                                                                    SHA-512:0A3DF188B8F391876DAE4081F7A27335D2DF3BCE52B1901DD9E895C4215118D34338DAE45242CD21E14ED16BA9755AA6FC094F9AA40002F4FB3AE3A18C71F146
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/unauth-23179c1f8c.css
                                                                    Preview:.ms-Icon,.ms-ohp-Icon,.ms-ohp-Icon:before{speak:none;font-variant:normal;text-transform:none;line-height:1em;-webkit-font-smoothing:antialiased;font-weight:400;vertical-align:middle}@font-face{font-family:office365icons;src:url(/css/webfonts/office365icons.eot?);src:url(data:application/octet-stream;base64,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
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 2501 x 831, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):871456
                                                                    Entropy (8bit):7.99321885800314
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:46B510EC8A77F53E8C201F8779D69E42
                                                                    SHA1:A21718B5BA16FF1BC10C43FFE9F4823D5EB414B0
                                                                    SHA-256:D7315CEF7F382EB88B09A82EB3D5F13564105D5CE8413888963699E4BB523895
                                                                    SHA-512:17E5C09882E8700C731AFE807F98D30658058CB9AC74A60CD291C37F0242863A2FB524829D708867529A368463D5949097D25DA5C6E6CF87DE0F9B125CA614AC
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR.......?.......(.....pHYs.................sRGB.........gAMA......a...K.IDATx.......y..>..}.].n-.R.$.%K.,#K.e....6.6.m.a9....0..=}.i...9s.9}.....{`.6....h....j......ZJ.Rm......%3&#3.'.}oI6.H.._.w.\"##"#.'..<".......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (24140)
                                                                    Category:downloaded
                                                                    Size (bytes):24201
                                                                    Entropy (8bit):5.4375555054678655
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:BA58396CDC03C98E8BB97F4286CE15A4
                                                                    SHA1:B06C27D8C20B62CBF5F9A4D52897D134F7344596
                                                                    SHA-256:95B63125176E4DDF34F28596869D83FDF9B37C3D834CE84161228C82BB0E383A
                                                                    SHA-512:9D7FCF3422BAF18760BCBD73645470E5CBE78A22EA51B32AABBC03DD0D5FFF76C2D400FD40CB6D87FCBCD28F5515725F79E92A0FFDBD5F3E876C60C739AA84FC
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/13.b66929e870f3696c0530.chunk.v7.js
                                                                    Preview:(window.officehome_webpackJsonp=window.officehome_webpackJsonp||[]).push([[13],{IE6Z:function(o,r,e){"use strict";e.d(r,"a",(function(){return i})),e("mXGw");var a=e("MfLd"),c=e("Gd9x"),t=e("zKje"),f=e("nKbv");const i=(o,r)=>{const{size:e}=Object(f.b)(),{appearance:i="secondary",as:l="button",disabled:d=!1,disabledFocusable:n=!1,icon:s,iconPosition:v="before",shape:u="rounded",size:b=(null!=e?e:"medium")}=o,h=c.a.optional(s,{elementType:"span"});return{appearance:i,disabled:d,disabledFocusable:n,iconPosition:v,shape:u,size:b,iconOnly:Boolean((null==h?void 0:h.children)&&!o.children),components:{root:"button",icon:"span"},root:c.a.always(Object(t.a)(l,Object(a.a)(o.as,o)),{elementType:"button",defaultProps:{ref:r,type:"button"}}),icon:h}}},MfLd:function(o,r,e){"use strict";e.d(r,"a",(function(){return t}));var a=e("cZG8"),c=e("gE8n");function t(o,r){const{disabled:e,disabledFocusable:t=!1,"aria-disabled":f,onClick:i,onKeyDown:l,onKeyUp:d,...n}=null!=r?r:{},s="string"==typeof f?"true"===
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (30635)
                                                                    Category:dropped
                                                                    Size (bytes):30687
                                                                    Entropy (8bit):5.2769084538455076
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:1CCE752051FC076EB20177DC6AAF712F
                                                                    SHA1:0045AB728A9B8869223D9E6EBB8DA9A3A5A88941
                                                                    SHA-256:0E7F3BBE4003CFF6D1EEA624AAF8B3F6BCB36E7F6019D5DA88C21B42421180BD
                                                                    SHA-512:6A6ABAA0C515550E8FD0B08DB34FE3955033240F2AF4255838CDEE2EF4307EBBBED1E1A45CB73AC218117B58A1CD9DFBC77F8A27196586F8DB1C1DF88FB7A0A8
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:window.MSA=window.MSA||{};window.MSA.MeControl=window.MSA.MeControl||{};window.MSA.MeControl.Config={"ver":"10.24228.4","mkt":"en-US","ptn":"office","gfx":"https://amcdn.msftauth.net","dbg":false,"aad":true,"int":false,"pxy":true,"msTxt":false,"rwd":true,"telEvs":"PageAction, PageView, ContentUpdate, OutgoingRequest, ClientError, PartnerApiCall, TrackedScenario","instKey":"b8ffe739c47a401190627519795ca4d2-044a8309-9d4b-430b-9d47-6e87775cbab6-6888","oneDSUrl":"https://js.monitor.azure.com/scripts/c/ms.shared.analytics.mectrl-3.gbl.min.js","remAcc":true,"main":"meBoot","wrapperId":"uhf","cdnRegex":"^(?:https?:\\/\\/)?(mem\\.gfx\\.ms(?!\\.)|controls\\.account.microsoft?(?:-int|-dev)?(\\.com)?(:[0-9]{1,6})|amcdn\\.ms(?:ft)?auth\\.net(?!\\.))","timeoutMs":30000,"graphv2":true,"graphinfo":{"graphclientid":"7eadcef8-456d-4611-9480-4fff72b8b9e2","graphscope":"user.read","graphcodeurl":"https://login.microsoftonline.com/common/oauth2/v2.0/authorize","graphredirecturi":"https://amcdn.msftauth.ne
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (3819), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):3882
                                                                    Entropy (8bit):5.055778115662586
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:041A8B74D42100CA1CBDECD14D72AB8D
                                                                    SHA1:EFC726C2C4B53287CE7FB8AC8F45284508EFACF3
                                                                    SHA-256:E2386999B3E0F155075A8D614F6128D898DF59D67374B15B4D21A9A5E53DEB1E
                                                                    SHA-512:7E43F9E2EAA05DB4C0B470F5717E6FE13FD8734A76DAD58FF367D0F88C00254DDB142FCD66DEB14E7CA128F25EB64608F173524CF0FA9782511FD5D63F076991
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-cache-expiration.prod.js
                                                                    Preview:this.workbox=this.workbox||{},this.workbox.expiration=function(e,t,r,n,i){"use strict";try{self.workbox.v["workbox:cache-expiration:3.6.3"]=1}catch(e){}const s="url",a="timestamp";class l{constructor(e){this.e=e,this.t=e,this.r=new t.DBWrapper(this.e,2,{onupgradeneeded:e=>this.n(e)})}n(e){const t=e.target.result;e.oldVersion<2&&t.objectStoreNames.contains("workbox-cache-expiration")&&t.deleteObjectStore("workbox-cache-expiration"),t.createObjectStore(this.t,{keyPath:s}).createIndex(a,a,{unique:!1})}setTimestamp(e,t){var r=this;return babelHelpers.asyncToGenerator(function*(){yield r.r.put(r.t,{[s]:new URL(e,location).href,[a]:t})})()}getAllTimestamps(){var e=this;return babelHelpers.asyncToGenerator(function*(){return yield e.r.getAllMatching(e.t,{index:a})})()}getTimestamp(e){var t=this;return babelHelpers.asyncToGenerator(function*(){return(yield t.r.get(t.t,e)).timestamp})()}deleteUrl(e){var t=this;return babelHelpers.asyncToGenerator(function*(){yield t.r.delete(t.t,new URL(e,locat
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 1034 x 719, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):404562
                                                                    Entropy (8bit):7.988027346886993
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:89D5A102AD7694CEAA054846C0310832
                                                                    SHA1:F11733C6D960C57AE17365A2A1A46392A7F343D4
                                                                    SHA-256:044A3A19D90D38B4A24476489B8D321A21F34143E56742D17495C1C95BA04630
                                                                    SHA-512:F0BF337F8522144F196AECDA79EDDDC845827AE11BBE25920EA766082EED71A8E27D0EAD037A04D0717F5DE3EBE2E312ECCF76AA41450BFBA70FBD29429DEFA2
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-consumer-2-mreb-1858a1beb7.png
                                                                    Preview:.PNG........IHDR..............Q".....pHYs.........&.:4....sRGB.........gAMA......a.....IDATx...{.mIv....}...{.o.g.g.{f8.k.")r(.,F4ir..I.$G.L.!dG.%...r..!.8.$..8.......$H.......0lQ.dI.H.!..y.3.wwOw..;.*.j...s.E....5s.;g..kW..Z.[.Z.JdO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=.iO{.....=..M...iO{...D.....=[z......{.~>...il.g...,}.......9.>..)..L./.../\.....A...I..g...=.iO{.....?Vi'.......o...;.<y%..?..rG.x.{..\..\.ww.....;O.]...9...>...w...{........x|..xx.:].s8d....!..,Y.. 9...o.9'..Z..;9.JI.%....'...Z6..j.P........Z......-..Jm..aI.0Ni....._.WW.Z.....R{._/7..{k.Wz.u.P..n..lW)...........]Z.K.7g.w...X..<....I..
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 1119 x 704, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):591728
                                                                    Entropy (8bit):7.996032737804013
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:8977DBD5387860CD8344B51DC4F00216
                                                                    SHA1:A0BCA65DE5D325B87EBDED22EC2EE9F459EED2DB
                                                                    SHA-256:6EA50E423008D71C95B019385D8A3D018DE4B9735870224B49EBA9B2E2A0263B
                                                                    SHA-512:EAEC056E681DFAC5CDEFBA16A1AB20CBDBD736AC77D14F018FD6C371F2D6C1F81ED46353B7661BB2E326A89E608D5B2B9097A0AD0F7ADF4DEF682AE835D75B13
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR..._.........E:......pHYs.........&.:4....sRGB.........gAMA......a.....IDATx...I.mKr&.....9.{.....H.I1.Y.T.RBB@....h....@....j.Y.......5......T....lX.....|.........?3...9.y$.n.W.nnnn..,o.&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L.0a...&L...L..:`....~|s.....UV^IX.)?K).=+.y..w....j.[.e..2..%_...9._IJ...z=.G.Z..`...g...r...[...{....w(..?..1<%r..........w.&...`.~...&L.0a..3..-.................x...X..^...Z.......5.<..'O...+9\.,......9.0....=oN."....b._.{Zy.X.{I.e{.].......!...=.ER.-m.G.y...o...<.V`.?..i-...z.~.5...[.V..0-k*{...2....}J...ij..&%.R...+%.K.wz...r'Fy~....s.ZQ.gMYR}O%C.S)=......GO....\./.Zo...q.x7.dY.......g....w.Y.\x.....R.J..S...\.,.b......S.{J.?..[.M../.s......t....M..\.?P...W.&O8......W.....&u%.....A
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 1037 x 807, 8-bit/color RGBA, non-interlaced
                                                                    Category:dropped
                                                                    Size (bytes):454211
                                                                    Entropy (8bit):7.990991479839813
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:40F76B47F614919A109A3E36E611B55F
                                                                    SHA1:161E1B199DA787D63485E2C0D0B2EAFCAF0A60E8
                                                                    SHA-256:0577A7A47D06A9385C6BF2A52E5B5646B73B2A331B31F016EEADC7308370F753
                                                                    SHA-512:98F92FAF568AA1F03B8DDD4493DA52E8B095FA3AB518F0B6A606CD423A12D8AB51AA9453211CF10844787A1BFC146E3485A1CF940FB7D73C63B71CC2130B79C5
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:.PNG........IHDR.......'.....U.3....pHYs.........&.:4....sRGB.........gAMA......a.....IDATx.....$.u......u.k;.=..0.o...h."..Q\R|Z..R.....{.....Oz..J+i..OK.2.$..H..a......7......[.*.s"#+23..n.@"....[...ddVu..9q.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................[...........V.U......APZ.k....G.d.0..6.Agc8(v..Zg......g.x:."...............;.N4........}.k7..q.......|.Z./....`6.E.....E.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 1067 x 742, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):571791
                                                                    Entropy (8bit):7.997310243142735
                                                                    Encrypted:true
                                                                    SSDEEP:
                                                                    MD5:27F24F9CACA928D2DD0AA2192FF055EA
                                                                    SHA1:EFE1BE378E1F124A5F4529FFD45F18CB2E3434D4
                                                                    SHA-256:47DC43974FD21405DAE835D7A87429F90F3028EE9726A96ECA0F80CD765E22F4
                                                                    SHA-512:2121BC94FBD792D9D388480CC75B3A6375E2DDAF3A6C6EE6DC7A4934DF1187EAEBCC71481E526D7EF5912A7F10B711B13D72AD5468F825EB331FEC1DB038B55A
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/unauth-refresh/highlight-edu-1-mreb-27f24f9cac.png
                                                                    Preview:.PNG........IHDR...+.........km......pHYs.........&.:4....sRGB.........gAMA......a....$IDATx.....n.U.....w.7.<f"....BP0..P.dj!.....A..n.m4.W.o..n..E.li..DD.a.!..B..2..y.J........o.u.{.W..j..[...;g.k....6Q".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$..D".H$.
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (2815), with CRLF line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):2869
                                                                    Entropy (8bit):5.062593224084294
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:1487D9B6C086B4D9B0F3D166AA5ADB3F
                                                                    SHA1:B4AF3B709DF0B37E9AFE19C9E4FBAD1FA2D142FA
                                                                    SHA-256:31C23A23BA837C3702224EE0D9BA8F36B1779BB0FDC6D8A931453B0BD8BE3621
                                                                    SHA-512:AF61287B26DDB1ECF0842E3306B91392D729D516DE7F4DE6F4E5565596553577F8AE4B1C8D9A5F20B3C44E08EFF8C20FA84095F07F481947A1828902E5E4324C
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/versionless/workbox-v3.6.2/workbox-routing.prod.js
                                                                    Preview:this.workbox=this.workbox||{},this.workbox.routing=function(t,e){"use strict";try{self.workbox.v["workbox:routing:3.6.3"]=1}catch(t){}const r="GET";var s=t=>t&&"object"==typeof t?t:{handle:t};class n{constructor(t,e,n){this.handler=s(e),this.match=t,this.method=n||r}}class o extends n{constructor(t,e,r){super(({url:e})=>{const r=t.exec(e.href);return r?e.origin!==location.origin&&0!==r.index?null:r.slice(1):null},e,r)}}class i{constructor(){this.t=new Map}handleRequest(t){const e=new URL(t.request.url);if(!e.protocol.startsWith("http"))return;let r=null,s=null,n=null;const o=this.e(t,e);if(s=o.handler,n=o.params,r=o.route,!s&&this.r&&(s=this.r),!s)return;let i;try{i=s.handle({url:e,event:t,params:n})}catch(t){i=Promise.reject(t)}return i&&this.s&&(i=i.catch(r=>this.s.handle({url:e,event:t,err:r}))),i}e(t,e){const r=this.t.get(t.request.method)||[];for(const s of r){let r=s.match({url:e,event:t});if(r)return Array.isArray(r)&&0===r.length?r=void 0:(r.constructor===Object&&0===Object.key
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (1644), with no line terminators
                                                                    Category:downloaded
                                                                    Size (bytes):1644
                                                                    Entropy (8bit):4.899610368751396
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:F7F2466FF5C73AE1AB3C664E0B8F3244
                                                                    SHA1:2CA515E0E559371ADD59EB88C2F9EE5F55B6896B
                                                                    SHA-256:452C71710AC8407DA431E133ED831FE09C6C881F23E9B0E93192FD8DC8BAB71F
                                                                    SHA-512:C29B38F27FB12C019D6044C56837553C660843F7436210F96099D2AD74ACC1E97BDADAE75A4C5ABF31F71A90CB3FD43A5E395763070B106AE36055186B7D1D88
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/bundles/sharedfontstyles-f7f2466ff5.css
                                                                    Preview:@font-face{font-family:SegoeUI-Light;font-display:swap;src:local('Segoe UI Light'),local('SegoeUI-Light'),local('Segoe WP Light'),url(../versionless/webfonts/segoeui_light.woff2) format('woff2'),url(../versionless/webfonts/segoeui_light.woff) format('woff'),url(../versionless/webfonts/segoeui_light.ttf) format('truetype')}@font-face{font-family:SegoeUI-SemiLight;font-display:swap;src:local('Segoe UI Semilight'),local('SegoeUI-Semilight'),local('Segoe WP Semilight'),url(../versionless/webfonts/segoeui_semilight.woff2) format('woff2'),url(../versionless/webfonts/segoeui_semilight.woff) format('woff'),url(../versionless/webfonts/segoeui_semilight.ttf) format('truetype')}@font-face{font-family:SegoeUI;font-display:swap;src:local('Segoe UI'),local('SegoeUI'),local('Segoe WP'),url(../versionless/webfonts/segoeui_regular.woff2) format('woff2'),url(../versionless/webfonts/segoeui_regular.woff) format('woff'),url(../versionless/webfonts/segoeui_regular.ttf) format('truetype')}@font-face{font-fa
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:ASCII text, with very long lines (34235), with CRLF, LF line terminators
                                                                    Category:dropped
                                                                    Size (bytes):100769
                                                                    Entropy (8bit):5.246112939487446
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:6FE3DD83A0D98BC1977F57EA33C37693
                                                                    SHA1:8DF606F40E4CC8C07CE929D5A82FD5304EAF4EB7
                                                                    SHA-256:A5268A183F2A091D2D17773997E89A25FC45CBD60E586EDF61F544FB85D6F6A8
                                                                    SHA-512:B81C2EB3BFA8ECF1FFCBB24E4A776CD2B083460A0AC53213EAF48997AC27BB20F49CEFF3A098AEBA33B3AD4F74CA86B5018AFE6689A260F011DF4249029CE78B
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    Preview:MeControlDefine("meCore",["exports","@mecontrol/web-inline","@mecontrol/web-boot"],function(e,f,h){"use strict";var r=function(e,t){return(r=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]=t[n])})(e,t)};function t(e,t){function n(){this.constructor=e}r(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var d=function(){return(d=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var o in t=arguments[n])Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o]);return e}).apply(this,arguments)},s=function(){},i={},u=[],l=[];function v(e,t){var n,r,o,i,a=l;for(i=arguments.length;2<i--;)u.push(arguments[i]);for(t&&null!=t.children&&(u.length||u.push(t.children),delete t.children);u.length;)if((r=u.pop())&&void 0!==r.pop)for(i=r.length;i--;)u.push(r[i]);else"boolean"==typeof r&&(r=null),(o="function"!=typeof e)&&(null==r?r="":"number"==typeof r?r=String(r):"s
                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                    Category:downloaded
                                                                    Size (bytes):410
                                                                    Entropy (8bit):7.166043342547068
                                                                    Encrypted:false
                                                                    SSDEEP:
                                                                    MD5:5D315A943EDDE6D106F708567518CF48
                                                                    SHA1:FE0A3A55831FDA9497AD549503AC9BFF9F2502B5
                                                                    SHA-256:9EDE85D6C2139703E1A1DFA94105F6063607BC0F2F53CFB98D30DAF90134BC51
                                                                    SHA-512:7D33372072B736066F18A3160B0ACDE7817DADF3BB1B8A936BCE7C4FB27A79F0923901DFAFA1C5167D991FA3C0255F7FDA8E6B607141B8F216A20909DC8AF8B0
                                                                    Malicious:false
                                                                    Reputation:unknown
                                                                    URL:https://res.cdn.office.net/officehub/images/content/images/instagram-refresh-5d315a943e.png
                                                                    Preview:.PNG........IHDR.....................sRGB.........gAMA......a....DIDAT8O...N.Q../.l..Z.k.;.<.".`|.BCmb.H..6.*...<..\r]w..r./wv..a.fw....QL.\lv@....k....C.....;.M?.^.....B...c.p.......Zz...&e.hv.nE_0i4.........!.z..aJ/1^v.....DO|.....{..S&Ex.e....hx...CL.=jR..^.!S......19..IUj.9qkL..E.c...L....\.>9n.L.QCm...z.W.Jo.h.x.M1..)19...........c......^......H....9}8.g&.^...u..lT...!......1j......IEND.B`.
                                                                    No static file info